Lucene search

K
osvGoogleOSV:CVE-2016-6794
HistoryAug 10, 2017 - 4:29 p.m.

CVE-2016-6794

2017-08-1016:29:00
Google
osv.dev
7

AI Score

6.6

Confidence

Low

EPSS

0.001

Percentile

44.9%

When a SecurityManager is configured, a web application’s ability to read system properties should be controlled by the SecurityManager. In Apache Tomcat 9.0.0.M1 to 9.0.0.M9, 8.5.0 to 8.5.4, 8.0.0.RC1 to 8.0.36, 7.0.0 to 7.0.70, 6.0.0 to 6.0.45 the system property replacement feature for configuration files could be used by a malicious web application to bypass the SecurityManager and read system properties that should not be visible.

References