CVE-2014-0116

medium

Description

CookieInterceptor in Apache Struts 2.x before 2.3.20, when a wildcard cookiesName value is used, does not properly restrict access to the getClass method, which allows remote attackers to "manipulate" the ClassLoader and modify session state via a crafted request. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-0113.

References

http://www.securityfocus.com/bid/67218

http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html

http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-350733.htm

http://struts.apache.org/release/2.3.x/docs/s2-022.html

http://secunia.com/advisories/59816

Details

Source: Mitre, NVD

Published: 2014-05-08

Risk Information

CVSS v2

Base Score: 5.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

Severity: Medium