Apache Tomcat CVE-2016-6794 Vulnerability

description-logoDescription

When a SecurityManager is configured, a web application's ability to read system properties should be controlled by the SecurityManager. Tomcat's system property replacement feature for configuration files could be used by a malicious web application to bypass the SecurityManager and read system properties that should not be visible.

affected-products-logoAffected Applications

Apache Tomcat

CVE References

CVE-2016-6794