CVE-2016-6794

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2016-6794
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2016-6794.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2016-6794
Aliases
Related
Published
2017-08-10T16:29:00Z
Modified
2024-09-03T00:03:00Z
Severity
  • 5.3 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVSS Calculator
Summary
[none]
Details

When a SecurityManager is configured, a web application's ability to read system properties should be controlled by the SecurityManager. In Apache Tomcat 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36, 7.0.0 to 7.0.70, 6.0.0 to 6.0.45 the system property replacement feature for configuration files could be used by a malicious web application to bypass the SecurityManager and read system properties that should not be visible.

References