Lucene search

K
nvd[email protected]NVD:CVE-2017-12615
HistorySep 19, 2017 - 1:29 p.m.

CVE-2017-12615

2017-09-1913:29:00
CWE-434
web.nvd.nist.gov
3

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.967 High

EPSS

Percentile

99.7%

When running Apache Tomcat 7.0.0 to 7.0.79 on Windows with HTTP PUTs enabled (e.g. via setting the readonly initialisation parameter of the Default to false) it was possible to upload a JSP file to the server via a specially crafted request. This JSP could then be requested and any code it contained would be executed by the server.

Affected configurations

NVD
Node
apachetomcatMatch7.0
OR
apachetomcatMatch7.0.0
OR
apachetomcatMatch7.0.0beta
OR
apachetomcatMatch7.0.1
OR
apachetomcatMatch7.0.2
OR
apachetomcatMatch7.0.2beta
OR
apachetomcatMatch7.0.3
OR
apachetomcatMatch7.0.4
OR
apachetomcatMatch7.0.4beta
OR
apachetomcatMatch7.0.5
OR
apachetomcatMatch7.0.5beta
OR
apachetomcatMatch7.0.6
OR
apachetomcatMatch7.0.7
OR
apachetomcatMatch7.0.8
OR
apachetomcatMatch7.0.9
OR
apachetomcatMatch7.0.10
OR
apachetomcatMatch7.0.11
OR
apachetomcatMatch7.0.12
OR
apachetomcatMatch7.0.13
OR
apachetomcatMatch7.0.14
OR
apachetomcatMatch7.0.15
OR
apachetomcatMatch7.0.16
OR
apachetomcatMatch7.0.17
OR
apachetomcatMatch7.0.18
OR
apachetomcatMatch7.0.19
OR
apachetomcatMatch7.0.20
OR
apachetomcatMatch7.0.21
OR
apachetomcatMatch7.0.22
OR
apachetomcatMatch7.0.23
OR
apachetomcatMatch7.0.24
OR
apachetomcatMatch7.0.25
OR
apachetomcatMatch7.0.26
OR
apachetomcatMatch7.0.27
OR
apachetomcatMatch7.0.28
OR
apachetomcatMatch7.0.29
OR
apachetomcatMatch7.0.30
OR
apachetomcatMatch7.0.31
OR
apachetomcatMatch7.0.32
OR
apachetomcatMatch7.0.33
OR
apachetomcatMatch7.0.34
OR
apachetomcatMatch7.0.35
OR
apachetomcatMatch7.0.36
OR
apachetomcatMatch7.0.37
OR
apachetomcatMatch7.0.38
OR
apachetomcatMatch7.0.39
OR
apachetomcatMatch7.0.40
OR
apachetomcatMatch7.0.41
OR
apachetomcatMatch7.0.42
OR
apachetomcatMatch7.0.43
OR
apachetomcatMatch7.0.44
OR
apachetomcatMatch7.0.45
OR
apachetomcatMatch7.0.46
OR
apachetomcatMatch7.0.47
OR
apachetomcatMatch7.0.48
OR
apachetomcatMatch7.0.49
OR
apachetomcatMatch7.0.50
OR
apachetomcatMatch7.0.51
OR
apachetomcatMatch7.0.54
OR
apachetomcatMatch7.0.55
OR
apachetomcatMatch7.0.56
OR
apachetomcatMatch7.0.57
OR
apachetomcatMatch7.0.58
OR
apachetomcatMatch7.0.59
OR
apachetomcatMatch7.0.60
OR
apachetomcatMatch7.0.61
OR
apachetomcatMatch7.0.62
OR
apachetomcatMatch7.0.63
OR
apachetomcatMatch7.0.64
OR
apachetomcatMatch7.0.65
OR
apachetomcatMatch7.0.66
OR
apachetomcatMatch7.0.67
OR
apachetomcatMatch7.0.68
OR
apachetomcatMatch7.0.69
OR
apachetomcatMatch7.0.70
OR
apachetomcatMatch7.0.71
OR
apachetomcatMatch7.0.72
OR
apachetomcatMatch7.0.73
OR
apachetomcatMatch7.0.74
OR
apachetomcatMatch7.0.75
OR
apachetomcatMatch7.0.76
OR
apachetomcatMatch7.0.77
OR
apachetomcatMatch7.0.79
AND
microsoftwindowsMatch-

References

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.967 High

EPSS

Percentile

99.7%