Enhancement: cves/2012/CVE-2012-0394.yaml by md

patch-1
MostInterestingBotInTheWorld 2023-01-30 14:03:41 -05:00
parent 86e46f69bb
commit 65f67b70ed
1 changed files with 8 additions and 2 deletions

View File

@ -1,18 +1,22 @@
id: CVE-2012-0394
info:
name: Apache Struts Dev Mode OGNL Injection
name: Apache Struts <2.3.1.1 - Remote Code Execution
author: tess
severity: critical
description: |
The DebuggingInterceptor component in Apache Struts before 2.3.1.1, when developer mode is used, allows remote attackers to execute arbitrary commands via unspecified vectors. NOTE: the vendor characterizes this behavior as not "a security vulnerability itself."
Apache Struts before 2.3.1.1 is susceptible to remote code execution. When developer mode is used in the DebuggingInterceptor component, a remote attacker can execute arbitrary OGNL commands via unspecified vectors, which can allow for execution of malware, obtaining sensitive information, modifying data, and/or gaining full control over a compromised system without entering necessary credentials.. NOTE: the vendor characterizes this behavior as not "a security vulnerability itself."
reference:
- https://www.pwntester.com/blog/2014/01/21/struts-2-devmode-an-ognl-backdoor/
- https://www.exploit-db.com/exploits/31434
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0394
- http://www.exploit-db.com/exploits/18329
- https://nvd.nist.gov/vuln/detail/CVE-2012-0394
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
cvss-score: 10.0
cve-id: CVE-2012-0394
cwe-id: CWE-77
metadata:
shodan-query: html:"Struts Problem Report"
verified: "true"
@ -37,3 +41,5 @@ requests:
- type: status
status:
- 200
# Enhanced by md on 2023/01/30