RSS   Podatności dla 'Struts'   RSS

2023-12-07
 
CVE-2023-50164

CWE-552
 

 
An attacker can manipulate file upload params to enable paths traversal and under some circumstances this can lead to uploading a malicious file which can be used to perform Remote Code Execution. Users are recommended to upgrade to versions Struts 2.5.33 or Struts 6.3.0.2 or greater to fix this issue.

 
2022-04-12
 
CVE-2021-31805

CWE-917
 

 
The fix issued for CVE-2020-17530 was incomplete. So from Apache Struts 2.0.0 to 2.5.29, still some of the tag�??s attributes could perform a double evaluation if a developer applied forced OGNL evaluation by using the %{...} syntax. Using forced OGNL evaluation on untrusted user input can lead to a Remote Code Execution and security degradation.

 
2020-12-11
 
CVE-2020-17530

CWE-94
 

 
Forced OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution. Affected software : Apache Struts 2.0.0 - Struts 2.5.25.

 
2020-09-14
 
CVE-2019-0233

CWE-281
 

 
An access permission override in Apache Struts 2.0.0 to 2.5.20 may cause a Denial of Service when performing a file upload.

 
 
CVE-2019-0230

CWE-915
 

 
Apache Struts 2.0.0 to 2.5.20 forced double OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution.

 
2020-02-27
 
CVE-2015-2992

CWE-79
 

 
Apache Struts before 2.3.20 has a cross-site scripting (XSS) vulnerability.

 
2019-12-05
 
CVE-2012-1592

CWE-434
 

 
A local code execution issue exists in Apache Struts2 when processing malformed XSLT files, which could let a malicious user upload and execute arbitrary files.

 
2018-08-22
 
CVE-2018-11776

CWE-20
 

 
Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 suffer from possible Remote Code Execution when alwaysSelectFullNamespace is true (either by user or a plugin like Convention Plugin) and then: results are used with no namespace and in same time, its upper package have no or wildcard namespace and similar to results, same possibility when using url tag which doesn't have value and action set and in same time, its upper package have no or wildcard namespace.

 
2018-03-27
 
CVE-2018-1327

CWE-20
 

 
The Apache Struts REST Plugin is using XStream library which is vulnerable and allow perform a DoS attack when using a malicious request with specially crafted XML payload. Upgrade to the Apache Struts version 2.5.16 and switch to an optional Jackson XML handler as described here http://struts.apache.org/plugins/rest/#custom-contenttypehandlers. Another option is to implement a custom XML handler based on the Jackson XML handler from the Apache Struts 2.5.16.

 
2017-12-01
 
CVE-2017-15707

CWE-20
 

 
In Apache Struts 2.5 to 2.5.14, the REST Plugin is using an outdated JSON-lib library which is vulnerable and allow perform a DoS attack using malicious request with specially crafted JSON payload.

 


Copyright 2024, cxsecurity.com

 

Back to Top