#VU88757 Code Injection in Apache Struts


Published: 2024-04-17

Vulnerability identifier: #VU88757

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-1966

CWE-ID: CWE-94

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Apache Struts
Server applications / Frameworks for developing and running applications

Vendor: Apache Foundation

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation. A remote attacker can execute arbitrary OGNL code via a crafted request that is not properly handled when using the includeParams attribute in the (1) URL or (2) A tag.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Apache Struts: 2.0.0 - 2.3.14.1


External links
http://struts.apache.org/development/2.x/docs/s2-013.html
http://www.securityfocus.com/bid/60166
http://bugzilla.redhat.com/show_bug.cgi?id=967656
http://cwiki.apache.org/confluence/display/WW/S2-013


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability