Lucene search

K

Financial Services Data Integration Hub Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2019-0230

Apache Struts 2.0.0 to 2.5.20 forced double OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution.

9.8CVSS

9.5AI Score

0.95EPSS

2020-09-14 05:15 PM
278
In Wild
3
cve
cve

CVE-2020-17530

Forced OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution. Affected software : Apache Struts 2.0.0 - Struts 2.5.25.

9.8CVSS

9.6AI Score

0.973EPSS

2020-12-11 02:15 AM
1217
In Wild
66