jvndb-2013-003469
Vulnerability from jvndb
Published
2013-09-06 14:12
Modified
2015-08-11 15:19
Summary
Apache Struts vulnerable to remote command execution
Details
Apache Struts contains a remote command execution vulnerability.
Apache Struts provided by the Apache Software Foundation is a software framework for creating Java web applications. Apache Struts contains a remote command execution vulnerability.
This issue is the same issue that the developer published as S2-016 on July 16, 2013
Note that attacks leveraging this vulnerability have been confirmed.
Takeshi Terada of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
Impacted products
{
"@rdf:about": "https://jvndb.jvn.jp/en/contents/2013/JVNDB-2013-003469.html",
"dc:date": "2015-08-11T15:19+09:00",
"dcterms:issued": "2013-09-06T14:12+09:00",
"dcterms:modified": "2015-08-11T15:19+09:00",
"description": "Apache Struts contains a remote command execution vulnerability.\r\n\r\nApache Struts provided by the Apache Software Foundation is a software framework for creating Java web applications. Apache Struts contains a remote command execution vulnerability.\r\n\r\nThis issue is the same issue that the developer published as S2-016 on July 16, 2013\r\n\r\nNote that attacks leveraging this vulnerability have been confirmed.\r\n\r\nTakeshi Terada of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.",
"link": "https://jvndb.jvn.jp/en/contents/2013/JVNDB-2013-003469.html",
"sec:cpe": [
{
"#text": "cpe:/a:apache:struts",
"@product": "Apache Struts",
"@vendor": "Apache Software Foundation",
"@version": "2.2"
},
{
"#text": "cpe:/a:oracle:financial_services_software",
"@product": "Oracle Financial Services Software",
"@vendor": "Oracle Corporation",
"@version": "2.2"
},
{
"#text": "cpe:/a:oracle:mysql",
"@product": "MySQL",
"@vendor": "Oracle Corporation",
"@version": "2.2"
}
],
"sec:cvss": {
"@score": "7.5",
"@severity": "High",
"@type": "Base",
"@vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"@version": "2.0"
},
"sec:identifier": "JVNDB-2013-003469",
"sec:references": [
{
"#text": "https://jvn.jp/en/jp/JVN33504150/",
"@id": "JVN#33504150",
"@source": "JVN"
},
{
"#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2251",
"@id": "CVE-2013-2251",
"@source": "CVE"
},
{
"#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2251",
"@id": "CVE-2013-2251",
"@source": "NVD"
},
{
"#text": "https://www.jpcert.or.jp/english/at/2013/at130033.html",
"@id": "JPCERT-AT-2013-0033",
"@source": "JPCERT-WR"
},
{
"#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
"@id": "CWE-94",
"@title": "Code Injection(CWE-94)"
}
],
"title": "Apache Struts vulnerable to remote command execution"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…