ID CVE-2012-0392
Summary The CookieInterceptor component in Apache Struts before 2.3.1.1 does not use the parameter-name whitelist, which allows remote attackers to execute arbitrary commands via a crafted HTTP Cookie header that triggers Java code execution through a static method.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.1.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.1.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.3.0:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 05-03-2021 - 15:25)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
bugtraq 20120105 SEC Consult SA-20120104-0 :: Multiple critical vulnerabilities in Apache Struts2
confirm
exploit-db 18329
misc https://www.sec-consult.com/files/20120104-0_Apache_Struts2_Multiple_Critical_Vulnerabilities.txt
mlist [dailydave] 20120106 Apache Struts
secunia 47393
Last major update 05-03-2021 - 15:25
Published 08-01-2012 - 15:55
Last modified 05-03-2021 - 15:25
Back to Top