Vulnerability CVE-2017-12611


Published: 2017-09-20

Description:
In Apache Struts 2.0.0 through 2.3.33 and 2.5 through 2.5.10.1, using an unintentional expression in a Freemarker tag instead of string literals can lead to a RCE attack.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Apache -> Struts 

 References:
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-003.txt
http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-9805-3889403.html
http://www.securityfocus.com/bid/100829
https://kb.netapp.com/support/s/article/ka51A000000CgttQAC/NTAP-20170911-0001
https://struts.apache.org/docs/s2-053.html

Copyright 2024, cxsecurity.com

 

Back to Top