9.8
CRITICAL
CVE-2016-1000031
Apache Commons FileUpload Remote Code Execution Method
Description

Apache Commons FileUpload before 1.3.3 DiskFileItem File Manipulation Remote Code Execution

INFO

Published Date :

Oct. 25, 2016, 2:29 p.m.

Last Modified :

Nov. 7, 2023, 2:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-1000031 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-1000031 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache commons_fileupload
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-1000031.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00036.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.securityfocus.com/bid/93604 Third Party Advisory VDB Entry
http://www.zerodayinitiative.com/advisories/ZDI-16-570/ Third Party Advisory VDB Entry
https://issues.apache.org/jira/browse/FILEUPLOAD-279 Vendor Advisory
https://issues.apache.org/jira/browse/WW-4812
https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E
https://lists.apache.org/thread.html/d66657323fd25e437face5e84899c8ca404ccd187e81c3f2fa8b6080%40%3Cannounce.apache.org%3E
https://security.netapp.com/advisory/ntap-20190212-0001/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpujul2022.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.tenable.com/security/research/tra-2016-12 Third Party Advisory
https://www.tenable.com/security/research/tra-2016-23 Third Party Advisory
https://www.tenable.com/security/research/tra-2016-30 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Vulnerable dummy-application for checking different SCA tools

Updated: 3 years, 8 months ago
0 stars 1 fork 1 watcher
Born at : Dec. 26, 2020, 9:05 p.m. This repo has been linked 48 different CVEs too.

Compiled dataset of Java deserialization CVEs

java-deserialization deserialization cve security

Updated: 4 months ago
60 stars 4 fork 4 watcher
Born at : July 22, 2020, 1:10 p.m. This repo has been linked 308 different CVEs too.

Generates Deep Security CSV reports

Python

Updated: 2 years, 9 months ago
0 stars 2 fork 2 watcher
Born at : June 12, 2020, 9:59 p.m. This repo has been linked 11 different CVEs too.

https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet

Updated: 3 weeks, 5 days ago
48 stars 0 fork 0 watcher
Born at : Dec. 2, 2019, 9:15 p.m. This repo has been linked 158 different CVEs too.

The cheat sheet about Java Deserialization vulnerabilities

javadeser java-deserialization pentesting

Updated: 1 week, 6 days ago
3011 stars 537 fork 537 watcher
Born at : Feb. 23, 2016, 10:28 p.m. This repo has been linked 168 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1000031 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1000031 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.apache.org/thread.html/d66657323fd25e437face5e84899c8ca404ccd187e81c3f2fa8b6080%40%3Cannounce.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E [No types assigned]
    Removed Reference MITRE https://lists.apache.org/thread.html/d66657323fd25e437face5e84899c8ca404ccd187e81c3f2fa8b6080@%3Cannounce.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 12, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 16, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 24, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 15, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00036.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 13, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190212-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 16, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2018

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/d66657323fd25e437face5e84899c8ca404ccd187e81c3f2fa8b6080@%3Cannounce.apache.org%3E [No Types Assigned]
    Added Reference https://issues.apache.org/jira/browse/WW-4812 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 27, 2018

    Action Type Old Value New Value
    Changed Reference Type https://www.tenable.com/security/research/tra-2016-12 No Types Assigned https://www.tenable.com/security/research/tra-2016-12 Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/research/tra-2016-23 No Types Assigned https://www.tenable.com/security/research/tra-2016-23 Third Party Advisory
    Changed Reference Type https://issues.apache.org/jira/browse/FILEUPLOAD-279 No Types Assigned https://issues.apache.org/jira/browse/FILEUPLOAD-279 Vendor Advisory
  • CVE Modified by [email protected]

    Nov. 03, 2017

    Action Type Old Value New Value
    Removed Reference http://www.tenable.com/security/research/tra-2016-12 [Exploit, Mitigation, Third Party Advisory]
    Added Reference https://www.tenable.com/security/research/tra-2016-23 [No Types Assigned]
    Added Reference https://www.tenable.com/security/research/tra-2016-12 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2017

    Action Type Old Value New Value
    Added Reference https://issues.apache.org/jira/browse/FILEUPLOAD-279 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 13, 2017

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apache:commons_fileupload:*:*:*:*:*:*:*:* OR *cpe:2.3:a:apache:commons_fileupload:1.3.2:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Jul. 18, 2017

    Action Type Old Value New Value
    Changed Description Apache Commons FileUpload DiskFileItem File Manipulation Remote Code Execution Apache Commons FileUpload before 1.3.3 DiskFileItem File Manipulation Remote Code Execution
  • Modified Analysis by [email protected]

    Dec. 29, 2016

    Action Type Old Value New Value
    Changed Reference Type https://www.tenable.com/security/research/tra-2016-30 No Types Assigned https://www.tenable.com/security/research/tra-2016-30 Third Party Advisory
    Changed Reference Type http://www.zerodayinitiative.com/advisories/ZDI-16-570/ No Types Assigned http://www.zerodayinitiative.com/advisories/ZDI-16-570/ Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/research/tra-2016-30 [No Types Assigned]
    Added Reference http://www.zerodayinitiative.com/advisories/ZDI-16-570/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/93604 No Types Assigned http://www.securityfocus.com/bid/93604 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/93604 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 07, 2016

    Action Type Old Value New Value
  • CVE Translated by [email protected]

    Nov. 03, 2016

    Action Type Old Value New Value
    Removed Translation Manipulación de archivos de ejecución remota de código en Apache Commons FileUpload DiskFileItem.
    Added Translation Manipulación de ejecucción de código remota Apache Commons FileUpload DiskFileItem File Manipulation Remote Code Execution
  • CVE Modified by [email protected]

    Nov. 02, 2016

    Action Type Old Value New Value
    Added Description Apache Commons FileUpload DiskFileItem File Manipulation Remote Code Execution
  • CVE Modified by [email protected]

    Nov. 02, 2016

    Action Type Old Value New Value
    Removed Description Apache Commons FileUpload DiskFileItem File Manipulation Remote Code Execution
  • Modified Analysis by [email protected]

    Oct. 28, 2016

    Action Type Old Value New Value
    Added Evaluator Description Per Apache: "Having reviewed your report we have concluded that it does not represent a valid vulnerability in Apache Commons File Upload. If an application deserializes data from an untrusted source without filtering and/or validation that is an application vulnerability not a vulnerability in the library a potential attacker might leverage."
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:apache:commons_fileupload:*:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.tenable.com/security/research/tra-2016-12 No Types Assigned http://www.tenable.com/security/research/tra-2016-12 Mitigation, Third Party Advisory, Exploit
    Added CWE CWE-284
  • Initial Analysis by [email protected]

    Oct. 27, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR Configuration 1 OR *cpe:2.3:a:apache:commons_fileupload:*:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.tenable.com/security/research/tra-2016-12 No Types Assigned http://www.tenable.com/security/research/tra-2016-12 Exploit, Mitigation, Third Party Advisory
    Added CWE CWE-284
  • CVE Translated by [email protected]

    Oct. 26, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-1000031 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

5.87 }} 1.64%

score

0.92704

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability