Apache Struts 2.0.0 through 2.3.15 allows remote attackers to execute arbitrary OGNL expressions via a parameter with a crafted (1) action:, (2) redirect:, or (3) redirectAction: prefix.
Published 2013-07-20 03:37:31
Updated 2020-10-20 22:15:16
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Input validation

CVE-2013-2251 is in the CISA Known Exploited Vulnerabilities Catalog

CISA vulnerability name:
Apache Struts Improper Input Validation Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Apache Struts allows remote attackers to execute arbitrary Object-Graph Navigation Language (OGNL) expressions.
Added on 2022-03-25 Action due date 2022-04-15

Exploit prediction scoring system (EPSS) score for CVE-2013-2251

Probability of exploitation activity in the next 30 days: 97.42%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2013-2251

  • Apache Struts 2 DefaultActionMapper Prefixes OGNL Code Execution
    Disclosure Date: 2013-07-02
    First seen: 2020-04-26
    exploit/multi/http/struts_default_action_mapper
    The Struts 2 DefaultActionMapper supports a method for short-circuit navigation state changes by prefixing parameters with "action:" or "redirect:", followed by a desired navigational target expression. This mechanism was intended to help with attaching navig

CVSS scores for CVE-2013-2251

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
9.3
HIGH AV:N/AC:M/Au:N/C:C/I:C/A:C
8.6
10.0
NIST

CWE ids for CVE-2013-2251

  • The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2013-2251

Products affected by CVE-2013-2251

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!