[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-11776Date: (C)2018-08-22   (M)2023-12-22


Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 suffer from possible Remote Code Execution when alwaysSelectFullNamespace is true (either by user or a plugin like Convention Plugin) and then: results are used with no namespace and in same time, its upper package have no or wildcard namespace and similar to results, same possibility when using url tag which doesn't have value and action set and in same time, its upper package have no or wildcard namespace.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.1CVSS Score : 9.3
Exploit Score: 2.2Exploit Score: 8.6
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1041547
SECTRACK-1041888
BID-105125
EXPLOIT-DB-45260
EXPLOIT-DB-45262
EXPLOIT-DB-45367
https://lists.apache.org/thread.html/r6d03e45b81eab03580cf7f8bb51cb3e9a1b10a2cc0c6a2d3cc92ed0c%40%3Cannounce.apache.org%3E
http://packetstormsecurity.com/files/172830/Apache-Struts-Remote-Code-Execution.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-005.txt
http://www.oracle.com/technetwork/security-advisory/alert-cve-2018-11776-5072787.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://cwiki.apache.org/confluence/display/WW/S2-057
https://github.com/hook-s3c/CVE-2018-11776-Python-PoC
https://lgtm.com/blog/apache_struts_CVE-2018-11776
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0012
https://security.netapp.com/advisory/ntap-20180822-0001/
https://security.netapp.com/advisory/ntap-20181018-0002/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html

CPE    1
cpe:/a:apache:struts
CWE    1
CWE-20

© SecPod Technologies