Lucene search

K

Struts Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2011-3923

Apache Struts before 2.3.1.2 allows remote attackers to bypass security protections in the ParameterInterceptor class and execute arbitrary commands.

9.8CVSS

9.5AI Score

0.949EPSS

2019-11-01 02:15 PM
230
5
cve
cve

CVE-2012-0391

The ExceptionDelegator component in Apache Struts before 2.2.3.1 interprets parameter values as OGNL expressions during certain exception handling for mismatched data types of properties, which allows remote attackers to execute arbitrary Java code via a crafted parameter.

8.5AI Score

0.186EPSS

2012-01-08 03:55 PM
968
In Wild
2
cve
cve

CVE-2013-1965

Apache Struts Showcase App 2.0.0 through 2.3.13, as used in Struts 2 before 2.3.14.3, allows remote attackers to execute arbitrary OGNL code via a crafted parameter name that is not properly handled when invoking a redirect.

8AI Score

0.008EPSS

2013-07-10 07:55 PM
78
cve
cve

CVE-2013-1966

Apache Struts 2 before 2.3.14.2 allows remote attackers to execute arbitrary OGNL code via a crafted request that is not properly handled when using the includeParams attribute in the (1) URL or (2) A tag.

8AI Score

0.019EPSS

2013-07-10 07:55 PM
91
2
cve
cve

CVE-2013-2134

Apache Struts 2 before 2.3.14.3 allows remote attackers to execute arbitrary OGNL code via a request with a crafted action name that is not properly handled during wildcard matching, a different vulnerability than CVE-2013-2135.

8.1AI Score

0.962EPSS

2013-07-16 06:55 PM
191
2
cve
cve

CVE-2013-2135

Apache Struts 2 before 2.3.14.3 allows remote attackers to execute arbitrary OGNL code via a request with a crafted value that contains both "${}" and "%{}" sequences, which causes the OGNL code to be evaluated twice.

8.1AI Score

0.947EPSS

2013-07-16 06:55 PM
54
cve
cve

CVE-2013-2251

Apache Struts 2.0.0 through 2.3.15 allows remote attackers to execute arbitrary OGNL expressions via a parameter with a crafted (1) action:, (2) redirect:, or (3) redirectAction: prefix.

9.8CVSS

8AI Score

0.973EPSS

2013-07-20 03:37 AM
992
In Wild
2
cve
cve

CVE-2016-3082

XSLTResult in Apache Struts 2.x before 2.3.20.2, 2.3.24.x before 2.3.24.2, and 2.3.28.x before 2.3.28.1 allows remote attackers to execute arbitrary code via the stylesheet location parameter.

9.8CVSS

9.6AI Score

0.959EPSS

2016-04-26 02:59 PM
55
cve
cve

CVE-2016-3087

Apache Struts 2.3.19 to 2.3.20.2, 2.3.21 to 2.3.24.1, and 2.3.25 to 2.3.28, when Dynamic Method Invocation is enabled, allow remote attackers to execute arbitrary code via vectors related to an ! (exclamation mark) operator to the REST Plugin.

9.8CVSS

9.5AI Score

0.523EPSS

2016-06-07 06:59 PM
49
2
cve
cve

CVE-2016-4436

Apache Struts 2 before 2.3.29 and 2.5.x before 2.5.1 allow attackers to have unspecified impact via vectors related to improper action name clean up.

9.8CVSS

8.5AI Score

0.024EPSS

2016-10-03 03:59 PM
62
4
cve
cve

CVE-2016-4438

The REST plugin in Apache Struts 2 2.3.19 through 2.3.28.1 allows remote attackers to execute arbitrary code via a crafted expression.

9.8CVSS

9.4AI Score

0.067EPSS

2016-07-04 10:59 PM
62
cve
cve

CVE-2016-6795

In the Convention plugin in Apache Struts 2.3.x before 2.3.31, and 2.5.x before 2.5.5, it is possible to prepare a special URL which will be used for path traversal and execution of arbitrary code on server side.

9.8CVSS

9.5AI Score

0.02EPSS

2017-09-20 05:29 PM
71
cve
cve

CVE-2017-12611

In Apache Struts 2.0.0 through 2.3.33 and 2.5 through 2.5.10.1, using an unintentional expression in a Freemarker tag instead of string literals can lead to a RCE attack.

9.8CVSS

9.3AI Score

0.973EPSS

2017-09-20 05:29 PM
347
cve
cve

CVE-2017-5638

The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Co...

9.8CVSS

9.2AI Score

0.965EPSS

2017-03-11 02:59 AM
1387
In Wild
8
cve
cve

CVE-2017-9791

The Struts 1 plugin in Apache Struts 2.1.x and 2.3.x might allow remote code execution via a malicious field value passed in a raw message to the ActionMessage.

9.8CVSS

9.4AI Score

0.975EPSS

2017-07-10 04:29 PM
954
In Wild
2
cve
cve

CVE-2019-0230

Apache Struts 2.0.0 to 2.5.20 forced double OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution.

9.8CVSS

9.5AI Score

0.95EPSS

2020-09-14 05:15 PM
278
In Wild
3
cve
cve

CVE-2020-17530

Forced OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution. Affected software : Apache Struts 2.0.0 - Struts 2.5.25.

9.8CVSS

9.6AI Score

0.973EPSS

2020-12-11 02:15 AM
1217
In Wild
66
cve
cve

CVE-2021-31805

The fix issued for CVE-2020-17530 was incomplete. So from Apache Struts 2.0.0 to 2.5.29, still some of the tag’s attributes could perform a double evaluation if a developer applied forced OGNL evaluation by using the %{...} syntax. Using forced OGNL evaluation on untrusted user input can lead to a ...

9.8CVSS

9.6AI Score

0.973EPSS

2022-04-12 04:15 PM
174
In Wild
3
cve
cve

CVE-2023-50164

An attacker can manipulate file upload params to enable paths traversal and under some circumstances this can lead to uploading a malicious file which can be used to perform Remote Code Execution.Users are recommended to upgrade to versions Struts 2.5.33 or Struts 6.3.0.2 or greater to fix this iss...

9.8CVSS

9.4AI Score

0.09EPSS

2023-12-07 09:15 AM
310