Lucene search

K
cve[email protected]CVE-2017-9805
HistorySep 15, 2017 - 7:29 p.m.

CVE-2017-9805

2017-09-1519:29:00
CWE-502
web.nvd.nist.gov
1201
In Wild
5
apache struts
rest plugin
cve-2017-9805
security vulnerability
remote code execution
xstream
deserialization
nvd

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.975 High

EPSS

Percentile

100.0%

The REST Plugin in Apache Struts 2.1.1 through 2.3.x before 2.3.34 and 2.5.x before 2.5.13 uses an XStreamHandler with an instance of XStream for deserialization without any type filtering, which can lead to Remote Code Execution when deserializing XML payloads.

Affected configurations

NVD
Node
apachestrutsMatch2.1.2
OR
apachestrutsMatch2.1.3
OR
apachestrutsMatch2.1.4
OR
apachestrutsMatch2.1.5
OR
apachestrutsMatch2.1.6
OR
apachestrutsMatch2.1.8
OR
apachestrutsMatch2.1.8.1
OR
apachestrutsMatch2.2.1
OR
apachestrutsMatch2.2.1.1
OR
apachestrutsMatch2.2.3
OR
apachestrutsMatch2.2.3.1
OR
apachestrutsMatch2.3.1
OR
apachestrutsMatch2.3.1.1
OR
apachestrutsMatch2.3.1.2
OR
apachestrutsMatch2.3.3
OR
apachestrutsMatch2.3.4
OR
apachestrutsMatch2.3.4.1
OR
apachestrutsMatch2.3.7
OR
apachestrutsMatch2.3.8
OR
apachestrutsMatch2.3.12
OR
apachestrutsMatch2.3.14
OR
apachestrutsMatch2.3.14.1
OR
apachestrutsMatch2.3.14.2
OR
apachestrutsMatch2.3.14.3
OR
apachestrutsMatch2.3.15
OR
apachestrutsMatch2.3.15.1
OR
apachestrutsMatch2.3.15.2
OR
apachestrutsMatch2.3.15.3
OR
apachestrutsMatch2.3.16
OR
apachestrutsMatch2.3.16.1
OR
apachestrutsMatch2.3.16.2
OR
apachestrutsMatch2.3.16.3
OR
apachestrutsMatch2.3.20
OR
apachestrutsMatch2.3.20.1
OR
apachestrutsMatch2.3.20.3
OR
apachestrutsMatch2.3.24
OR
apachestrutsMatch2.3.24.1
OR
apachestrutsMatch2.3.24.3
OR
apachestrutsMatch2.3.28
OR
apachestrutsMatch2.3.28.1
OR
apachestrutsMatch2.3.29
OR
apachestrutsMatch2.3.30
OR
apachestrutsMatch2.3.31
OR
apachestrutsMatch2.3.32
OR
apachestrutsMatch2.3.33
OR
apachestrutsMatch2.5.1
OR
apachestrutsMatch2.5.2
OR
apachestrutsMatch2.5.3
OR
apachestrutsMatch2.5.4
OR
apachestrutsMatch2.5.5
OR
apachestrutsMatch2.5.6
OR
apachestrutsMatch2.5.7
OR
apachestrutsMatch2.5.8
OR
apachestrutsMatch2.5.9
OR
apachestrutsMatch2.5.10
OR
apachestrutsMatch2.5.10.1
OR
apachestrutsMatch2.5.11
OR
apachestrutsMatch2.5.12

CNA Affected

[
  {
    "product": "Apache Struts",
    "vendor": "Apache Software Foundation",
    "versions": [
      {
        "status": "affected",
        "version": "Apache Struts before 2.3.34 and 2.5.x before 2.5.13"
      }
    ]
  }
]

Social References

More

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.975 High

EPSS

Percentile

100.0%