Lucene search

K
jvnJapan Vulnerability NotesJVN:88408929
HistorySep 04, 2015 - 12:00 a.m.

JVN#88408929: Apache Struts vulnerable to cross-site scripting

2015-09-0400:00:00
Japan Vulnerability Notes
jvn.jp
16

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.006 Low

EPSS

Percentile

78.3%

Apache Struts provided by the Apache Software Foundation is a software framework for creating web applications in Java. Apache Struts is vulnerable to cross-site scripting when JSP files can be accessed directly.

Impact

An arbitrary script may be executed on the user’s Internet Explorer when the XSS filter is turned off.

Solution

Update the software
Update the software according to the information provided by the developer.

The developer also recommends the following:

  • Place JSP files under the ‘WEB-INF’ folder to avoid direct access
  • Add a security constraint to the web.xml file

Products Affected

  • Apache Struts versions prior to 2.3.20
    Affects of this vulnearbility to Apache Struts 1 is unknown.
    As of April 5, 2013, Apache Software Foundation has announced that Apache Strtus 1 is no longer developed or supported.

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.006 Low

EPSS

Percentile

78.3%