[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-9791Date: (C)2017-07-12   (M)2023-12-22


The Struts 1 plugin in Apache Struts 2.1.x and 2.3.x might allow remote code execution via a malicious field value passed in a raw message to the ActionMessage.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1038838
EXPLOIT-DB-42324
EXPLOIT-DB-44643
BID-99484
http://struts.apache.org/docs/s2-048.html
http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-9805-3889403.html
https://security.netapp.com/advisory/ntap-20180706-0002/

CPE    30
cpe:/a:apache:struts:2.3.8
cpe:/a:apache:struts:2.3.16.3
cpe:/a:apache:struts:2.3.14.3
cpe:/a:apache:struts:2.3.16.1
...
CWE    1
CWE-20

© SecPod Technologies