36 results (0.063 seconds)

CVSS: 9.8EPSS: 9%CPEs: 2EXPL: 7

An attacker can manipulate file upload params to enable paths traversal and under some circumstances this can lead to uploading a malicious file which can be used to perform Remote Code Execution. Users are recommended to upgrade to versions Struts 2.5.33 or Struts 6.3.0.2 or greater to fix this issue. Un atacante puede manipular los parámetros de carga de archivos para permitir path traversal y, en algunas circunstancias, esto puede provocar la carga de un archivo malicioso que puede usarse para realizar la ejecución remota de código. Se recomienda a los usuarios actualizar a las versiones Struts 2.5.33 o Struts 6.3.0.1 o superior para solucionar este problema. • https://github.com/bcdannyboy/CVE-2023-50164 https://github.com/snyk-labs/CVE-2023-50164-POC https://github.com/sunnyvale-it/CVE-2023-50164-PoC https://github.com/jakabakos/CVE-2023-50164-Apache-Struts-RCE https://github.com/Trackflaw/CVE-2023-50164-ApacheStruts2-Docker https://github.com/minhbao15677/CVE-2023-50164 https://github.com/Thirukrishnan/CVE-2023-50164-Apache-Struts-RCE http://packetstormsecurity.com/files/176157/Struts-S2-066-File-Upload-Remote-Code-Execution.html https:// • CWE-552: Files or Directories Accessible to External Parties •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

When a Multipart request is performed but some of the fields exceed the maxStringLength  limit, the upload files will remain in struts.multipart.saveDir  even if the request has been denied. Users are recommended to upgrade to versions Struts 2.5.32 or 6.1.2.2 or Struts 6.3.0.1 or greater, which fixe this issue. Cuando se realiza una solicitud multiparte pero algunos de los campos exceden el límite maxStringLength, los archivos cargados permanecerán en struts.multipart.saveDir incluso si la solicitud ha sido denegada. Se recomienda a los usuarios actualizar a las versiones Struts 2.5.32 o 6.1.2.2 o Struts 6.3.0.1 o superior, que solucionan este problema. • https://lists.apache.org/thread/6wj530kh3ono8phr642y9sqkl67ys2ft https://www.openwall.com/lists/oss-security/2023/12/09/1 • CWE-459: Incomplete Cleanup •

CVSS: 7.5EPSS: 1%CPEs: 2EXPL: 0

Allocation of Resources Without Limits or Throttling vulnerability in Apache Software Foundation Apache Struts.This issue affects Apache Struts: through 2.5.30, through 6.1.2. Upgrade to Struts 2.5.31 or 6.1.2.1 or greater • http://www.openwall.com/lists/oss-security/2023/06/14/3 https://cwiki.apache.org/confluence/display/WW/S2-064 https://security.netapp.com/advisory/ntap-20230706-0005 • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 6.5EPSS: 1%CPEs: 2EXPL: 0

Allocation of Resources Without Limits or Throttling vulnerability in Apache Software Foundation Apache Struts.This issue affects Apache Struts: through 2.5.30, through 6.1.2. Upgrade to Struts 2.5.31 or 6.1.2.1 or greater. • http://www.openwall.com/lists/oss-security/2023/06/14/2 https://cwiki.apache.org/confluence/display/WW/S2-063 https://security.netapp.com/advisory/ntap-20230706-0005 • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 9.8EPSS: 18%CPEs: 1EXPL: 5

The fix issued for CVE-2020-17530 was incomplete. So from Apache Struts 2.0.0 to 2.5.29, still some of the tag’s attributes could perform a double evaluation if a developer applied forced OGNL evaluation by using the %{...} syntax. Using forced OGNL evaluation on untrusted user input can lead to a Remote Code Execution and security degradation. La corrección emitida para CVE-2020-17530 era incompleta. Así, desde Apache Struts versiones 2.0.0 hasta 2.5.29, todavía algunos de los atributos de las etiquetas podían llevar a cabo una doble evaluación si un desarrollador aplicaba la evaluación OGNL forzada usando la sintaxis %{...}. • https://github.com/Wrin9/CVE-2021-31805 https://github.com/z92g/CVE-2021-31805 https://github.com/aeyesec/CVE-2021-31805 https://github.com/fleabane1/CVE-2021-31805-POC https://github.com/nth347/CVE-2021-31805 http://www.openwall.com/lists/oss-security/2022/04/12/6 https://cwiki.apache.org/confluence/display/WW/S2-062 https://security.netapp.com/advisory/ntap-20220420-0001 https://www.oracle.com/security-alerts/cpujul2022.html • CWE-917: Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression Language Injection') •