Vulnerabilities > Apache > Struts > 2.5.5

DATE CVE VULNERABILITY TITLE RISK
2017-12-01 CVE-2017-15707 Improper Input Validation vulnerability in multiple products
In Apache Struts 2.5 to 2.5.14, the REST Plugin is using an outdated JSON-lib library which is vulnerable and allow perform a DoS attack using malicious request with specially crafted JSON payload.
network
low complexity
apache netapp oracle CWE-20
5.0
2017-09-20 CVE-2017-9804 Improper Input Validation vulnerability in Apache Struts
In Apache Struts 2.3.7 through 2.3.33 and 2.5 through 2.5.12, if an application allows entering a URL in a form field and built-in URLValidator is used, it is possible to prepare a special URL which will be used to overload server process when performing validation of the URL.
network
low complexity
apache CWE-20
5.0
2017-09-20 CVE-2017-9793 Improper Input Validation vulnerability in Apache Struts
The REST Plugin in Apache Struts 2.1.x, 2.3.7 through 2.3.33 and 2.5 through 2.5.12 is using an outdated XStream library which is vulnerable and allow perform a DoS attack using malicious request with specially crafted XML payload.
network
low complexity
apache CWE-20
5.0
2017-09-20 CVE-2017-12611 Improper Input Validation vulnerability in Apache Struts
In Apache Struts 2.0.0 through 2.3.33 and 2.5 through 2.5.10.1, using an unintentional expression in a Freemarker tag instead of string literals can lead to a RCE attack.
network
low complexity
apache CWE-20
7.5
2017-09-20 CVE-2016-8738 Improper Input Validation vulnerability in Apache Struts
In Apache Struts 2.5 through 2.5.5, if an application allows entering a URL in a form field and the built-in URLValidator is used, it is possible to prepare a special URL which will be used to overload server process when performing validation of the URL.
network
apache CWE-20
4.3
2017-09-15 CVE-2017-9805 Deserialization of Untrusted Data vulnerability in Apache Struts
The REST Plugin in Apache Struts 2.1.1 through 2.3.x before 2.3.34 and 2.5.x before 2.5.13 uses an XStreamHandler with an instance of XStream for deserialization without any type filtering, which can lead to Remote Code Execution when deserializing XML payloads.
network
apache CWE-502
6.8
2017-07-13 CVE-2017-9787 Unspecified vulnerability in Apache Struts
When using a Spring AOP functionality to secure Struts actions it is possible to perform a DoS attack.
network
low complexity
apache
7.5
2017-07-13 CVE-2017-7672 Improper Input Validation vulnerability in Apache Struts
If an application allows enter an URL in a form field and built-in URLValidator is used, it is possible to prepare a special URL which will be used to overload server process when performing validation of the URL.
network
high complexity
apache CWE-20
5.9
2017-03-11 CVE-2017-5638 Improper Input Validation vulnerability in Apache Struts
The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string.
network
low complexity
apache CWE-20
critical
10.0