Vulnerability CVE-2011-1772


Published: 2011-05-13   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in XWork in Apache Struts 2.x before 2.2.3, and OpenSymphony XWork in OpenSymphony WebWork, allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) an action name, (2) the action attribute of an s:submit element, or (3) the method attribute of an s:submit element.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:H/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.6/10
2.9/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Opensymphony -> Webwork 
Opensymphony -> Xwork 
Apache -> Struts 

 References:
https://issues.apache.org/jira/browse/WW-3579
http://struts.apache.org/2.x/docs/s2-006.html
http://www.vupen.com/english/advisories/2011/1198
http://www.ventuneac.net/security-advisories/MVSA-11-006
http://www.securityfocus.com/bid/47784
http://struts.apache.org/2.2.3/docs/version-notes-223.html
http://secureappdev.blogspot.com/2011/05/Struts_2_XWork_WebWork_XSS_in_error_pages.html
http://secureappdev.blogspot.com/2011/05/apache-struts-2-xwork-webwork-reflected.html
http://jvndb.jvn.jp/jvndb/JVNDB-2011-000106
http://jvn.jp/en/jp/JVN25435092/index.html

Copyright 2024, cxsecurity.com

 

Back to Top