Vulnerability CVE-2012-0394


Published: 2012-01-08   Modified: 2012-02-13

Description:
** DISPUTED ** The DebuggingInterceptor component in Apache Struts before 2.3.1.1, when developer mode is used, allows remote attackers to execute arbitrary commands via unspecified vectors. NOTE: the vendor characterizes this behavior as not "a security vulnerability itself."

See advisories in our WLB2 database:
Topic
Author
Date
High
Apache Struts Developer Mode OGNL Execution
Juan vazquez
04.02.2014

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Apache -> Struts 

 References:
https://www.sec-consult.com/files/20120104-0_Apache_Struts2_Multiple_Critical_Vulnerabilities.txt
http://www.osvdb.org/78276
http://www.exploit-db.com/exploits/31434
http://www.exploit-db.com/exploits/18329
http://struts.apache.org/2.x/docs/version-notes-2311.html
http://struts.apache.org/2.x/docs/s2-008.html
http://archives.neohapsis.com/archives/bugtraq/2012-01/0031.html

Copyright 2024, cxsecurity.com

 

Back to Top