Lucene search

K
cvelistApacheCVELIST:CVE-2016-6794
HistoryOct 27, 2016 - 12:00 a.m.

CVE-2016-6794

2016-10-2700:00:00
apache
www.cve.org
5

AI Score

7.1

Confidence

Low

EPSS

0.001

Percentile

43.7%

When a SecurityManager is configured, a web application’s ability to read system properties should be controlled by the SecurityManager. In Apache Tomcat 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36, 7.0.0 to 7.0.70, 6.0.0 to 6.0.45 the system property replacement feature for configuration files could be used by a malicious web application to bypass the SecurityManager and read system properties that should not be visible.

CNA Affected

[
  {
    "product": "Apache Tomcat",
    "vendor": "Apache Software Foundation",
    "versions": [
      {
        "status": "affected",
        "version": "9.0.0.M1 to 9.0.0.M9"
      },
      {
        "status": "affected",
        "version": "8.5.0 to 8.5.4"
      },
      {
        "status": "affected",
        "version": "8.0.0.RC1 to 8.0.36"
      },
      {
        "status": "affected",
        "version": "7.0.0 to 7.0.70"
      },
      {
        "status": "affected",
        "version": "6.0.0 to 6.0.45"
      }
    ]
  }
]

References