Vulnerabilities > Apache > Struts > 2.3.19

DATE CVE VULNERABILITY TITLE RISK
2018-03-27 CVE-2018-1327 Unspecified vulnerability in Apache Struts
The Apache Struts REST Plugin is using XStream library which is vulnerable and allow perform a DoS attack when using a malicious request with specially crafted XML payload.
network
low complexity
apache
7.5
2017-10-30 CVE-2016-3090 Improper Input Validation vulnerability in Apache Struts
The TextParseUtil.translateVariables method in Apache Struts 2.x before 2.3.20 allows remote attackers to execute arbitrary code via a crafted OGNL expression with ANTLR tooling.
network
low complexity
apache CWE-20
6.5
2017-10-16 CVE-2016-4461 Improper Input Validation vulnerability in multiple products
Apache Struts 2.x before 2.3.29 allows remote attackers to execute arbitrary code via a "%{}" sequence in a tag attribute, aka forced double OGNL evaluation.
network
low complexity
apache netapp CWE-20
critical
9.0
2017-09-20 CVE-2017-9804 Improper Input Validation vulnerability in Apache Struts
In Apache Struts 2.3.7 through 2.3.33 and 2.5 through 2.5.12, if an application allows entering a URL in a form field and built-in URLValidator is used, it is possible to prepare a special URL which will be used to overload server process when performing validation of the URL.
network
low complexity
apache CWE-20
5.0
2017-09-20 CVE-2017-9793 Improper Input Validation vulnerability in Apache Struts
The REST Plugin in Apache Struts 2.1.x, 2.3.7 through 2.3.33 and 2.5 through 2.5.12 is using an outdated XStream library which is vulnerable and allow perform a DoS attack using malicious request with specially crafted XML payload.
network
low complexity
apache CWE-20
5.0
2017-09-20 CVE-2017-12611 Improper Input Validation vulnerability in Apache Struts
In Apache Struts 2.0.0 through 2.3.33 and 2.5 through 2.5.10.1, using an unintentional expression in a Freemarker tag instead of string literals can lead to a RCE attack.
network
low complexity
apache CWE-20
7.5
2017-08-29 CVE-2015-5209 Improper Input Validation vulnerability in Apache Struts
Apache Struts 2.x before 2.3.24.1 allows remote attackers to manipulate Struts internals, alter user sessions, or affect container settings via vectors involving a top object.
network
low complexity
apache CWE-20
5.0
2017-07-13 CVE-2017-9787 Unspecified vulnerability in Apache Struts
When using a Spring AOP functionality to secure Struts actions it is possible to perform a DoS attack.
network
low complexity
apache
7.5
2017-03-11 CVE-2017-5638 Improper Input Validation vulnerability in Apache Struts
The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string.
network
low complexity
apache CWE-20
critical
10.0
2016-04-12 CVE-2016-4003 Cross-site Scripting vulnerability in Apache Struts
Cross-site scripting (XSS) vulnerability in the URLDecoder function in JRE before 1.8, as used in Apache Struts 2.x before 2.3.28, when using a single byte page encoding, allows remote attackers to inject arbitrary web script or HTML via multi-byte characters in a url-encoded parameter.
network
apache CWE-79
4.3