CVE

CVE-2016-3088 (activemq)

CVE-2016-3088 (activemq)

The Fileserver web application in Apache ActiveMQ 5.x before 5.14.0 allows remote attackers to upload and execute arbitrary files via an HTTP PUT followed by an HTTP MOVE request.

Source: CVE-2016-3088 (activemq)

Exit mobile version