Page 8 of 53 results (0.006 seconds)

CVSS: 9.3EPSS: 1%CPEs: 1EXPL: 1

Apache Struts 2 before 2.3.14.2 allows remote attackers to execute arbitrary OGNL code via a crafted request that is not properly handled when using the includeParams attribute in the (1) URL or (2) A tag. Apache Struts versiones 2 anteriores a 2.3.14.2, permite a atacantes remotos ejecutar código OGNL arbitrario por medio de una petición diseñada que no es manejada apropiadamente cuando usa el atributo includeParams en la etiqueta (1) URL o (2) A. • https://www.exploit-db.com/exploits/25980 http://struts.apache.org/development/2.x/docs/s2-013.html http://www.securityfocus.com/bid/60166 https://bugzilla.redhat.com/show_bug.cgi?id=967656 https://cwiki.apache.org/confluence/display/WW/S2-013 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 1

Apache Struts 2 before 2.3.14.2 allows remote attackers to execute arbitrary OGNL code via a crafted request that is not properly handled when using the includeParams attribute in the (1) URL or (2) A tag. NOTE: this issue is due to an incomplete fix for CVE-2013-1966. Apache Struts 2 anterior a 2.3.14.2, permite a atacantes remotos ejecutar código OGNL a través de una petición manipulada que no es manejada adecuadamente cuando se usa el atributo includeParams en la (1)URL o la (2) etiqueta A. NOTA: esta cuestión se debe a una corrección incorrecta del CVE-2013-1966. • https://www.exploit-db.com/exploits/25980 http://struts.apache.org/development/2.x/docs/s2-014.html http://www.securityfocus.com/bid/60167 https://bugzilla.redhat.com/show_bug.cgi?id=967656 https://cwiki.apache.org/confluence/display/WW/S2-014 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.8EPSS: 94%CPEs: 2EXPL: 2

Apache Struts before 2.3.1.2 allows remote attackers to bypass security protections in the ParameterInterceptor class and execute arbitrary commands. Apache Struts versiones anteriores a 2.3.1.2, permite a atacantes remotos omitir las protecciones de seguridad en la clase ParameterInterceptor y ejecutar comandos arbitrarios. • https://www.exploit-db.com/exploits/24874 http://seclists.org/fulldisclosure/2014/Jul/38 http://www.exploit-db.com/exploits/24874 http://www.securityfocus.com/bid/51628 http://www.securitytracker.com/id?1026575 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-3923 https://exchange.xforce.ibmcloud.com/vulnerabilities/72585 https://security-tracker.debian.org/tracker/CVE-2011-3923 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 6.8EPSS: 0%CPEs: 35EXPL: 0

The token check mechanism in Apache Struts 2.0.0 through 2.3.4 does not properly validate the token name configuration parameter, which allows remote attackers to perform cross-site request forgery (CSRF) attacks by setting the token name configuration parameter to a session attribute. El mecanismo de control token en Apache Struts v2.0.0 a través de v2.3.4 no valida correctamente el parámetro de configuración name permitiendo a atacantes remotos realizar ataques de falsificaciones de petición en sitios cruzados (CSRF) estableciendo el parámetro name de la configuración simbólica a un atributo de sesión • http://secunia.com/advisories/50420 http://struts.apache.org/2.x/docs/s2-010.html http://www.openwall.com/lists/oss-security/2012/09/01/4 http://www.openwall.com/lists/oss-security/2012/09/01/5 http://www.securityfocus.com/bid/55346 https://exchange.xforce.ibmcloud.com/vulnerabilities/78182 https://issues.apache.org/jira/browse/WW-3858 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.0EPSS: 1%CPEs: 35EXPL: 0

Apache Struts 2.0.0 through 2.3.4 allows remote attackers to cause a denial of service (CPU consumption) via a long parameter name, which is processed as an OGNL expression. Apache Struts v2.0.0 a través de v2.3.4 permite a atacantes remotos provocar una denegación de servicio (consumo de CPU) a través de un nombre de parámetro largo, que se procesa como una expresión OGNL ... • http://secunia.com/advisories/50420 http://struts.apache.org/2.x/docs/s2-011.html http://www.openwall.com/lists/oss-security/2012/09/01/4 http://www.openwall.com/lists/oss-security/2012/09/01/5 http://www.securityfocus.com/bid/55346 https://exchange.xforce.ibmcloud.com/vulnerabilities/78183 https://issues.apache.org/jira/browse/WW-3860 • CWE-264: Permissions, Privileges, and Access Controls •