Vulnerability Details : CVE-2016-3088
Public exploit exists!
The Fileserver web application in Apache ActiveMQ 5.x before 5.14.0 allows remote attackers to upload and execute arbitrary files via an HTTP PUT followed by an HTTP MOVE request.
Products affected by CVE-2016-3088
- cpe:2.3:a:apache:activemq:*:*:*:*:*:*:*:*
CVE-2016-3088 is in the CISA Known Exploited Vulnerabilities Catalog
CISA vulnerability name:
Apache ActiveMQ Improper Input Validation Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
The Fileserver web application in Apache ActiveMQ allows remote attackers to upload and execute arbitrary files via an HTTP PUT followed by an HTTP MOVE request
Notes:
https://nvd.nist.gov/vuln/detail/CVE-2016-3088
Added on
2022-02-10
Action due date
2022-08-10
Exploit prediction scoring system (EPSS) score for CVE-2016-3088
96.68%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 100 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2016-3088
-
ActiveMQ web shell upload
Disclosure Date: 2016-06-01First seen: 2020-04-26exploit/multi/http/apache_activemq_upload_jspThe Fileserver web application in Apache ActiveMQ 5.x before 5.14.0 allows remote attackers to upload and execute arbitrary files via an HTTP PUT followed by an HTTP MOVE request. Authors: - Ian Anderson <andrsn84@gmail.com> - Hillary Benson <1n7r1gu3@gmail.com>
CVSS scores for CVE-2016-3088
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST | 2024-07-24 |
CWE ids for CVE-2016-3088
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
-
The product allows the upload or transfer of dangerous file types that are automatically processed within its environment.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-3088
-
https://lists.apache.org/thread.html/r6d03e45b81eab03580cf7f8bb51cb3e9a1b10a2cc0c6a2d3cc92ed0c@%3Cannounce.apache.org%3E
Apache Software Foundation Security Report: 2019 - Pony Mail
-
https://lists.apache.org/thread.html/f956ea38e4da2e2c1e7131e6f91e41754852f5a4861d1a14ca5ca78a@%3Cusers.activemq.apache.org%3E
Re: ActiveMQ cve vulnerabilities seen in latest version - Pony Mail
-
http://activemq.apache.org/security-advisories.data/CVE-2016-3088-announcement.txt
Vendor Advisory
-
http://rhn.redhat.com/errata/RHSA-2016-2036.html
RHSA-2016:2036 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5a65d1cf62aef27d2%40%3Ccommits.activemq.apache.org%3E
svn commit: r1042639 - in /websites/production/activemq/content/activemq-website: ./ projects/artemis/download/ projects/classic/download/ projects/cms/download/ security-advisories.data/-Apache MailMailing List;Patch
-
http://www.zerodayinitiative.com/advisories/ZDI-16-357
ZDI-16-357 | Zero Day InitiativeThird Party Advisory;VDB Entry
-
http://www.securitytracker.com/id/1035951
Apache ActiveMQ Fileserver Lets Remote Users Upload Files and Execute Arbitrary Code on the Target System - SecurityTrackerBroken Link;Third Party Advisory;VDB Entry
-
http://www.zerodayinitiative.com/advisories/ZDI-16-356
ZDI-16-356 | Zero Day InitiativeThird Party Advisory;VDB Entry
-
https://lists.apache.org/thread.html/a859563f05fbe7c31916b3178c2697165bd9bbf5a65d1cf62aef27d2@%3Ccommits.activemq.apache.org%3E
Pony Mail!
-
https://lists.apache.org/thread.html/f956ea38e4da2e2c1e7131e6f91e41754852f5a4861d1a14ca5ca78a%40%3Cusers.activemq.apache.org%3E
Re: ActiveMQ cve vulnerabilities seen in latest version-Apache Mail ArchivesIssue Tracking;Mailing List
-
https://lists.apache.org/thread.html/r6d03e45b81eab03580cf7f8bb51cb3e9a1b10a2cc0c6a2d3cc92ed0c%40%3Cannounce.apache.org%3E
Apache Software Foundation Security Report: 2019-Apache Mail ArchivesMailing List;Vendor Advisory
-
https://www.exploit-db.com/exploits/42283/
ActiveMQ < 5.14.0 - Web Shell Upload (Metasploit)Exploit;Third Party Advisory;VDB Entry
Jump to