[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

Remote code execution vulnerability in JmxRemoteLifecycleListener in Apache Tomcat

ID: oval:org.secpod.oval:def:46882Date: (C)2018-07-30   (M)2023-12-20
Class: VULNERABILITYFamily: windows




The host is installed with Apache Tomcat 6.x to 6.0.47, 7.x to 7.0.72, 8.x to 8.0.38, 8.5.x to 8.5.6 or 9.x before 9.0.0.M12 and is prone to a remote code execution vulnerability. A flaw is present in the JmxRemoteLifecycleListener component. Successful exploitation allows attackers to reach JMX ports.

Platform:
Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Windows Server 2019
Microsoft Windows 7
Microsoft Windows 10
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2016
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product:
Apache Tomcat
Reference:
CVE-2016-8735
CVE    1
CVE-2016-8735

© SecPod Technologies