CVE-2012-0392

high

Description

The CookieInterceptor component in Apache Struts before 2.3.1.1 does not use the parameter-name whitelist, which allows remote attackers to execute arbitrary commands via a crafted HTTP Cookie header that triggers Java code execution through a static method.

References

http://struts.apache.org/2.x/docs/version-notes-2311.html

http://struts.apache.org/2.x/docs/s2-008.html

http://secunia.com/advisories/47393

Details

Source: Mitre, NVD

Published: 2012-01-08

Updated: 2021-03-05

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High