Apache Struts 2 < 2.3.33 Remote Code Execution (S2-048)

critical Web App Scanning Plugin ID 112762

Synopsis

Apache Struts 2 < 2.3.33 Remote Code Execution (S2-048)

Description

The Struts 1 plugin in Apache Struts 2 < 2.3.33 might allow remote code execution via a malicious field value passed in a raw message to the ActionMessage class.

Solution

Refer to the S2-048 vendor advisory for mitigation options.

See Also

https://cwiki.apache.org/confluence/display/WW/S2-048

Plugin Details

Severity: Critical

ID: 112762

Type: remote

Published: 4/27/2021

Updated: 9/7/2021

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-9791

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2017-9791

Vulnerability Information

CPE: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Vulnerability Publication Date: 7/10/2017

CISA Known Exploited Vulnerability Due Dates: 8/10/2022

Reference Information

CVE: CVE-2017-9791

BID: 99484