When running Apache Tomcat versions 9.0.0.M1 to 9.0.0, 8.5.0 to 8.5.22, 8.0.0.RC1 to 8.0.46 and 7.0.0 to 7.0.81 with HTTP PUTs enabled (e.g. via setting the readonly initialisation parameter of the Default servlet to false) it was possible to upload a JSP file to the server via a specially crafted request. This JSP could then be requested and any code it contained would be executed by the server.
Published 2017-10-04 01:29:02
Updated 2023-12-08 16:41:19
View at NVD,   CVE.org

Threat overview for CVE-2017-12617

Top countries where our scanners detected CVE-2017-12617
Top open port discovered on systems with this issue 80
IPs affected by CVE-2017-12617 124,741
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2017-12617!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

CVE-2017-12617 is in the CISA Known Exploited Vulnerabilities Catalog

CISA vulnerability name:
Apache Tomcat Remote Code Execution Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
When running Apache Tomcat, it is possible to upload a JSP file to the server via a specially crafted request. This JSP could then be requested and any code it contained would be executed by the server.
Added on 2022-03-25 Action due date 2022-04-15

Exploit prediction scoring system (EPSS) score for CVE-2017-12617

Probability of exploitation activity in the next 30 days: 97.53%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2017-12617

  • Tomcat RCE via JSP Upload Bypass
    Disclosure Date: 2017-10-03
    First seen: 2020-04-26
    exploit/multi/http/tomcat_jsp_upload_bypass
    This module uses a PUT request bypass to upload a jsp shell to a vulnerable Apache Tomcat configuration. Authors: - peewpw

CVSS scores for CVE-2017-12617

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.8
MEDIUM AV:N/AC:M/Au:N/C:P/I:P/A:P
8.6
6.4
NIST
8.1
HIGH CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
2.2
5.9
NIST

CWE ids for CVE-2017-12617

References for CVE-2017-12617

Products affected by CVE-2017-12617

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!