Lucene search

K
cvelistApacheCVELIST:CVE-2017-9791
HistoryJul 07, 2017 - 12:00 a.m.

CVE-2017-9791

2017-07-0700:00:00
apache
www.cve.org

9.6 High

AI Score

Confidence

High

0.974 High

EPSS

Percentile

100.0%

The Struts 1 plugin in Apache Struts 2.1.x and 2.3.x might allow remote code execution via a malicious field value passed in a raw message to the ActionMessage.

CNA Affected

[
  {
    "product": "Apache Struts",
    "vendor": "Apache Software Foundation",
    "versions": [
      {
        "status": "affected",
        "version": "2.1.x series"
      },
      {
        "status": "affected",
        "version": "2.3.x series"
      }
    ]
  }
]