[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-0113Date: (C)2014-04-29   (M)2023-12-22


CookieInterceptor in Apache Struts before 2.3.20, when a wildcard cookiesName value is used, does not properly restrict access to the getClass method, which allows remote attackers to "manipulate" the ClassLoader and execute arbitrary code via a crafted request. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-0094.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://www.securityfocus.com/archive/1/531952/100/0/threaded
SECUNIA-59178
http://www-01.ibm.com/support/docview.wss?uid=swg21676706
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
https://cwiki.apache.org/confluence/display/WW/S2-021

CPE    1
cpe:/a:apache:struts
CWE    1
CWE-264

© SecPod Technologies