CVE-2016-3088

Scores

EPSS

0.943High94.3%
0%20%40%60%80%100%

Percentile: 94.3%

CVSS

9.8Critical3.x
0246810

CVSS Score: 9.8/10

All CVSS Scores

CVSS 3.x
9.8

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS 2.0
6.8

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Description

The Fileserver web application in Apache ActiveMQ 5.x before 5.14.0 allows remote attackers to upload and execute arbitrary files via an HTTP PUT followed by an HTTP MOVE request.

Scaner-VS 7 — a modern vulnerability management solution

Uses this database for vulnerability detection. High-speed search, cross-platform, advanced configuration audit, and flexible filtering. Suitable for organizations of any size.
Learn more about Scaner-VS 7

Sources

debiannvdubuntu

CWEs

CWE-22CWE-434

Related Vulnerabilities

Exploits

Exploit ID: 40857

Source: exploitdb

URL: https://www.exploit-db.com/exploits/40857

Exploit ID: 42283

Source: exploitdb

URL: https://www.exploit-db.com/exploits/42283

Exploit ID: CVE-2016-3088

Source: github-poc

URL: https://github.com/HeArtE4t3r/CVE-2016-3088

Recommendations

Source: nvd

The References section of this erratum contains a download link (you mustlog in to download the update).

URL: http://rhn.redhat.com/errata/RHSA-2016-2036.html

Vulnerable Software (19)

Type: Configuration

Product: activemq

Operating System: ubuntu jammy 22.04

Trait:
{
  "unaffected": true
}

Source: ubuntu

Type: Configuration

Product: activemq

Operating System: debian wheezy 7

Trait:
{
  "unaffected": true
}

Source: debian

Type: Configuration

Product: activemq

Operating System: debian jessie 8

Trait:
{
  "unaffected": true
}

Source: debian

Type: Configuration

Product: activemq

Operating System: debian

Trait:
{
  "fixed": "5.14.0+dfsg-1"
}

Source: debian

Type: Configuration

Product: activemq

Operating System: ubuntu zesty 17.04

Trait:
{
  "unfixed": true
}

Source: ubuntu

Type: Configuration

Product: activemq

Operating System: ubuntu yakkety 16.10

Trait:
{
  "unfixed": true
}

Source: ubuntu

Type: Configuration

Product: activemq

Operating System: ubuntu xenial 16.04

Trait:
{
  "unfixed": true
}

Source: ubuntu

Type: Configuration

Product: activemq

Operating System: ubuntu wily 15.10

Trait:
{
  "unfixed": true
}

Source: ubuntu

Type: Configuration

Product: activemq

Operating System: ubuntu trusty 14.04

Trait:
{
  "unaffected": true
}

Source: ubuntu

Type: Configuration

Product: activemq

Operating System: ubuntu artful 17.10

Trait:
{
  "unfixed": true
}

Source: ubuntu