Vulnerability CVE-2020-17530


Published: 2020-12-11

Description:
Forced OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution. Affected software : Apache Struts 2.0.0 - Struts 2.5.25.

See advisories in our WLB2 database:
Topic
Author
Date
High
Apache Struts 2 Forced Multi OGNL Evaluation
Matthias Kaiser
25.12.2020

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Apache -> Struts 

 References:
http://jvn.jp/en/jp/JVN43969166/index.html
https://cwiki.apache.org/confluence/display/WW/S2-061

Copyright 2024, cxsecurity.com

 

Back to Top