Page 2 of 50 results (0.005 seconds)

CVSS: 9.8EPSS: 97%CPEs: 13EXPL: 12

Forced OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution. Affected software : Apache Struts 2.0.0 - Struts 2.5.25. Una evaluación OGNL forzada, cuando se evalúa según la entrada del usuario sin procesar en los atributos de la etiqueta, puede conllevar a una ejecución de código remota. Software afectado: Apache Struts versión 2.0.0 - Struts versión 2.5.25 The Apache Struts framework, when forced, performs double evaluation of attribute values assigned to certain tags attributes such as id. It is therefore possible to pass in a value to Struts that will be evaluated again when a tag's attributes are rendered. • https://github.com/wuzuowei/CVE-2020-17530 https://github.com/ka1n4t/CVE-2020-17530 https://github.com/Al1ex/CVE-2020-17530 https://github.com/phil-fly/CVE-2020-17530 https://github.com/CyborgSecurity/CVE-2020-17530 https://github.com/fengziHK/CVE-2020-17530-strust2-061 https://github.com/uzzzval/CVE-2020-17530 https://github.com/nth347/CVE-2020-17530 https://github.com/secpool2000/CVE-2020-17530 https://github.com/keyuan15/CVE-2020-17530 https://github.com/kil • CWE-917: Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression Language Injection') •

CVSS: 7.5EPSS: 9%CPEs: 6EXPL: 0

An access permission override in Apache Struts 2.0.0 to 2.5.20 may cause a Denial of Service when performing a file upload. Una anulación del permiso de acceso en Apache Struts versiones 2.0.0 hasta 2.5.20, puede causar una Denegación de Servicio al llevar a cabo una carga de archivo • https://cwiki.apache.org/confluence/display/ww/s2-060 https://launchpad.support.sap.com/#/notes/2982840 https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpuoct2021.html • CWE-281: Improper Preservation of Permissions •

CVSS: 9.8EPSS: 95%CPEs: 6EXPL: 10

Apache Struts 2.0.0 to 2.5.20 forced double OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution. Apache Struts versiones 2.0.0 hasta 2.5.20, forzó una evaluación OGNL doble, cuando se evaluaba en la entrada del usuario sin procesar en los atributos de la etiqueta, puede conllevar a una ejecución de código remota The Apache Struts framework, when forced, performs double evaluation of attribute values assigned to certain tags attributes such as id. It is therefore possible to pass in a value to Struts that will be evaluated again when a tag's attributes are rendered. With a carefully crafted request, this can lead to remote code execution. This vulnerability is application dependant. • https://www.exploit-db.com/exploits/49068 https://github.com/PrinceFPF/CVE-2019-0230 https://github.com/BH2UOL/CVE-2019-0230 https://github.com/ramoncjs3/CVE-2019-0230 https://github.com/Al1ex/CVE-2019-0230 https://github.com/fengziHK/CVE-2019-0230 https://github.com/f8al/CVE-2019-0230-PoC http://packetstormsecurity.com/files/160108/Apache-Struts-2.5.20-Double-OGNL-Evaluation.html http://packetstormsecurity.com/files/160721/Apache-Struts-2-Forced-Multi-OGNL-Evaluation.html http • CWE-1321: Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Apache Struts before 2.3.20 has a cross-site scripting (XSS) vulnerability. Apache Struts versiones anteriores a 2.3.20, presenta una vulnerabilidad de tipo cross-site scripting (XSS) • http://jvn.jp/en/jp/JVN88408929/index.html http://jvndb.jvn.jp/en/contents/2015/JVNDB-2015-000124.html http://www.securityfocus.com/bid/76624 https://security.netapp.com/advisory/ntap-20200330-0001 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.3EPSS: 97%CPEs: 13EXPL: 14

Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 suffer from possible Remote Code Execution when alwaysSelectFullNamespace is true (either by user or a plugin like Convention Plugin) and then: results are used with no namespace and in same time, its upper package have no or wildcard namespace and similar to results, same possibility when using url tag which doesn't have value and action set and in same time, its upper package have no or wildcard namespace. Apache Struts, desde la versión 2.3 hasta la 2.3.34 y desde la versión 2.5 hasta la 2.5.16, sufre de una posible ejecución remota de código cuando el valor de alwaysSelectFullNamespace es "true" (establecido por el usuario o por un plugin como Convention Plugin). Además, los resultados se emplean sin ningún espacio de nombres y, al mismo tiempo, el paquete superior no tiene espacio de nombres o contiene caracteres comodín. De manera similar a como pasa con los resultados, existe la misma posibilidad al emplear la etiqueta url, que no tiene un valor y acción definidos y, además, su paquete superior no tiene espacio de nombres o contiene caracteres comodín. Apache Struts contains a vulnerability that allows for remote code execution under two circumstances. • https://www.exploit-db.com/exploits/45260 https://www.exploit-db.com/exploits/45367 https://www.exploit-db.com/exploits/45262 https://github.com/hook-s3c/CVE-2018-11776-Python-PoC https://github.com/xfox64x/CVE-2018-11776 https://github.com/bhdresh/CVE-2018-11776 https://github.com/jiguangsdf/CVE-2018-11776 https://github.com/brianwrf/S2-057-CVE-2018-11776 https://github.com/knqyf263/CVE-2018-11776 https://github.com/cucadili/CVE-2018-11776 https://github.co •