Apache Tomcat Remote Code Execution Vulnerability

Apache Tomcat Remote Code Execution Vulnerability

CVE-2017-12617 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

When running Apache Tomcat versions 9.0.0.M1 to 9.0.0, 8.5.0 to 8.5.22, 8.0.0.RC1 to 8.0.46 and 7.0.0 to 7.0.81 with HTTP PUTs enabled (e.g. via setting the readonly initialisation parameter of the Default servlet to false) it was possible to upload a JSP file to the server via a specially crafted request. This JSP could then be requested and any code it contained would be executed by the server.

Learn more about our Cis Benchmark Audit For Apache Http Server.