Page 9 of 47 results (0.007 seconds)

CVSS: 6.8EPSS: 93%CPEs: 1EXPL: 4

The DebuggingInterceptor component in Apache Struts before 2.3.1.1, when developer mode is used, allows remote attackers to execute arbitrary commands via unspecified vectors. NOTE: the vendor characterizes this behavior as not "a security vulnerability itself. ** CUESTIONADA ** El componente DebuggingInterceptor en Apache Struts antes de la versión v2.3.1.1, cuando se usa el modo desarrollador (developer), permite ejecutar comandos de su elección a atacantes remotos a través de vectores no especificados. NOTA: el vendedor indica que este comportamiento "no es una vulnerabilidad de seguridad en si misma". • https://www.exploit-db.com/exploits/31434 https://www.exploit-db.com/exploits/18329 http://archives.neohapsis.com/archives/bugtraq/2012-01/0031.html http://struts.apache.org/2.x/docs/s2-008.html http://struts.apache.org/2.x/docs/version-notes-2311.html http://www.exploit-db.com/exploits/18329 http://www.exploit-db.com/exploits/31434 http://www.osvdb.org/78276 https://www.sec-consult.com/files/20120104-0_Apache_Struts2_Multiple_Critical_Vulnerabilities.txt • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.3EPSS: 18%CPEs: 1EXPL: 5

The ExceptionDelegator component in Apache Struts before 2.2.3.1 interprets parameter values as OGNL expressions during certain exception handling for mismatched data types of properties, which allows remote attackers to execute arbitrary Java code via a crafted parameter. El componente ExceptionDelegator en Apache Struts antes de v2.2.3.1 interpreta los valores de los parámetros como expresiones OGNL durante el manejo de determinadas excepciones en tipos de datos de propiedades no coincidentes, lo que permite a atacantes remotos ejecutar código Java a través de un parámetro especificamente modificado para tal fin. The ExceptionDelegator component in Apache Struts 2 before 2.2.3.1 contains an improper input validation vulnerability that allows for remote code execution. • https://www.exploit-db.com/exploits/18984 https://www.exploit-db.com/exploits/18329 http://archives.neohapsis.com/archives/bugtraq/2012-01/0031.html http://secunia.com/advisories/47393 http://struts.apache.org/2.x/docs/s2-008.html http://struts.apache.org/2.x/docs/version-notes-2311.html http://www.exploit-db.com/exploits/18329 https://issues.apache.org/jira/browse/WW-3668 https://www.sec-consult.com/files/20120104-0_Apache_Struts2_Multiple_Critical_Vulnerabilities.txt • CWE-20: Improper Input Validation •

CVSS: 6.8EPSS: 97%CPEs: 1EXPL: 3

The CookieInterceptor component in Apache Struts before 2.3.1.1 does not use the parameter-name whitelist, which allows remote attackers to execute arbitrary commands via a crafted HTTP Cookie header that triggers Java code execution through a static method. El componente CookieInterceptor en Apache Struts antes de v2.3.1.1 no utiliza una lista blanca de nombres de parámetros, lo que permite a atacantes remotos ejecutar código de su elección a través de una cabecera de una Cookie HTTP debidamente modificada que desencadena la ejecución de código Java a través de un método estático. • https://www.exploit-db.com/exploits/18329 http://archives.neohapsis.com/archives/bugtraq/2012-01/0031.html http://secunia.com/advisories/47393 http://struts.apache.org/2.x/docs/s2-008.html http://struts.apache.org/2.x/docs/version-notes-2311.html http://www.exploit-db.com/exploits/18329 https://lists.immunityinc.com/pipermail/dailydave/2012-January/000011.html https://www.sec-consult.com/files/20120104-0_Apache_Struts2_Multiple_Critical_Vulnerabilities.txt •

CVSS: 4.3EPSS: 2%CPEs: 28EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in component handlers in the javatemplates (aka Java Templates) plugin in Apache Struts 2.x before 2.2.3 allow remote attackers to inject arbitrary web script or HTML via an arbitrary parameter value to a .action URI, related to improper handling of value attributes in (1) FileHandler.java, (2) HiddenHandler.java, (3) PasswordHandler.java, (4) RadioHandler.java, (5) ResetHandler.java, (6) SelectHandler.java, (7) SubmitHandler.java, and (8) TextFieldHandler.java. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en los controladores de componente en el plugin javatemplates (también conocido como plantillas de Java) en Apache Struts v2.x antes de v2.2.3, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de un valor de parámetro arbitrario a .action URI, relacionado con a una manipulación incorrecta del valor de los atributos en un (1) FileHandler.java, (2) HiddenHandler.java, (3) PasswordHandler.java, (4) RadioHandler.java, (5) ResetHandler.java, (6) SelectHandler. Java, (7) SubmitHandler.java y (8) TextFieldHandler.java. • http://struts.apache.org/2.2.3/docs/version-notes-223.html http://www.vupen.com/english/advisories/2011/1198 https://issues.apache.org/jira/browse/WW-3597 https://issues.apache.org/jira/browse/WW-3608 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 2.6EPSS: 0%CPEs: 30EXPL: 5

Multiple cross-site scripting (XSS) vulnerabilities in XWork in Apache Struts 2.x before 2.2.3, and OpenSymphony XWork in OpenSymphony WebWork, allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) an action name, (2) the action attribute of an s:submit element, or (3) the method attribute of an s:submit element. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en XWork en Apache Struts v2.x anterior a v2.2.3, y OpenSymphony XWork en OpenSymphony WebWork, permite a atacantes remotos inyectar código web script o HTML a través de vectores que implican (1) un "action name", (2) la acción atributo de un elemento "s:submit", o (3) el atributo del método del elemento "s:submit". Apache Struts 2 framework before version 2.2.3 is vulnerable to reflected cross site scripting attacks when default XWork generated error messages are displayed. • https://www.exploit-db.com/exploits/35735 http://jvn.jp/en/jp/JVN25435092/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2011-000106 http://secureappdev.blogspot.com/2011/05/Struts_2_XWork_WebWork_XSS_in_error_pages.html http://secureappdev.blogspot.com/2011/05/apache-struts-2-xwork-webwork-reflected.html http://struts.apache.org/2.2.3/docs/version-notes-223.html http://struts.apache.org/2.x/docs/s2-006.html http://www.securityfocus.com/bid/47784 http://www.ventun • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •