Apache Struts 2.1.x >= 2.1.2 / 2.2.x / 2.3.x < 2.3.34 / 2.5.x < 2.5.13 Multiple Vulnerabilities (S2-050 - S2-053) - Nessus

Critical   Plugin ID: 102960

This page contains detailed information about the Apache Struts 2.1.x >= 2.1.2 / 2.2.x / 2.3.x < 2.3.34 / 2.5.x < 2.5.13 Multiple Vulnerabilities (S2-050 - S2-053) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 102960
Name: Apache Struts 2.1.x >= 2.1.2 / 2.2.x / 2.3.x < 2.3.34 / 2.5.x < 2.5.13 Multiple Vulnerabilities (S2-050 - S2-053)
Filename: struts_2_5_13.nasl
Vulnerability Published: 2017-09-05
This Plugin Published: 2017-09-05
Last Modification Time: 2022-04-11
Plugin Version: 1.20
Plugin Type: combined
Plugin Family: Misc.
Dependencies: os_fingerprint.nasl, struts_config_browser_detect.nbin, struts_detect_nix.nbin, struts_detect_win.nbin

Vulnerability Information


Severity: Critical
Vulnerability Published: 2017-09-05
Patch Published: 2017-09-05
CVE [?]: CVE-2017-9793, CVE-2017-9804, CVE-2017-9805, CVE-2017-12611
CPE [?]: cpe:/a:apache:struts

Synopsis

A web application running on the remote host uses a Java framework that is affected by multiple vulnerabilities.

Description

The version of Apache Struts running on the remote host is 2.1.x subsequent or equal to 2.1.2, 2.2.x, 2.3.x prior to 2.3.34, or 2.5.x prior to 2.5.13. It is, therefore, affected by multiple vulnerabilities:

- A remote code execution vulnerability in the REST plugin. The Struts REST plugin uses an XStreamHandler with an instance of XStream for deserialization and does not perform any type filtering when deserializing XML payloads. This can allow an unauthenticated, remote attacker to execute arbitrary code in the context of the Struts REST plugin by sending a specially crafted XML payload. (CVE-2017-9805)

- A denial of service vulnerability in the XStream XML deserializer in the XStreamHandler used by the REST plugin. (CVE-2017-9793)

- A denial of service vulnerability when using URLValidator. (CVE-2017-9804)

- A flaw exists related to 'freemarker' tags, expression literals, 'views/freemarker/FreemarkerManager.java', and forced expressions that allows arbitrary code execution. (CVE-2017-12611)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apache Struts version 2.3.34 or 2.5.13 or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): installed_sw/Apache Struts, installed_sw/Struts
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Core Impact, D2 Elliot)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Apache Struts 2.1.x >= 2.1.2 / 2.2.x / 2.3.x < 2.3.34 / 2.5.x < 2.5.13 Multiple Vulnerabilities (S2-050 - S2-053) vulnerability:

  1. Metasploit: exploit/multi/http/struts2_rest_xstream
    [Apache Struts 2 REST Plugin XStream RCE]
  2. Exploit-DB: exploits/linux/remote/42627.py
    [EDB-42627: Apache Struts 2.5 < 2.5.12 - REST Plugin XStream Remote Code Execution]
  3. GitHub: https://github.com/khodges42/Etrata
    [CVE-2017-9793]
  4. GitHub: https://github.com/PEAKWEI/WsylibBookRS
    [CVE-2017-9804]
  5. GitHub: https://github.com/khodges42/Etrata
    [CVE-2017-9804]
  6. GitHub: https://github.com/0day666/Vulnerability-verification
    [CVE-2017-9805]
  7. GitHub: https://github.com/0xd3vil/CVE-2017-9805-Exploit
    [CVE-2017-9805: CVE-2017-9805-Exploit]
  8. GitHub: https://github.com/3vikram/Application-Vulnerabilities-Payloads
    [CVE-2017-9805]
  9. GitHub: https://github.com/84KaliPleXon3/Payloads_All_The_Things
    [CVE-2017-9805]
  10. GitHub: https://github.com/AvishkaSenadheera/CVE-2017-9805---Documentation---IT19143378
    [CVE-2017-9805]
  11. GitHub: https://github.com/Cyberleet1337/Payloadswebhack
    [CVE-2017-9805]
  12. GitHub: https://github.com/Delishsploits/PayloadsAndMethodology
    [CVE-2017-9805]
  13. GitHub: https://github.com/DynamicDesignz/Alien-Framework
    [CVE-2017-9805]
  14. GitHub: https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet
    [CVE-2017-9805]
  15. GitHub: https://github.com/GuynnR/Payloads
    [CVE-2017-9805]
  16. GitHub: https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups
    [CVE-2017-9805]
  17. GitHub: https://github.com/Jean-Francois-C/Windows-Penetration-Testing
    [CVE-2017-9805]
  18. GitHub: https://github.com/LearnGolang/LearnGolang
    [CVE-2017-9805]
  19. GitHub: https://github.com/Muhammd/Awesome-Payloads
    [CVE-2017-9805]
  20. GitHub: https://github.com/Prodject/Kn0ck
    [CVE-2017-9805]
  21. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2017-9805]
  22. GitHub: https://github.com/UbuntuStrike/CVE-2017-9805-Apache-Struts-Fuzz-N-Sploit
    [CVE-2017-9805: A script to Fuzz and and exploit Apache struts CVE-2017-9805]
  23. GitHub: https://github.com/UbuntuStrike/struts_rest_rce_fuzz-CVE-2017-9805-
    [CVE-2017-9805: Simple python script to fuzz site for CVE-2017-9805]
  24. GitHub: https://github.com/Vancir/s2-052-reproducing
    [CVE-2017-9805]
  25. GitHub: https://github.com/XPR1M3/Payloads_All_The_Things
    [CVE-2017-9805]
  26. GitHub: https://github.com/ZarvisD/Struts2_rce_XStream_Plugin
    [CVE-2017-9805]
  27. GitHub: https://github.com/albinowax/ActiveScanPlusPlus
    [CVE-2017-9805]
  28. GitHub: https://github.com/andrysec/PayloadsAllVulnerability
    [CVE-2017-9805]
  29. GitHub: https://github.com/anhtu97/PayloadAllEverything
    [CVE-2017-9805]
  30. GitHub: https://github.com/apkadmin/PayLoadsAll
    [CVE-2017-9805]
  31. GitHub: https://github.com/chanchalpatra/payload
    [CVE-2017-9805]
  32. GitHub: https://github.com/cyjaysun/S2-052
    [CVE-2017-9805]
  33. GitHub: https://github.com/digitalencoding/HHC2017
    [CVE-2017-9805]
  34. GitHub: https://github.com/freddyfernando/News
    [CVE-2017-9805]
  35. GitHub: https://github.com/hktalent/myhktools
    [CVE-2017-9805]
  36. GitHub: https://github.com/jongmartinez/-CVE-2017-9805-
    [CVE-2017-9805: Exploit script for Apache Struts2 REST Plugin XStream RCE (‎CVE-2017-9805)]
  37. GitHub: https://github.com/khodges42/Etrata
    [CVE-2017-9805]
  38. GitHub: https://github.com/kk98kk0/Payloads
    [CVE-2017-9805]
  39. GitHub: https://github.com/koutto/jok3r-pocs
    [CVE-2017-9805]
  40. GitHub: https://github.com/mrhacker51/ReverseShellCommands
    [CVE-2017-9805]
  41. GitHub: https://github.com/oneplus-x/Sn1per
    [CVE-2017-9805]
  42. GitHub: https://github.com/ozkanbilge/Payloads
    [CVE-2017-9805]
  43. GitHub: https://github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-9805.md
    [CVE-2017-9805]
  44. GitHub: https://github.com/rvermeulen/apache-struts-cve-2017-9805
    [CVE-2017-9805]
  45. GitHub: https://github.com/s1kr10s/Apache-Struts-v4
    [CVE-2017-9805]
  46. GitHub: https://github.com/samba234/Sniper
    [CVE-2017-9805]
  47. GitHub: https://github.com/sobinge/PayloadsAllThesobinge
    [CVE-2017-9805]
  48. GitHub: https://github.com/sobinge/--1
    [CVE-2017-9805]
  49. GitHub: https://github.com/sujithvaddi/apache_struts_cve_2017_9805
    [CVE-2017-9805]
  50. GitHub: https://github.com/tdcoming/Vulnerability-engine
    [CVE-2017-9805]
  51. GitHub: https://github.com/unusualwork/Sn1per
    [CVE-2017-9805]
  52. GitHub: https://github.com/vitapluvia/hhc-writeup-2017
    [CVE-2017-9805]
  53. GitHub: https://github.com/whoadmin/pocs
    [CVE-2017-9805]
  54. GitHub: https://github.com/wifido/CVE-2017-9805-Exploit
    [CVE-2017-9805: Struts 2.5 - 2.5.12 REST Plugin XStream RCE]
  55. GitHub: https://github.com/woods-sega/woodswiki
    [CVE-2017-9805]
  56. GitHub: https://github.com/0day666/Vulnerability-verification
    [CVE-2017-12611]
  57. GitHub: https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups
    [CVE-2017-12611]
  58. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2017-12611]
  59. GitHub: https://github.com/TesterCC/exp_poc_library
    [CVE-2017-12611]
  60. GitHub: https://github.com/albinowax/ActiveScanPlusPlus
    [CVE-2017-12611]
  61. GitHub: https://github.com/khodges42/Etrata
    [CVE-2017-12611]
  62. GitHub: https://github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-12611.md
    [CVE-2017-12611]
  63. GitHub: https://github.com/tdcoming/Vulnerability-engine
    [CVE-2017-12611]
  64. GitHub: https://github.com/whoadmin/pocs
    [CVE-2017-12611]
  65. GitHub: https://github.com/woods-sega/woodswiki
    [CVE-2017-12611]
  66. GitHub: https://github.com/brianwrf/S2-053-CVE-2017-12611
    [CVE-2017-12611: A simple script for exploit RCE for Struts 2 S2-053(CVE-2017-12611)]
  67. GitHub: https://github.com/0x00-0x00/-CVE-2017-9805
    [CVE-2017-9805: Exploit script for Apache Struts2 REST Plugin XStream RCE (‎CVE-2017-9805)]
  68. GitHub: https://github.com/BeyondCy/S2-052
    [CVE-2017-9805: CVE-2017-9805 - Exploit]
  69. GitHub: https://github.com/chrisjd20/cve-2017-9805.py
    [CVE-2017-9805: Better Exploit Code For CVE 2017 9805 apache struts]
  70. GitHub: https://github.com/Lone-Ranger/apache-struts-pwn_CVE-2017-9805
    [CVE-2017-9805: An exploit for Apache Struts CVE-2017-9805]
  71. GitHub: https://github.com/luc10/struts-rce-cve-2017-9805
    [CVE-2017-9805: CVE 2017-9805]
  72. GitHub: https://github.com/mazen160/struts-pwn_CVE-2017-9805
    [CVE-2017-9805: An exploit for Apache Struts CVE-2017-9805]
  73. GitHub: https://github.com/z3bd/CVE-2017-9805
    [CVE-2017-9805: Struts2-rest-showcase 2.5.10]
  74. GitHub: https://github.com/hahwul/struts2-rce-cve-2017-9805-ruby
    [CVE-2017-9805: Cve -2017-9805]
  75. D2 Elliot: apache_struts_rest_plugin_xstream_rce.html
    [Apache Struts REST Plugin XStream RCE]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2017-12611
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.2 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.2 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.1 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.1 (Critical)

Go back to menu.

Plugin Source


This is the struts_2_5_13.nasl nessus plugin source code. This script is Copyright (C) 2017-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(102960);
  script_version("1.20");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id(
    "CVE-2017-9793",
    "CVE-2017-9804",
    "CVE-2017-9805",
    "CVE-2017-12611"
  );
  script_bugtraq_id(
    100609,
    100611,
    100612,
    100829
  );
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/03");

  script_name(english:"Apache Struts 2.1.x >= 2.1.2 / 2.2.x / 2.3.x < 2.3.34 / 2.5.x < 2.5.13 Multiple Vulnerabilities (S2-050 - S2-053)");

  script_set_attribute(attribute:"synopsis", value:
"A web application running on the remote host uses a Java framework
that is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Apache Struts running on the remote host is 2.1.x
subsequent or equal to 2.1.2, 2.2.x, 2.3.x prior to 2.3.34, or 2.5.x
prior to 2.5.13. It is, therefore, affected by multiple
vulnerabilities:

  - A remote code execution vulnerability in the REST plugin. The
    Struts REST plugin uses an XStreamHandler with an instance of
    XStream for deserialization and does not perform any type
    filtering when deserializing XML payloads. This can allow an
    unauthenticated, remote attacker to execute arbitrary code in the
    context of the Struts REST plugin by sending a specially crafted
    XML payload. (CVE-2017-9805)

  - A denial of service vulnerability in the XStream XML deserializer
    in the XStreamHandler used by the REST plugin. (CVE-2017-9793)

  - A denial of service vulnerability when using URLValidator.
    (CVE-2017-9804)

  - A flaw exists related to 'freemarker' tags, expression literals,
    'views/freemarker/FreemarkerManager.java', and forced
    expressions that allows arbitrary code execution.
    (CVE-2017-12611)

Note that Nessus has not tested for these issues but has instead
relied only on the application's self-reported version number.");
  script_set_attribute(attribute:"see_also", value:"https://cwiki.apache.org/confluence/display/WW/Version+Notes+2.3.34");
  script_set_attribute(attribute:"see_also", value:"https://cwiki.apache.org/confluence/display/WW/Version+Notes+2.5.13");
  script_set_attribute(attribute:"see_also", value:"https://cwiki.apache.org/confluence/display/WW/S2-050");
  script_set_attribute(attribute:"see_also", value:"https://cwiki.apache.org/confluence/display/WW/S2-051");
  script_set_attribute(attribute:"see_also", value:"https://cwiki.apache.org/confluence/display/WW/S2-052");
  script_set_attribute(attribute:"see_also", value:"https://cwiki.apache.org/confluence/display/WW/S2-053");
  script_set_attribute(attribute:"see_also", value:"https://lgtm.com/blog/apache_struts_CVE-2017-9805_announcement");
  script_set_attribute(attribute:"see_also", value:"https://lgtm.com/blog/apache_struts_CVE-2017-9805");
  # https://www.cisecurity.org/advisory/vulnerability-in-apache-struts-could-allow-for-remote-code-execution-3/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?45c4be36");
  script_set_attribute(attribute:"see_also", value:"https://seclists.org/oss-sec/2017/q3/406");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Apache Struts version 2.3.34 or 2.5.13 or later.");
  script_set_attribute(attribute:"agent", value:"all");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-12611");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"d2_elliot_name", value:"Apache Struts REST Plugin XStream RCE");
  script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Apache Struts 2 REST Plugin XStream RCE');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/09/05");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/09/05");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/09/05");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:apache:struts");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2017-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("os_fingerprint.nasl", "struts_detect_win.nbin", "struts_detect_nix.nbin", "struts_config_browser_detect.nbin");
  script_require_ports("installed_sw/Apache Struts", "installed_sw/Struts");

  exit(0);
}

include("vcf.inc");

app_info = vcf::combined_get_app_info(app:"Apache Struts");

vcf::check_granularity(app_info:app_info, sig_segments:3);

constraints = [
  { "min_version" : "2.1.2", "fixed_version" : "2.3.34" },
  { "min_version" : "2.5.0", "fixed_version" : "2.5.13" }
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/struts_2_5_13.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\struts_2_5_13.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/struts_2_5_13.nasl

Go back to menu.

How to Run


Here is how to run the Apache Struts 2.1.x >= 2.1.2 / 2.2.x / 2.3.x < 2.3.34 / 2.5.x < 2.5.13 Multiple Vulnerabilities (S2-050 - S2-053) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select Apache Struts 2.1.x >= 2.1.2 / 2.2.x / 2.3.x < 2.3.34 / 2.5.x < 2.5.13 Multiple Vulnerabilities (S2-050 - S2-053) plugin ID 102960.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl struts_2_5_13.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a struts_2_5_13.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - struts_2_5_13.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state struts_2_5_13.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 103663 - Oracle WebLogic Server Multiple Vulnerabilities
  • 102977 - Apache Struts 2 REST Plugin XStream XML Request Deserialization RCE
  • 117363 - Apache Struts 2.x < 2.2.1 OGNL RCE (S2-005)
  • 117388 - Apache Struts 2.x < 2.2.3 Multiple XSS (S2-006)
  • 143125 - Apache Struts 2.x < 2.3.1.1 Multiple Vulnerabilities
  • 117403 - Apache Struts 2.x < 2.3.1.2 RCE (S2-009)
  • 117401 - Apache Struts 2.x < 2.3.14.2 Remote Code Execution Vulnerability (S2-013)
  • 117364 - Apache Struts 2.x < 2.3.14.2 Multiple Vulnerabilities (S2-014)
  • 117389 - Apache Struts 2.x < 2.3.14.3 RCE (S2-015)
  • 128765 - Apache Struts 2.x < 2.3.14.3 Remote Code Execution Vulnerability (S2-012)
  • 117362 - Apache Struts 2.x < 2.3.15.1 Multiple Vulnerabilities (S2-016) (S2-017)
  • 117402 - Apache Struts 2.x < 2.3.15.2 Dynamic Method Invocation Multiple Vulnerabilities (S2-019)
  • 117393 - Apache Struts 2.x < 2.3.16.2 Multiple Vulnerabilities (S2-020)
  • 117457 - Apache Struts 2.x < 2.3.20 Multiple ClassLoader Manipulation Vulnerabilities (S2-021)
  • 90773 - Apache Struts 2.x < 2.3.28.1 Multiple Vulnerabilities
  • 90153 - Apache Struts 2.x < 2.3.28 Multiple Vulnerabilities (S2-028) (S2-029) (S2-030) (S2-034)
  • 91812 - Apache Struts 2.x < 2.3.29 Multiple Vulnerabilities (S2-035 - S2-040)
  • 94336 - Apache Struts 2.3.1 < 2.3.31 / 2.5.x < 2.5.5 Convention Plugin Path Traversal RCE (S2-042)
  • 118731 - Apache Struts 2.3.x < 2.3.33 Denial of Service (S2-049)
  • 118732 - Apache Struts <= 2.3.36 FileUpload Deserialization Vulnerability
  • 101361 - Apache Struts 2.3.x Showcase App Struts 1 Plugin ActionMessage Class Error Message Input Handling RCE (S2-048)
  • 97576 - Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart Parser RCE (S2-045) (S2-046)
  • 101548 - Apache Struts 2.5.x < 2.5.12 Multiple DoS (S2-047) (S2-049)
  • 105005 - Apache Struts 2.5.x < 2.5.14.1 Json-lib JSON Parsing Unspecified DoS (S2-054) (S2-055)
  • 108760 - Apache Struts XStream Handler REST Plugin XML Request Handling Remote DoS (S2-056)
  • 112036 - Apache Struts CVE-2018-11776 Results With No Namespace Possible Remote Code Execution (S2-057)
  • 139607 - Apache Struts 2.x <= 2.5.20 Multiple Vulnerabilities
  • 143599 - Apache Struts 2.x < 2.5.26 RCE (S2-061)
  • 151425 - Apache Struts 2.0.0 < 2.5.26 Possible Remote Code Execution vulnerability (S2-061)
  • 159667 - Apache Struts 2.0.0 < 2.5.30 Possible Remote Code Execution vulnerability (S2-062)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file struts_2_5_13.nasl version 1.20. For more plugins, visit the Nessus Plugin Library.

Go back to menu.