The Fileserver web application in Apache ActiveMQ 5.x before 5.14.0 allows remote attackers to upload and execute arbitrary files via an HTTP PUT followed by an HTTP MOVE request.
History

Wed, 14 Aug 2024 00:00:00 +0000

Type Values Removed Values Added
References

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-06-01T20:00:00

Updated: 2024-08-05T23:40:15.630Z

Reserved: 2016-03-10T00:00:00

Link: CVE-2016-3088

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-06-01T20:59:04.123

Modified: 2024-07-24T16:04:58.387

Link: CVE-2016-3088

cve-icon Redhat

Severity : Important

Publid Date: 2016-05-24T00:00:00Z

Links: CVE-2016-3088 - Bugzilla