Vulnerabilities > Apache > Struts > 2.3.7

DATE CVE VULNERABILITY TITLE RISK
2014-05-08 CVE-2014-0116 Permissions, Privileges, and Access Controls vulnerability in Apache Struts
CookieInterceptor in Apache Struts 2.x before 2.3.20, when a wildcard cookiesName value is used, does not properly restrict access to the getClass method, which allows remote attackers to "manipulate" the ClassLoader and modify session state via a crafted request.
network
apache CWE-264
5.8
2014-04-29 CVE-2014-0113 Permissions, Privileges, and Access Controls vulnerability in Apache Struts
CookieInterceptor in Apache Struts before 2.3.20, when a wildcard cookiesName value is used, does not properly restrict access to the getClass method, which allows remote attackers to "manipulate" the ClassLoader and execute arbitrary code via a crafted request.
network
low complexity
apache CWE-264
7.5
2014-04-29 CVE-2014-0112 Permissions, Privileges, and Access Controls vulnerability in Apache Struts
ParametersInterceptor in Apache Struts before 2.3.20 does not properly restrict access to the getClass method, which allows remote attackers to "manipulate" the ClassLoader and execute arbitrary code via a crafted request.
network
low complexity
apache CWE-264
7.5
2014-03-11 CVE-2014-0094 Classloader Manipulation Security Bypass vulnerability in RETIRED: Apache Struts
The ParametersInterceptor in Apache Struts before 2.3.16.2 allows remote attackers to "manipulate" the ClassLoader via the class parameter, which is passed to the getClass method.
network
low complexity
apache
5.0
2013-09-30 CVE-2013-4316 Improper Access Control vulnerability in multiple products
Apache Struts 2.0.0 through 2.3.15.1 enables Dynamic Method Invocation by default, which has unknown impact and attack vectors.
network
low complexity
apache oracle CWE-284
critical
10.0
2013-09-30 CVE-2013-4310 Permissions, Privileges, and Access Controls vulnerability in Apache Struts
Apache Struts 2.0.0 through 2.3.15.1 allows remote attackers to bypass access controls via a crafted action: prefix.
network
apache CWE-264
5.8
2013-07-20 CVE-2013-2251 Improper Input Validation vulnerability in Apache Struts
Apache Struts 2.0.0 through 2.3.15 allows remote attackers to execute arbitrary OGNL expressions via a parameter with a crafted (1) action:, (2) redirect:, or (3) redirectAction: prefix.
network
apache CWE-20
critical
9.3
2013-07-20 CVE-2013-2248 Improper Input Validation vulnerability in Apache Struts
Multiple open redirect vulnerabilities in Apache Struts 2.0.0 through 2.3.15 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in a parameter using the (1) redirect: or (2) redirectAction: prefix.
network
apache CWE-20
5.8
2013-07-16 CVE-2013-2135 Code Injection vulnerability in Apache Struts
Apache Struts 2 before 2.3.14.3 allows remote attackers to execute arbitrary OGNL code via a request with a crafted value that contains both "${}" and "%{}" sequences, which causes the OGNL code to be evaluated twice.
network
apache CWE-94
critical
9.3
2013-07-16 CVE-2013-2134 Code Injection vulnerability in Apache Struts
Apache Struts 2 before 2.3.14.3 allows remote attackers to execute arbitrary OGNL code via a request with a crafted action name that is not properly handled during wildcard matching, a different vulnerability than CVE-2013-2135.
network
apache CWE-94
critical
9.3