CVE-2016-4461

high

Description

Apache Struts 2.x before 2.3.29 allows remote attackers to execute arbitrary code via a "%{}" sequence in a tag attribute, aka forced double OGNL evaluation. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-0785.

References

https://struts.apache.org/docs/s2-036.html

https://security.netapp.com/advisory/ntap-20180629-0004/

http://www.securityfocus.com/bid/91277

Details

Source: Mitre, NVD

Published: 2017-10-16

Updated: 2019-05-01

Risk Information

CVSS v2

Base Score: 9

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High