An attacker can manipulate file upload params to enable paths traversal and under some circumstances this can lead to uploading a malicious file which can be used to perform Remote Code Execution. Users are recommended to upgrade to versions Struts 2.5.33 or Struts 6.3.0.2 or greater to fix this issue.
Max CVSS
9.8
EPSS Score
9.72%
Published
2023-12-07
Updated
2023-12-20
When a Multipart request is performed but some of the fields exceed the maxStringLength  limit, the upload files will remain in struts.multipart.saveDir  even if the request has been denied. Users are recommended to upgrade to versions Struts 2.5.32 or 6.1.2.2 or Struts 6.3.0.1 or greater, which fixe this issue.
Max CVSS
7.5
EPSS Score
0.26%
Published
2023-12-05
Updated
2023-12-13
Allocation of Resources Without Limits or Throttling vulnerability in Apache Software Foundation Apache Struts.This issue affects Apache Struts: through 2.5.30, through 6.1.2. Upgrade to Struts 2.5.31 or 6.1.2.1 or greater
Max CVSS
7.5
EPSS Score
0.79%
Published
2023-06-14
Updated
2023-07-06
Allocation of Resources Without Limits or Throttling vulnerability in Apache Software Foundation Apache Struts.This issue affects Apache Struts: through 2.5.30, through 6.1.2. Upgrade to Struts 2.5.31 or 6.1.2.1 or greater.
Max CVSS
6.5
EPSS Score
0.82%
Published
2023-06-14
Updated
2023-07-06
The fix issued for CVE-2020-17530 was incomplete. So from Apache Struts 2.0.0 to 2.5.29, still some of the tag’s attributes could perform a double evaluation if a developer applied forced OGNL evaluation by using the %{...} syntax. Using forced OGNL evaluation on untrusted user input can lead to a Remote Code Execution and security degradation.
Max CVSS
9.8
EPSS Score
18.56%
Published
2022-04-12
Updated
2022-07-25

CVE-2020-17530

Known exploited
Public exploit
Forced OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution. Affected software : Apache Struts 2.0.0 - Struts 2.5.25.
Max CVSS
9.8
EPSS Score
97.23%
Published
2020-12-11
Updated
2022-06-03
CISA KEV Added
2021-11-03
An access permission override in Apache Struts 2.0.0 to 2.5.20 may cause a Denial of Service when performing a file upload.
Max CVSS
7.5
EPSS Score
13.22%
Published
2020-09-14
Updated
2022-04-18

CVE-2019-0230

Public exploit
Apache Struts 2.0.0 to 2.5.20 forced double OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution.
Max CVSS
9.8
EPSS Score
95.11%
Published
2020-09-14
Updated
2022-12-02

CVE-2018-11776

Known exploited
Public exploit
Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 suffer from possible Remote Code Execution when alwaysSelectFullNamespace is true (either by user or a plugin like Convention Plugin) and then: results are used with no namespace and in same time, its upper package have no or wildcard namespace and similar to results, same possibility when using url tag which doesn't have value and action set and in same time, its upper package have no or wildcard namespace.
Max CVSS
9.3
EPSS Score
97.52%
Published
2018-08-22
Updated
2023-06-12
CISA KEV Added
2021-11-03
The Apache Struts REST Plugin is using XStream library which is vulnerable and allow perform a DoS attack when using a malicious request with specially crafted XML payload. Upgrade to the Apache Struts version 2.5.16 and switch to an optional Jackson XML handler as described here http://struts.apache.org/plugins/rest/#custom-contenttypehandlers. Another option is to implement a custom XML handler based on the Jackson XML handler from the Apache Struts 2.5.16.
Max CVSS
7.5
EPSS Score
1.48%
Published
2018-03-27
Updated
2020-12-08
In Apache Struts 2.5 to 2.5.14, the REST Plugin is using an outdated JSON-lib library which is vulnerable and allow perform a DoS attack using malicious request with specially crafted JSON payload.
Max CVSS
6.2
EPSS Score
0.23%
Published
2017-12-01
Updated
2019-04-26
In Apache Struts 2.0.0 through 2.3.33 and 2.5 through 2.5.10.1, using an unintentional expression in a Freemarker tag instead of string literals can lead to a RCE attack.
Max CVSS
9.8
EPSS Score
97.36%
Published
2017-09-20
Updated
2019-08-12

CVE-2017-9805

Known exploited
Public exploit
The REST Plugin in Apache Struts 2.1.1 through 2.3.x before 2.3.34 and 2.5.x before 2.5.13 uses an XStreamHandler with an instance of XStream for deserialization without any type filtering, which can lead to Remote Code Execution when deserializing XML payloads.
Max CVSS
8.1
EPSS Score
97.54%
Published
2017-09-15
Updated
2019-08-12
CISA KEV Added
2021-11-03
In Apache Struts 2.3.7 through 2.3.33 and 2.5 through 2.5.12, if an application allows entering a URL in a form field and built-in URLValidator is used, it is possible to prepare a special URL which will be used to overload server process when performing validation of the URL. NOTE: this vulnerability exists because of an incomplete fix for S2-047 / CVE-2017-7672.
Max CVSS
7.5
EPSS Score
2.40%
Published
2017-09-20
Updated
2019-10-03
The REST Plugin in Apache Struts 2.1.x, 2.3.7 through 2.3.33 and 2.5 through 2.5.12 is using an outdated XStream library which is vulnerable and allow perform a DoS attack using malicious request with specially crafted XML payload.
Max CVSS
7.5
EPSS Score
93.20%
Published
2017-09-20
Updated
2019-08-12

CVE-2017-9791

Known exploited
Public exploit
The Struts 1 plugin in Apache Struts 2.1.x and 2.3.x might allow remote code execution via a malicious field value passed in a raw message to the ActionMessage.
Max CVSS
9.8
EPSS Score
97.45%
Published
2017-07-10
Updated
2020-05-28
CISA KEV Added
2022-02-10
When using a Spring AOP functionality to secure Struts actions it is possible to perform a DoS attack. Solution is to upgrade to Apache Struts version 2.5.12 or 2.3.33.
Max CVSS
7.5
EPSS Score
3.47%
Published
2017-07-13
Updated
2019-10-03
If an application allows enter an URL in a form field and built-in URLValidator is used, it is possible to prepare a special URL which will be used to overload server process when performing validation of the URL. Solution is to upgrade to Apache Struts version 2.5.12.
Max CVSS
5.9
EPSS Score
3.85%
Published
2017-07-13
Updated
2018-07-08

CVE-2017-5638

Known exploited
Public exploit
Used for ransomware
The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string.
Max CVSS
10.0
EPSS Score
97.54%
Published
2017-03-11
Updated
2021-02-24
CISA KEV Added
2021-11-03
In Apache Struts 2.5 through 2.5.5, if an application allows entering a URL in a form field and the built-in URLValidator is used, it is possible to prepare a special URL which will be used to overload server process when performing validation of the URL.
Max CVSS
5.9
EPSS Score
0.78%
Published
2017-09-20
Updated
2018-07-01
In the Convention plugin in Apache Struts 2.3.x before 2.3.31, and 2.5.x before 2.5.5, it is possible to prepare a special URL which will be used for path traversal and execution of arbitrary code on server side.
Max CVSS
9.8
EPSS Score
2.02%
Published
2017-09-20
Updated
2019-08-12
The URLValidator class in Apache Struts 2 2.3.20 through 2.3.28.1 and 2.5.x before 2.5.1 allows remote attackers to cause a denial of service via a null value for a URL field.
Max CVSS
5.3
EPSS Score
95.90%
Published
2016-07-04
Updated
2017-08-09
Apache Struts 2.x before 2.3.29 allows remote attackers to execute arbitrary code via a "%{}" sequence in a tag attribute, aka forced double OGNL evaluation. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-0785.
Max CVSS
9.0
EPSS Score
9.41%
Published
2017-10-16
Updated
2019-05-01
The REST plugin in Apache Struts 2 2.3.19 through 2.3.28.1 allows remote attackers to execute arbitrary code via a crafted expression.
Max CVSS
9.8
EPSS Score
6.68%
Published
2016-07-04
Updated
2019-08-12
Apache Struts 2 before 2.3.29 and 2.5.x before 2.5.1 allow attackers to have unspecified impact via vectors related to improper action name clean up.
Max CVSS
9.8
EPSS Score
2.37%
Published
2016-10-03
Updated
2017-08-09
84 vulnerabilities found
1 2 3 4
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!