7.5
HIGH
CVE-2016-3092
Apache Commons Fileupload MultipartStream Queue Consumption Denial of Service
Description

The MultipartStream class in Apache Commons Fileupload before 1.3.2, as used in Apache Tomcat 7.x before 7.0.70, 8.x before 8.0.36, 8.5.x before 8.5.3, and 9.x before 9.0.0.M7 and other products, allows remote attackers to cause a denial of service (CPU consumption) via a long boundary string.

INFO

Published Date :

July 4, 2016, 10:59 p.m.

Last Modified :

Dec. 8, 2023, 4:41 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-3092 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-3092 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache tomcat
2 Apache commons_fileupload
1 Hp icewall_identity_manager
2 Hp icewall_sso_agent_option
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-3092.

URL Resource
http://jvn.jp/en/jp/JVN89379547/index.html Vendor Advisory
http://jvndb.jvn.jp/jvndb/JVNDB-2016-000121 VDB Entry Vendor Advisory
http://lists.opensuse.org/opensuse-updates/2016-09/msg00025.html
http://mail-archives.apache.org/mod_mbox/commons-dev/201606.mbox/%3CCAF8HOZ%2BPq2QH8RnxBuJyoK1dOz6jrTiQypAC%2BH8g6oZkBg%2BCxg%40mail.gmail.com%3E Mailing List
http://rhn.redhat.com/errata/RHSA-2016-2068.html
http://rhn.redhat.com/errata/RHSA-2016-2069.html
http://rhn.redhat.com/errata/RHSA-2016-2070.html
http://rhn.redhat.com/errata/RHSA-2016-2071.html
http://rhn.redhat.com/errata/RHSA-2016-2072.html
http://rhn.redhat.com/errata/RHSA-2016-2599.html
http://rhn.redhat.com/errata/RHSA-2016-2807.html
http://rhn.redhat.com/errata/RHSA-2016-2808.html
http://rhn.redhat.com/errata/RHSA-2017-0457.html
http://svn.apache.org/viewvc?view=revision&revision=1743480
http://svn.apache.org/viewvc?view=revision&revision=1743722 Vendor Advisory
http://svn.apache.org/viewvc?view=revision&revision=1743738 Vendor Advisory
http://svn.apache.org/viewvc?view=revision&revision=1743742 Vendor Advisory
http://tomcat.apache.org/security-7.html Vendor Advisory
http://tomcat.apache.org/security-8.html Vendor Advisory
http://tomcat.apache.org/security-9.html Vendor Advisory
http://www.debian.org/security/2016/dsa-3609 Third Party Advisory
http://www.debian.org/security/2016/dsa-3611 Third Party Advisory
http://www.debian.org/security/2016/dsa-3614 Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.securityfocus.com/bid/91453 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036427
http://www.securitytracker.com/id/1036900
http://www.securitytracker.com/id/1037029
http://www.securitytracker.com/id/1039606
http://www.ubuntu.com/usn/USN-3024-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3027-1 Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:0455
https://access.redhat.com/errata/RHSA-2017:0456
https://bugzilla.redhat.com/show_bug.cgi?id=1349468 Issue Tracking
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05204371 Patch Permissions Required Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289840
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324759
https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E
https://security.gentoo.org/glsa/201705-09
https://security.gentoo.org/glsa/202107-39
https://security.netapp.com/advisory/ntap-20190212-0001/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

HTML DIGITAL Command Language

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : March 16, 2024, 11:33 a.m. This repo has been linked 11 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-3092 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-3092 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E
  • CVE Modified by [email protected]

    Jul. 17, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202107-39 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 13, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 13, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190212-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 19, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 20, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:0456 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0455 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0457.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2808.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2807.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2599.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2072.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2071.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2070.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2069.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2068.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 23, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039606 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 01, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036427 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 09, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 30, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036900 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037029 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201705-09 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-09/msg00025.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 08, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324759
  • CVE Modified by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289840
  • CVE Modified by [email protected]

    Sep. 23, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
  • Modified Analysis by [email protected]

    Aug. 24, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:apache:tomcat:8.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* Configuration 3 OR *cpe:2.3:a:apache:tomcat:7.0.69:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.68:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.53:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.52:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.67:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.65:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.64:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.63:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.62:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.61:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.59:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.57:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.56:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.55:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.54:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:apache:commons_fileupload:1.3.1:*:*:*:*:*:*:* (and previous) Configuration 5 OR *cpe:2.3:a:apache:tomcat:9.0.0:m6:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m4:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m1:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:a:apache:tomcat:8.5.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.0:*:*:*:*:*:*:* Configuration 7 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:hp:icewall_sso_agent_option:10.0:*:*:*:*:*:*:* *cpe:2.3:a:hp:icewall_identity_manager:5.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:apache:tomcat:9.0.0:m6:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m4:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m1:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:apache:tomcat:8.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:apache:tomcat:8.5.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.0:*:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:a:apache:commons_fileupload:1.3.1:*:*:*:*:*:*:* (and previous) Configuration 7 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* Configuration 8 OR *cpe:2.3:a:apache:tomcat:7.0.69:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.68:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.53:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.52:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.67:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.65:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.64:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.63:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.62:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.61:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.59:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.57:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.56:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.55:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.54:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:*
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1349468 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1349468 Issue Tracking
    Changed Reference Type http://www.debian.org/security/2016/dsa-3614 No Types Assigned http://www.debian.org/security/2016/dsa-3614 Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05204371 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05204371 Third Party Advisory, Permissions Required, Patch
    Changed Reference Type http://www.debian.org/security/2016/dsa-3609 No Types Assigned http://www.debian.org/security/2016/dsa-3609 Third Party Advisory
    Changed Reference Type http://svn.apache.org/viewvc?view=revision&revision=1743722 No Types Assigned http://svn.apache.org/viewvc?view=revision&revision=1743722 Vendor Advisory
    Changed Reference Type http://svn.apache.org/viewvc?view=revision&revision=1743742 No Types Assigned http://svn.apache.org/viewvc?view=revision&revision=1743742 Vendor Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3027-1 No Types Assigned http://www.ubuntu.com/usn/USN-3027-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3024-1 No Types Assigned http://www.ubuntu.com/usn/USN-3024-1 Third Party Advisory
    Changed Reference Type http://jvndb.jvn.jp/jvndb/JVNDB-2016-000121 Vendor Advisory http://jvndb.jvn.jp/jvndb/JVNDB-2016-000121 VDB Entry, Vendor Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3611 No Types Assigned http://www.debian.org/security/2016/dsa-3611 Third Party Advisory
    Changed Reference Type http://svn.apache.org/viewvc?view=revision&revision=1743738 No Types Assigned http://svn.apache.org/viewvc?view=revision&revision=1743738 Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/91453 No Types Assigned http://www.securityfocus.com/bid/91453 Third Party Advisory, VDB Entry
    Changed Reference Type http://mail-archives.apache.org/mod_mbox/commons-dev/201606.mbox/%3CCAF8HOZ%2BPq2QH8RnxBuJyoK1dOz6jrTiQypAC%2BH8g6oZkBg%2BCxg%40mail.gmail.com%3E No Types Assigned http://mail-archives.apache.org/mod_mbox/commons-dev/201606.mbox/%3CCAF8HOZ%2BPq2QH8RnxBuJyoK1dOz6jrTiQypAC%2BH8g6oZkBg%2BCxg%40mail.gmail.com%3E Mailing List
  • CVE Modified by [email protected]

    Aug. 17, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05204371
  • CVE Modified by [email protected]

    Aug. 09, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/91453
  • Modified Analysis by [email protected]

    Jul. 19, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:apache:commons_fileupload:1.3.1:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:apache:tomcat:7.0.69:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.68:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.53:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.52:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.67:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.65:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.64:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.63:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.62:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.61:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.59:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.57:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.56:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.55:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.54:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:apache:tomcat:8.5.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:apache:tomcat:9.0.0:m6:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m4:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m1:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* Configuration 7 OR *cpe:2.3:a:apache:tomcat:8.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:apache:tomcat:8.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* Configuration 3 OR *cpe:2.3:a:apache:tomcat:7.0.69:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.68:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.53:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.52:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.67:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.65:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.64:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.63:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.62:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.61:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.59:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.57:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.56:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.55:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.54:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:apache:commons_fileupload:1.3.1:*:*:*:*:*:*:* (and previous) Configuration 5 OR *cpe:2.3:a:apache:tomcat:9.0.0:m6:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m4:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m1:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:a:apache:tomcat:8.5.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.0:*:*:*:*:*:*:* Configuration 7 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 19, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3609
    Added Reference http://www.ubuntu.com/usn/USN-3024-1
  • Modified Analysis by [email protected]

    Jul. 15, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:apache:tomcat:9.0.0:m6:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m4:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m1:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:apache:tomcat:8.5.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:apache:commons_fileupload:1.3.1:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:a:apache:tomcat:8.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:apache:tomcat:7.0.69:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.68:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.53:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.52:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.67:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.65:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.64:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.63:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.62:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.61:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.59:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.57:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.56:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.55:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.54:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:apache:commons_fileupload:1.3.1:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:apache:tomcat:7.0.69:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.68:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.53:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.52:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.67:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.65:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.64:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.63:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.62:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.61:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.59:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.57:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.56:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.55:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.54:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:apache:tomcat:8.5.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:apache:tomcat:9.0.0:m6:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m4:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m1:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* Configuration 7 OR *cpe:2.3:a:apache:tomcat:8.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 14, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3614
    Added Reference http://www.ubuntu.com/usn/USN-3027-1
    Added Reference http://www.debian.org/security/2016/dsa-3611
  • Modified Analysis by [email protected]

    Jul. 08, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:apache:tomcat:9.0.0:m6:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m4:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:m1:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:apache:tomcat:8.5.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.5.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:apache:commons_fileupload:1.3.1:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:a:apache:tomcat:8.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:apache:tomcat:7.0.69:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.68:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.53:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.52:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.67:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.65:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.64:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.63:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.62:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.61:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.59:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.57:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.56:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.55:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.54:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://jvndb.jvn.jp/jvndb/JVNDB-2016-000121 No Types Assigned http://jvndb.jvn.jp/jvndb/JVNDB-2016-000121 Advisory
    Changed Reference Type http://tomcat.apache.org/security-9.html No Types Assigned http://tomcat.apache.org/security-9.html Advisory
    Changed Reference Type http://tomcat.apache.org/security-8.html No Types Assigned http://tomcat.apache.org/security-8.html Advisory
    Changed Reference Type http://tomcat.apache.org/security-7.html No Types Assigned http://tomcat.apache.org/security-7.html Advisory
    Changed Reference Type http://jvn.jp/en/jp/JVN89379547/index.html No Types Assigned http://jvn.jp/en/jp/JVN89379547/index.html Advisory
    Added CWE CWE-20
  • Initial Analysis by [email protected]

    Jul. 07, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-3092 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-3092 weaknesses.

CAPEC-3: Using Leading 'Ghost' Character Sequences to Bypass Input Filters Using Leading 'Ghost' Character Sequences to Bypass Input Filters CAPEC-7: Blind SQL Injection Blind SQL Injection CAPEC-8: Buffer Overflow in an API Call Buffer Overflow in an API Call CAPEC-9: Buffer Overflow in Local Command-Line Utilities Buffer Overflow in Local Command-Line Utilities CAPEC-10: Buffer Overflow via Environment Variables Buffer Overflow via Environment Variables CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-14: Client-side Injection-induced Buffer Overflow Client-side Injection-induced Buffer Overflow CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-23: File Content Injection File Content Injection CAPEC-24: Filter Failure through Buffer Overflow Filter Failure through Buffer Overflow CAPEC-28: Fuzzing Fuzzing CAPEC-31: Accessing/Intercepting/Modifying HTTP Cookies Accessing/Intercepting/Modifying HTTP Cookies CAPEC-42: MIME Conversion MIME Conversion CAPEC-43: Exploiting Multiple Input Interpretation Layers Exploiting Multiple Input Interpretation Layers CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-46: Overflow Variables and Tags Overflow Variables and Tags CAPEC-47: Buffer Overflow via Parameter Expansion Buffer Overflow via Parameter Expansion CAPEC-52: Embedding NULL Bytes Embedding NULL Bytes CAPEC-53: Postfix, Null Terminate, and Backslash Postfix, Null Terminate, and Backslash CAPEC-63: Cross-Site Scripting (XSS) Cross-Site Scripting (XSS) CAPEC-64: Using Slashes and URL Encoding Combined to Bypass Validation Logic Using Slashes and URL Encoding Combined to Bypass Validation Logic CAPEC-67: String Format Overflow in syslog() String Format Overflow in syslog() CAPEC-71: Using Unicode Encoding to Bypass Validation Logic Using Unicode Encoding to Bypass Validation Logic CAPEC-72: URL Encoding URL Encoding CAPEC-73: User-Controlled Filename User-Controlled Filename CAPEC-78: Using Escaped Slashes in Alternate Encoding Using Escaped Slashes in Alternate Encoding CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-80: Using UTF-8 Encoding to Bypass Validation Logic Using UTF-8 Encoding to Bypass Validation Logic CAPEC-81: Web Server Logs Tampering Web Server Logs Tampering CAPEC-83: XPath Injection XPath Injection CAPEC-85: AJAX Footprinting AJAX Footprinting CAPEC-88: OS Command Injection OS Command Injection CAPEC-101: Server Side Include (SSI) Injection Server Side Include (SSI) Injection CAPEC-104: Cross Zone Scripting Cross Zone Scripting CAPEC-108: Command Line Execution through SQL Injection Command Line Execution through SQL Injection CAPEC-109: Object Relational Mapping Injection Object Relational Mapping Injection CAPEC-110: SQL Injection through SOAP Parameter Tampering SQL Injection through SOAP Parameter Tampering CAPEC-120: Double Encoding Double Encoding CAPEC-135: Format String Injection Format String Injection CAPEC-136: LDAP Injection LDAP Injection CAPEC-153: Input Data Manipulation Input Data Manipulation CAPEC-182: Flash Injection Flash Injection CAPEC-209: XSS Using MIME Type Mismatch XSS Using MIME Type Mismatch CAPEC-230: Serialized Data with Nested Payloads Serialized Data with Nested Payloads CAPEC-231: Oversized Serialized Data Payloads Oversized Serialized Data Payloads CAPEC-250: XML Injection XML Injection CAPEC-261: Fuzzing for garnering other adjacent user/sensitive data Fuzzing for garnering other adjacent user/sensitive data CAPEC-267: Leverage Alternate Encoding Leverage Alternate Encoding CAPEC-473: Signature Spoof Signature Spoof CAPEC-588: DOM-Based XSS DOM-Based XSS CAPEC-664: Server Side Request Forgery Server Side Request Forgery
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

5.93 }} 1.66%

score

0.93588

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability