Lucene search

K
cve[email protected]CVE-2012-0394
HistoryJan 08, 2012 - 3:55 p.m.

CVE-2012-0394

2012-01-0815:55:00
CWE-94
web.nvd.nist.gov
123
apache
struts
debugginginterceptor
remote code execution
cve-2012-0394
security vulnerability

9.3 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.942 High

EPSS

Percentile

99.2%

The DebuggingInterceptor component in Apache Struts before 2.3.1.1, when developer mode is used, allows remote attackers to execute arbitrary commands via unspecified vectors. NOTE: the vendor characterizes this behavior as not "a security vulnerability itself.

CPENameOperatorVersion
apache:strutsapache strutsle2.3.17

9.3 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.942 High

EPSS

Percentile

99.2%