Description

When running on Windows with HTTP PUTs enabled (e.g. via setting the readonly initialisation parameter of the Default to false) it was possible to upload a JSP file to the server via a specially crafted request. This JSP could then be requested and any code it contained would be executed by the server.

Remediation

Upgrade to the latest version of Apache Tomcat. This issue was fixed in Apache Tomcat version 7.0.81.

References

Related Vulnerabilities