Arbitrary File Upload and Execution Vulnerability in Apache ActiveMQ 5.x

Arbitrary File Upload and Execution Vulnerability in Apache ActiveMQ 5.x

CVE-2016-3088 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The Fileserver web application in Apache ActiveMQ 5.x before 5.14.0 allows remote attackers to upload and execute arbitrary files via an HTTP PUT followed by an HTTP MOVE request.

Learn more about our Cis Benchmark Audit For Apache Http Server.