CVE-2011-1772

low

Description

Multiple cross-site scripting (XSS) vulnerabilities in XWork in Apache Struts 2.x before 2.2.3, and OpenSymphony XWork in OpenSymphony WebWork, allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) an action name, (2) the action attribute of an s:submit element, or (3) the method attribute of an s:submit element.

References

https://issues.apache.org/jira/browse/WW-3579

http://www.vupen.com/english/advisories/2011/1198

http://struts.apache.org/2.2.3/docs/version-notes-223.html

http://secureappdev.blogspot.com/2011/05/Struts_2_XWork_WebWork_XSS_in_error_pages.html

http://jvndb.jvn.jp/jvndb/JVNDB-2011-000106

http://jvn.jp/en/jp/JVN25435092/index.html

Details

Source: Mitre, NVD

Published: 2011-05-13

Updated: 2012-01-19

Risk Information

CVSS v2

Base Score: 2.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 3.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

Severity: Low