Vulnerabilities > CVE-2012-1006 - Cross-Site Scripting vulnerability in Apache Struts 2.0.14/2.2.3

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
apache
CWE-79
nessus
exploit available

Summary

Multiple cross-site scripting (XSS) vulnerabilities in Apache Struts 2.0.14 and 2.2.3 allow remote attackers to inject arbitrary web script or HTML via the (1) name or (2) lastName parameter to struts2-showcase/person/editPerson.action, or the (3) clientName parameter to struts2-rest-showcase/orders.

Vulnerable Configurations

Part Description Count
Application
Apache
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Exploit-Db

descriptionApache Struts Multiple Persistent Cross-Site Scripting Vulnerabilities. CVE-2012-1006,CVE-2012-1007. Webapps exploits for multiple platform
idEDB-ID:18452
last seen2016-02-02
modified2012-02-02
published2012-02-02
reporterSecPod Research
sourcehttps://www.exploit-db.com/download/18452/
titleApache Struts Multiple Persistent Cross-Site Scripting Vulnerabilities

Nessus

  • NASL familyCGI abuses : XSS
    NASL idSTRUTS_REST_SHOWCASE_XSS.NASL
    descriptionThe remote web server hosts Struts2-rest-showcase, a demonstration application for the Struts 2 framework. Input passed via the
    last seen2020-06-01
    modified2020-06-02
    plugin id60095
    published2012-07-23
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60095
    titleApache Struts 2 struts2-rest-showcase orders 'clientName' Parameter Persistent XSS
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60095);
      script_version("1.8");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id("CVE-2012-1006");
      script_bugtraq_id(51902);
      script_xref(name:"EDB-ID", value:"18452");
    
      script_name(english:"Apache Struts 2 struts2-rest-showcase orders 'clientName' Parameter Persistent XSS");
      script_summary(english:"Attempts to exploit an XSS flaw in Struts2-rest-showcase.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A remote web application is affected by a persistent cross-site
    scripting vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The remote web server hosts Struts2-rest-showcase, a demonstration
    application for the Struts 2 framework. Input passed via the
    'clientName' parameter to the orders page is not properly sanitized,
    which can allow for arbitrary HTML and script code to be loaded onto
    the system and executed when a user visits the orders page.");
      script_set_attribute(attribute:"see_also", value:"http://secpod.org/blog/?p=450");
      # http://secpod.org/advisories/SecPod_Apache_Struts_Multiple_Parsistant_XSS_Vulns.txt
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d16eaf1b");
      script_set_attribute(attribute:"solution", value:
    "Remove or restrict access to the Struts2-rest-showcase application.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/02/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/07/23");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apache:struts");
      script_end_attributes();
    
      script_category(ACT_DESTRUCTIVE_ATTACK);
      script_family(english:"CGI abuses : XSS");
    
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("http_version.nasl", "webmirror.nasl");
      script_exclude_keys("Settings/disable_cgi_scanning");
      script_require_ports("Services/www", 80, 8080);
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("url_func.inc");
    
    port = get_http_port(default:8080);
    
    # Loop through directories.
    dirs = list_uniq(make_list("/struts-rest-showcase", "/struts2-rest-showcase", cgi_dirs()));
    if (thorough_tests) 
    {
      struts_2x_versions = make_list(
        "2.3.4","2.3.3","2.3.1.2","2.3.1.1","2.3.1",
        "2.2.3.1","2.2.3","2.2.1.1","2.2.1","2.1.8.1",
        "2.1.8","2.1.6","2.0.14","2.0.12","2.0.11.2",
        "2.0.11.1","2.0.11","2.0.9","2.0.8","2.0.6"
      );
    
      foreach ver (struts_2x_versions)
        dirs = list_uniq(make_list(dirs, "/struts2-rest-showcase-"+ver, "/struts-rest-showcase-"+ver));
    }
    
    xss_string = "<script>alert('" + SCRIPT_NAME + '_' + rand_str() + "');</script>";
    
    attack_page = "/orders";
    verify_page = "/orders";
    
    report_pages = make_list();
    foreach dir (dirs)
    {
      verify_url = dir + verify_page;
      res = http_send_recv3(method:"GET", 
                            port:port, 
                            item:verify_url, 
                            exit_on_fail:TRUE);
    
      if (
        "<title>Orders</title>" >< res[2] && 
        'href="orders/new">Create a new order</a>' >< res[2]
      )
      {
        postdata =
          "clientName=" + xss_string + "&" +
          "amount=0"; 
        attack_url = dir + attack_page;
    
        headers = make_array("Content-Type", "application/x-www-form-urlencoded");
    
        res = http_send_recv3(method:"POST", 
                        port:port, 
                        item:attack_url, 
                        add_headers:headers,
                        data:postdata, 
                        exit_on_fail:TRUE);
      
        # have to check person list page to verify exploit worked  
        res = http_send_recv3(method:"GET", 
                              port:port, 
                              item:verify_url, 
                              exit_on_fail:TRUE);
    
        if ('>' + xss_string + '<' >< res[2])
        {
          report_pages = make_list(report_pages, build_url(port:port, qs:verify_url));
          output = strstr(res[2], xss_string);
          if (!thorough_tests) break;
        } 
      }
    }
    
    if (max_index(report_pages) > 0)
    {
      security_report_v4(
        port       : port,
        severity   : SECURITY_WARNING,
        generic    : TRUE,
        line_limit : 5,
        xss        : TRUE,  # Sets XSS KB key
        request    : report_pages,
        output     : chomp(output)
      );
      exit(0);
    }
    else exit(0, 'No vulnerable applications were detected on the web server listening on port '+port+'.');
    
  • NASL familyCGI abuses : XSS
    NASL idSTRUTS_SHOWCASE_XSS.NASL
    descriptionThe remote web server hosts struts2-showcase, a demonstration application for the Struts 2 framework. Input passed via the
    last seen2020-06-01
    modified2020-06-02
    plugin id60096
    published2012-07-23
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60096
    titleApache Struts 2 struts2-showcase edit-person.action Persistent XSS
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60096);
      script_version("1.8");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id("CVE-2012-1006");
      script_bugtraq_id(51902);
      script_xref(name:"EDB-ID", value:"18452");
    
      script_name(english:"Apache Struts 2 struts2-showcase edit-person.action Persistent XSS");
      script_summary(english:"Attempts to exploit an XSS flaw in Struts2-showcase.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A remote web application is affected by a persistent cross-site
    scripting vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The remote web server hosts struts2-showcase, a demonstration
    application for the Struts 2 framework. Input passed via the 'name'
    and 'lastName' parameters to 'edit-person.action' is not properly
    sanitized, which can allow for arbitrary HTML and script code to be
    loaded onto the system and executed when a user visits
    'list-people.action'.");
      script_set_attribute(attribute:"see_also", value:"http://secpod.org/blog/?p=450");
      # http://secpod.org/advisories/SecPod_Apache_Struts_Multiple_Parsistant_XSS_Vulns.txt
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d16eaf1b");
      script_set_attribute(attribute:"solution", value:
    "Remove or restrict access to the Struts2-showcase application.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/02/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/07/23");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apache:struts");
      script_end_attributes();
    
      script_category(ACT_DESTRUCTIVE_ATTACK);
      script_family(english:"CGI abuses : XSS");
    
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("http_version.nasl", "webmirror.nasl");
      script_exclude_keys("Settings/disable_cgi_scanning");
      script_require_ports("Services/www", 80, 8080);
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("url_func.inc");
    
    port = get_http_port(default:8080);
    
    # Loop through directories.
    dirs = list_uniq(make_list("/struts-showcase", "/struts2-showcase", cgi_dirs()));
    if (thorough_tests)
    {
      struts_2x_versions = make_list(
        "2.3.4","2.3.3","2.3.1.2","2.3.1.1","2.3.1",
        "2.2.3.1","2.2.3","2.2.1.1","2.2.1","2.1.8.1",
        "2.1.8","2.1.6","2.0.14","2.0.12","2.0.11.2",
        "2.0.11.1","2.0.11","2.0.9","2.0.8","2.0.6"
      );
    
      foreach ver (struts_2x_versions)
        dirs = list_uniq(make_list(
          dirs, "/struts2-showcase-"+ver, "/struts-showcase-"+ver));
    }
    
    xss_string = "<script>alert('" + SCRIPT_NAME + '_' +rand_str()+ "');</script>";
    
    verify_pages = make_list("/list-people.action", "/listPeople.action");
    
    report_pages = make_list();
    foreach dir (dirs)
    {
      foreach verify_page (verify_pages)
      {
        verify_url = dir + "/person" + verify_page;
        res = http_send_recv3(
          method : "GET",
          port   : port,
          item   : verify_url,
          exit_on_fail : TRUE
        );
    
        if ("Struts Showcase" >< res[2] && "<title>All People</title>" >< res[2])
        {
          postdata =
            "person.name=" + xss_string + "&" +
            "person.lastName=nessus";
    
          if (verify_page == "/list-people.action")
            attack_page = "/new-person.action";
          else attack_page = "/newPerson.action";
    
          attack_url = dir + "/person" + attack_page;
    
          headers = make_array("Content-Type", "application/x-www-form-urlencoded");
    
          res = http_send_recv3(
            method : "POST",
            port   : port,
            item   : attack_url,
            add_headers : headers,
            data        : postdata,
            exit_on_fail: TRUE
          );
    
          # have to check person list page to verify exploit worked
          res = http_send_recv3(
            method : "GET",
            port   : port,
            item   : verify_url,
            exit_on_fail : TRUE
          );
    
          if ('>' + xss_string + '<' >< res[2])
          {
            report_pages = make_list(report_pages, build_url(port:port, qs:verify_url));
            output = strstr(res[2], xss_string);
            if (!thorough_tests) break;
          }
        }
      }
    }
    
    if (max_index(report_pages) > 0)
    {
      security_report_v4(
        port       : port,
        severity   : SECURITY_WARNING,
        generic    : TRUE,
        line_limit : 5,
        xss        : TRUE,  # Sets XSS KB key
        request    : report_pages,
        output     : chomp(output)
      );
      exit(0);
    }
    else exit(0, 'No vulnerable applications were detected on the web server listening on port '+port+'.');
    

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 51902 CVE ID: CVE-2012-1006 Apache Struts是一款开发Java web应用程序的开源Web应用框架。 Apache Struts在实现上存在多个HTML注入漏洞,攻击者可利用这些漏洞在受影响浏览器中运行HTML和脚本代码,窃取Cookie身份验证凭证或控制站点外观。 0 Apache Group Struts 2.2.3 Apache Group Struts 2.0.14 厂商补丁: Apache Group ------------ 目前厂商还没有提供补丁或者升级程序,我们建议使用此软件的用户随时关注厂商的主页以获取最新版本: http://httpd.apache.org/
idSSV:30098
last seen2017-11-19
modified2012-02-09
published2012-02-09
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-30098
titleApache Struts多个HTML代码注入漏洞