CVE-2016-3088

The Fileserver web application in Apache ActiveMQ 5.x before 5.14.0 allows remote attackers to upload and execute arbitrary files via an HTTP PUT followed by an HTTP MOVE request.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:*

Information

Published : 2016-06-01 13:59

Updated : 2019-03-27 13:29


NVD link : CVE-2016-3088

Mitre link : CVE-2016-3088


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

apache

  • activemq