Lucene search

K
cvelistApacheCVELIST:CVE-2017-9805
HistorySep 15, 2017 - 7:00 p.m.

CVE-2017-9805

2017-09-1519:00:00
apache
www.cve.org
1

8.5 High

AI Score

Confidence

High

0.975 High

EPSS

Percentile

100.0%

The REST Plugin in Apache Struts 2.1.1 through 2.3.x before 2.3.34 and 2.5.x before 2.5.13 uses an XStreamHandler with an instance of XStream for deserialization without any type filtering, which can lead to Remote Code Execution when deserializing XML payloads.

CNA Affected

[
  {
    "product": "Apache Struts",
    "vendor": "Apache Software Foundation",
    "versions": [
      {
        "status": "affected",
        "version": "Apache Struts before 2.3.34 and 2.5.x before 2.5.13"
      }
    ]
  }
]