Lucene search

K

Apache Struts Security Vulnerabilities

cve
cve

CVE-2023-50164

An attacker can manipulate file upload params to enable paths traversal and under some circumstances this can lead to uploading a malicious file which can be used to perform Remote Code Execution. Users are recommended to upgrade to versions Struts 2.5.33 or Struts 6.3.0.2 or greater to fix this...

9.8CVSS

9.4AI Score

0.09EPSS

2023-12-07 09:15 AM
293
cve
cve

CVE-2023-41835

When a Multipart request is performed but some of the fields exceed the maxStringLength limit, the upload files will remain in struts.multipart.saveDir even if the request has been denied. Users are recommended to upgrade to versions Struts 2.5.32 or 6.1.2.2 or Struts 6.3.0.1 or greater, which...

7.5CVSS

7.2AI Score

0.003EPSS

2023-12-05 09:15 AM
59
cve
cve

CVE-2023-34396

Allocation of Resources Without Limits or Throttling vulnerability in Apache Software Foundation Apache Struts.This issue affects Apache Struts: through 2.5.30, through 6.1.2. Upgrade to Struts 2.5.31 or 6.1.2.1 or...

7.5CVSS

7.4AI Score

0.023EPSS

2023-06-14 08:15 AM
72
cve
cve

CVE-2023-34149

Allocation of Resources Without Limits or Throttling vulnerability in Apache Software Foundation Apache Struts.This issue affects Apache Struts: through 2.5.30, through 6.1.2. Upgrade to Struts 2.5.31 or 6.1.2.1 or...

6.5CVSS

6.4AI Score

0.015EPSS

2023-06-14 08:15 AM
52
cve
cve

CVE-2021-31805

The fix issued for CVE-2020-17530 was incomplete. So from Apache Struts 2.0.0 to 2.5.29, still some of the tag’s attributes could perform a double evaluation if a developer applied forced OGNL evaluation by using the %{...} syntax. Using forced OGNL evaluation on untrusted user input can lead to a....

9.8CVSS

9.6AI Score

0.973EPSS

2022-04-12 04:15 PM
166
In Wild
3
cve
cve

CVE-2020-17530

Forced OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution. Affected software : Apache Struts 2.0.0 - Struts...

9.8CVSS

9.6AI Score

0.973EPSS

2020-12-11 02:15 AM
1209
In Wild
66
cve
cve

CVE-2019-0233

An access permission override in Apache Struts 2.0.0 to 2.5.20 may cause a Denial of Service when performing a file...

7.5CVSS

8.1AI Score

0.132EPSS

2020-09-14 05:15 PM
95
3
cve
cve

CVE-2019-0230

Apache Struts 2.0.0 to 2.5.20 forced double OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code...

9.8CVSS

9.5AI Score

0.953EPSS

2020-09-14 05:15 PM
264
In Wild
3
cve
cve

CVE-2015-2992

Apache Struts before 2.3.20 has a cross-site scripting (XSS)...

6.1CVSS

5.8AI Score

0.006EPSS

2020-02-27 06:15 PM
49
cve
cve

CVE-2018-11776

Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 suffer from possible Remote Code Execution when alwaysSelectFullNamespace is true (either by user or a plugin like Convention Plugin) and then: results are used with no namespace and in same time, its upper package have no or wildcard...

8.1CVSS

8.4AI Score

0.975EPSS

2018-08-22 01:29 PM
1432
In Wild
cve
cve

CVE-2018-1327

The Apache Struts REST Plugin is using XStream library which is vulnerable and allow perform a DoS attack when using a malicious request with specially crafted XML payload. Upgrade to the Apache Struts version 2.5.16 and switch to an optional Jackson XML handler as described here...

7.5CVSS

7.4AI Score

0.01EPSS

2018-03-27 09:29 PM
60
cve
cve

CVE-2017-15707

In Apache Struts 2.5 to 2.5.14, the REST Plugin is using an outdated JSON-lib library which is vulnerable and allow perform a DoS attack using malicious request with specially crafted JSON...

6.2CVSS

6.2AI Score

0.002EPSS

2017-12-01 04:29 PM
64
cve
cve

CVE-2017-9804

In Apache Struts 2.3.7 through 2.3.33 and 2.5 through 2.5.12, if an application allows entering a URL in a form field and built-in URLValidator is used, it is possible to prepare a special URL which will be used to overload server process when performing validation of the URL. NOTE: this...

7.5CVSS

6.4AI Score

0.039EPSS

2017-09-20 05:29 PM
77
cve
cve

CVE-2016-6795

In the Convention plugin in Apache Struts 2.3.x before 2.3.31, and 2.5.x before 2.5.5, it is possible to prepare a special URL which will be used for path traversal and execution of arbitrary code on server...

9.8CVSS

9.5AI Score

0.02EPSS

2017-09-20 05:29 PM
57
cve
cve

CVE-2016-8738

In Apache Struts 2.5 through 2.5.5, if an application allows entering a URL in a form field and the built-in URLValidator is used, it is possible to prepare a special URL which will be used to overload server process when performing validation of the...

5.9CVSS

5.5AI Score

0.008EPSS

2017-09-20 05:29 PM
43
cve
cve

CVE-2017-12611

In Apache Struts 2.0.0 through 2.3.33 and 2.5 through 2.5.10.1, using an unintentional expression in a Freemarker tag instead of string literals can lead to a RCE...

9.8CVSS

9.3AI Score

0.973EPSS

2017-09-20 05:29 PM
325
cve
cve

CVE-2017-9793

The REST Plugin in Apache Struts 2.1.x, 2.3.7 through 2.3.33 and 2.5 through 2.5.12 is using an outdated XStream library which is vulnerable and allow perform a DoS attack using malicious request with specially crafted XML...

7.5CVSS

7.4AI Score

0.932EPSS

2017-09-20 05:29 PM
82
2
cve
cve

CVE-2017-9805

The REST Plugin in Apache Struts 2.1.1 through 2.3.x before 2.3.34 and 2.5.x before 2.5.13 uses an XStreamHandler with an instance of XStream for deserialization without any type filtering, which can lead to Remote Code Execution when deserializing XML...

8.1CVSS

8.4AI Score

0.975EPSS

2017-09-15 07:29 PM
1202
In Wild
5
cve
cve

CVE-2017-7672

If an application allows enter an URL in a form field and built-in URLValidator is used, it is possible to prepare a special URL which will be used to overload server process when performing validation of the URL. Solution is to upgrade to Apache Struts version...

5.9CVSS

6.2AI Score

0.039EPSS

2017-07-13 03:29 PM
80
cve
cve

CVE-2017-9787

When using a Spring AOP functionality to secure Struts actions it is possible to perform a DoS attack. Solution is to upgrade to Apache Struts version 2.5.12 or...

7.5CVSS

7.4AI Score

0.035EPSS

2017-07-13 03:29 PM
81
cve
cve

CVE-2017-9791

The Struts 1 plugin in Apache Struts 2.1.x and 2.3.x might allow remote code execution via a malicious field value passed in a raw message to the...

9.8CVSS

9.4AI Score

0.974EPSS

2017-07-10 04:29 PM
946
In Wild
2
cve
cve

CVE-2017-5638

The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or...

10CVSS

9.2AI Score

0.975EPSS

2017-03-11 02:59 AM
1371
In Wild
8