Description

When using a VirtualDirContext with Apache Tomcat 7.0.0 to 7.0.80 it was possible to bypass security constraints and/or view the source code of JSPs for resources served by the VirtualDirContext using a specially crafted request.

INFO

Published Date :

Sept. 19, 2017, 1:29 p.m.

Last Modified :

Nov. 7, 2023, 2:38 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-12616 has a 13 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-12616 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache tomcat

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Tomcat PUT方法任意文件写入(CVE-2017-12615)exp

Java HTML JavaScript CSS

Updated: 5 months ago
11 stars 1 fork 1 watcher
Born at : March 10, 2023, 4:26 p.m. This repo has been linked 2 different CVEs too.

struts2全套Exp

struts2-exp

Java Python JavaScript Shell Batchfile VBScript Perl HTML

Updated: 5 months, 1 week ago
5 stars 1 fork 1 watcher
Born at : Dec. 21, 2022, 3:15 a.m. This repo has been linked 31 different CVEs too.

None

Java Python JavaScript Shell Batchfile VBScript Perl HTML

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Sept. 5, 2022, 2:10 p.m. This repo has been linked 31 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 6 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

None

Updated: 2 months, 2 weeks ago
18 stars 3 fork 3 watcher
Born at : Jan. 6, 2022, 8:19 a.m. This repo has been linked 55 different CVEs too.

None

HTML

Updated: 1 year, 11 months ago
1 stars 1 fork 1 watcher
Born at : Jan. 6, 2022, 6:42 a.m. This repo has been linked 43 different CVEs too.

红队作战中比较常遇到的一些重点系统漏洞整理。

redteam security hacking

Updated: 2 weeks, 5 days ago
2459 stars 438 fork 438 watcher
Born at : Nov. 21, 2020, 9:42 a.m. This repo has been linked 37 different CVEs too.

一些渗透姿势记录

Updated: 2 weeks, 2 days ago
486 stars 113 fork 113 watcher
Born at : Nov. 3, 2020, 2:33 a.m. This repo has been linked 8 different CVEs too.

None

Python

Updated: 3 weeks ago
16 stars 4 fork 4 watcher
Born at : Sept. 3, 2020, 10:31 a.m. This repo has been linked 107 different CVEs too.

Vulnerability Environment Build with Dockerfile -> Docker Hub

docker docker-compose vulnerability vulnerability-research

Dockerfile Shell Python PHP Go Java HTML

Updated: 1 month, 2 weeks ago
15 stars 3 fork 3 watcher
Born at : Aug. 29, 2020, 5:04 a.m. This repo has been linked 28 different CVEs too.

https://51pwn.com,Awesome Penetration Testing,hacker tools collection, metasploit exploit, meterpreter....struts2、weblogic, 0day,poc,apt,backdoor,VulApps,vuln,pentest-script

JavaScript Python Shell Java HTML Visual Basic Perl Batchfile

Updated: 1 year, 9 months ago
0 stars 9 fork 9 watcher
Born at : March 24, 2020, 3:35 a.m. This repo has been linked 31 different CVEs too.

https://51pwn.com,Awesome Penetration Testing,hacker tools collection, metasploit exploit, meterpreter....struts2、weblogic, 0day,poc,apt,backdoor,VulApps,vuln,pentest-script

JavaScript Python Shell Java HTML Visual Basic Perl Batchfile

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Dec. 17, 2019, 2:02 a.m. This repo has been linked 31 different CVEs too.

Awesome Penetration Testing,hacker tools collection, metasploit exploit, meterpreter....struts2、weblogic, 0day,poc,apt,backdoor,VulApps,vuln,pentest-script,online to https://51pwn.com, or https://exploit-poc.com

Updated: 1 month, 1 week ago
4 stars 0 fork 0 watcher
Born at : May 17, 2019, 2:40 p.m. This repo has been linked 31 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-12616 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-12616 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/1df9b4552464caa42047062fe7175da0da06c18ecc8daf99258bbda6%40%3Cannounce.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E [No types assigned]
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/1df9b4552464caa42047062fe7175da0da06c18ecc8daf99258bbda6@%3Cannounce.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7@%3Cdev.tomcat.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E
  • CVE Modified by [email protected]

    Feb. 13, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 29, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/06/msg00008.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 01, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3665-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 10, 2018

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03828en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 09, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0466 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0465 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 30, 2017

    Action Type Old Value New Value
    Added Reference https://www.synology.com/support/security/Synology_SA_17_54_Tomcat [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2017

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20171018-0001/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 27, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.securityfocus.com/bid/100897 No Types Assigned http://www.securityfocus.com/bid/100897 Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.apache.org/thread.html/1df9b4552464caa42047062fe7175da0da06c18ecc8daf99258bbda6@%3Cannounce.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/1df9b4552464caa42047062fe7175da0da06c18ecc8daf99258bbda6@%3Cannounce.tomcat.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1039393 No Types Assigned http://www.securitytracker.com/id/1039393 Third Party Advisory, VDB Entry
    Added CWE CWE-200
    Added CPE Configuration OR *cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.5:beta:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.31:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.38:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.43:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.44:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.45:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.46:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.48:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.49:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.51:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.54:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.55:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.56:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.57:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.58:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.59:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.60:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.61:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.62:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.63:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.64:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.65:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.66:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.67:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.68:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.69:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.70:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.71:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.72:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.73:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.74:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.75:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.76:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.77:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.79:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0.80:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 22, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039393 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/100897 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-12616 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-12616 weaknesses.

CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-116: Excavation Excavation CAPEC-169: Footprinting Footprinting CAPEC-224: Fingerprinting Fingerprinting CAPEC-285: ICMP Echo Request Ping ICMP Echo Request Ping CAPEC-287: TCP SYN Scan TCP SYN Scan CAPEC-290: Enumerate Mail Exchange (MX) Records Enumerate Mail Exchange (MX) Records CAPEC-291: DNS Zone Transfers DNS Zone Transfers CAPEC-292: Host Discovery Host Discovery CAPEC-293: Traceroute Route Enumeration Traceroute Route Enumeration CAPEC-294: ICMP Address Mask Request ICMP Address Mask Request CAPEC-295: Timestamp Request Timestamp Request CAPEC-296: ICMP Information Request ICMP Information Request CAPEC-297: TCP ACK Ping TCP ACK Ping CAPEC-298: UDP Ping UDP Ping CAPEC-299: TCP SYN Ping TCP SYN Ping CAPEC-300: Port Scanning Port Scanning CAPEC-301: TCP Connect Scan TCP Connect Scan CAPEC-302: TCP FIN Scan TCP FIN Scan CAPEC-303: TCP Xmas Scan TCP Xmas Scan CAPEC-304: TCP Null Scan TCP Null Scan CAPEC-305: TCP ACK Scan TCP ACK Scan CAPEC-306: TCP Window Scan TCP Window Scan CAPEC-307: TCP RPC Scan TCP RPC Scan CAPEC-308: UDP Scan UDP Scan CAPEC-309: Network Topology Mapping Network Topology Mapping CAPEC-310: Scanning for Vulnerable Software Scanning for Vulnerable Software CAPEC-312: Active OS Fingerprinting Active OS Fingerprinting CAPEC-313: Passive OS Fingerprinting Passive OS Fingerprinting CAPEC-317: IP ID Sequencing Probe IP ID Sequencing Probe CAPEC-318: IP 'ID' Echoed Byte-Order Probe IP 'ID' Echoed Byte-Order Probe CAPEC-319: IP (DF) 'Don't Fragment Bit' Echoing Probe IP (DF) 'Don't Fragment Bit' Echoing Probe CAPEC-320: TCP Timestamp Probe TCP Timestamp Probe CAPEC-321: TCP Sequence Number Probe TCP Sequence Number Probe CAPEC-322: TCP (ISN) Greatest Common Divisor Probe TCP (ISN) Greatest Common Divisor Probe CAPEC-323: TCP (ISN) Counter Rate Probe TCP (ISN) Counter Rate Probe CAPEC-324: TCP (ISN) Sequence Predictability Probe TCP (ISN) Sequence Predictability Probe CAPEC-325: TCP Congestion Control Flag (ECN) Probe TCP Congestion Control Flag (ECN) Probe CAPEC-326: TCP Initial Window Size Probe TCP Initial Window Size Probe CAPEC-327: TCP Options Probe TCP Options Probe CAPEC-328: TCP 'RST' Flag Checksum Probe TCP 'RST' Flag Checksum Probe CAPEC-329: ICMP Error Message Quoting Probe ICMP Error Message Quoting Probe CAPEC-330: ICMP Error Message Echoing Integrity Probe ICMP Error Message Echoing Integrity Probe CAPEC-472: Browser Fingerprinting Browser Fingerprinting CAPEC-497: File Discovery File Discovery CAPEC-508: Shoulder Surfing Shoulder Surfing CAPEC-573: Process Footprinting Process Footprinting CAPEC-574: Services Footprinting Services Footprinting CAPEC-575: Account Footprinting Account Footprinting CAPEC-576: Group Permission Footprinting Group Permission Footprinting CAPEC-577: Owner Footprinting Owner Footprinting CAPEC-616: Establish Rogue Location Establish Rogue Location CAPEC-643: Identify Shared Files/Directories on System Identify Shared Files/Directories on System CAPEC-646: Peripheral Footprinting Peripheral Footprinting CAPEC-651: Eavesdropping Eavesdropping
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

90.79 }} 2.26%

score

0.98900

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability