Lucene search

K
cvelistApacheCVELIST:CVE-2018-11776
HistoryAug 22, 2018 - 12:00 a.m.

CVE-2018-11776

2018-08-2200:00:00
apache
www.cve.org
1

8.5 High

AI Score

Confidence

High

0.975 High

EPSS

Percentile

100.0%

Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 suffer from possible Remote Code Execution when alwaysSelectFullNamespace is true (either by user or a plugin like Convention Plugin) and then: results are used with no namespace and in same time, its upper package have no or wildcard namespace and similar to results, same possibility when using url tag which doesn’t have value and action set and in same time, its upper package have no or wildcard namespace.

CNA Affected

[
  {
    "vendor": "Apache Software Foundation",
    "product": "Apache Struts",
    "versions": [
      {
        "version": "2.3 to 2.3.34",
        "status": "affected"
      },
      {
        "version": "2.5 to 2.5.16",
        "status": "affected"
      }
    ]
  }
]

References