Tomcat JSP Upload Bypass via PUT Request – CVE-2017-12617



Tomcat JSP Upload Bypass via PUT Request – CVE-2017-12617

Tomcat JSP Upload Bypass via PUT Request  - CVE-2017-12617

Using our metasploit module to upload a jsp shell to a vulnerable Tomcat configuration via a PUT request.

The module can be found here:
https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/multi/http/tomcat_jsp_upload_bypass.rb

Comments are closed.