Remote code execution is possible with Apache Tomcat before 6.0.48, 7.x before 7.0.73, 8.x before 8.0.39, 8.5.x before 8.5.7, and 9.x before 9.0.0.M12 if JmxRemoteLifecycleListener is used and an attacker can reach JMX ports. The issue exists because this listener wasn't updated for consistency with the CVE-2016-3427 Oracle patch that affected credential types.
Published 2017-04-06 21:59:00
Updated 2023-12-08 16:41:19
View at NVD,   CVE.org
Vulnerability category: Execute codeBypassGain privilege

Threat overview for CVE-2016-8735

Top countries where our scanners detected CVE-2016-8735
Top open port discovered on systems with this issue 80
IPs affected by CVE-2016-8735 126,463
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2016-8735!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

CVE-2016-8735 is in the CISA Known Exploited Vulnerabilities Catalog

CISA vulnerability name:
Apache Tomcat Remote Code Execution Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Apache Tomcat contains an unspecified vulnerability that allows for remote code execution if JmxRemoteLifecycleListener is used and an attacker can reach Java Management Extension (JMX) ports. This CVE exists because this listener wasn't updated for consistency with the Oracle patched issues for CVE
Notes:
https://tomcat.apache.org/security-9.html
Added on 2023-05-12 Action due date 2023-06-02

Exploit prediction scoring system (EPSS) score for CVE-2016-8735

Probability of exploitation activity in the next 30 days: 25.12%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 96 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2016-8735

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST
9.8
CRITICAL CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
NIST

CWE ids for CVE-2016-8735

  • The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2016-8735

Products affected by CVE-2016-8735

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!