Vulnerabilities > Apache > Tomcat > 8.5.16

DATE CVE VULNERABILITY TITLE RISK
2017-10-04 CVE-2017-12617 Unrestricted Upload of File with Dangerous Type vulnerability in Apache Tomcat
When running Apache Tomcat versions 9.0.0.M1 to 9.0.0, 8.5.0 to 8.5.22, 8.0.0.RC1 to 8.0.46 and 7.0.0 to 7.0.81 with HTTP PUTs enabled (e.g.
network
high complexity
apache CWE-434
8.1