[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-1772Date: (C)2011-05-13   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in XWork in Apache Struts 2.x before 2.2.3, and OpenSymphony XWork in OpenSymphony WebWork, allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) an action name, (2) the action attribute of an s:submit element, or (3) the method attribute of an s:submit element.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 2.6
Exploit Score: 4.9
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: HIGH
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
BID-47784
ADV-2011-1198
JVN#25435092
JVNDB-2011-000106
http://secureappdev.blogspot.com/2011/05/Struts_2_XWork_WebWork_XSS_in_error_pages.html
http://secureappdev.blogspot.com/2011/05/apache-struts-2-xwork-webwork-reflected.html
http://struts.apache.org/2.2.3/docs/version-notes-223.html
http://struts.apache.org/2.x/docs/s2-006.html
http://www.ventuneac.net/security-advisories/MVSA-11-006
https://issues.apache.org/jira/browse/WW-3579

CPE    28
cpe:/a:apache:struts:2.0.7
cpe:/a:apache:struts:2.0.11.2
cpe:/a:apache:struts:2.1.6
cpe:/a:apache:struts:2.0.8
...
CWE    1
CWE-79

© SecPod Technologies