CVE-2016-1182
Vulnerability from cvelistv5
Published
2016-07-04 22:00
Modified
2024-08-05 22:48
Severity
Summary
ActionServlet.java in Apache Struts 1 1.x through 1.3.10 does not properly restrict the Validator configuration, which allows remote attackers to conduct cross-site scripting (XSS) attacks or cause a denial of service via crafted input, a related issue to CVE-2015-0899.
References
SourceURLTags
vultures@jpcert.or.jphttp://jvn.jp/en/jp/JVN65044642/index.htmlVendor Advisory
vultures@jpcert.or.jphttp://jvndb.jvn.jp/jvndb/JVNDB-2016-000097Third Party Advisory, VDB Entry, Vendor Advisory
vultures@jpcert.or.jphttp://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.htmlPatch
vultures@jpcert.or.jphttp://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.htmlPatch, Third Party Advisory
vultures@jpcert.or.jphttp://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.htmlPatch
vultures@jpcert.or.jphttp://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.htmlPatch, Third Party Advisory
vultures@jpcert.or.jphttp://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.htmlPatch
vultures@jpcert.or.jphttp://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.htmlPatch
vultures@jpcert.or.jphttp://www.securityfocus.com/bid/91067Third Party Advisory, VDB Entry
vultures@jpcert.or.jphttp://www.securityfocus.com/bid/91787Third Party Advisory, VDB Entry
vultures@jpcert.or.jphttp://www.securitytracker.com/id/1036056Third Party Advisory, VDB Entry
vultures@jpcert.or.jphttps://bugzilla.redhat.com/show_bug.cgi?id=1343540Issue Tracking
vultures@jpcert.or.jphttps://github.com/kawasima/struts1-forever/commit/eda3a79907ed8fcb0387a0496d0cb14332f250e8Issue Tracking, Patch
vultures@jpcert.or.jphttps://security-tracker.debian.org/tracker/CVE-2016-1182Third Party Advisory
vultures@jpcert.or.jphttps://security.netapp.com/advisory/ntap-20180629-0006/Third Party Advisory
vultures@jpcert.or.jphttps://www.oracle.com/security-alerts/cpujan2020.html
vultures@jpcert.or.jphttps://www.oracle.com/security-alerts/cpujul2020.html
vultures@jpcert.or.jphttps://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
vultures@jpcert.or.jphttps://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.htmlPatch
vultures@jpcert.or.jphttps://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T22:48:13.390Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "JVNDB-2016-000097",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVNDB",
              "x_transferred"
            ],
            "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000097"
          },
          {
            "name": "JVN#65044642",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN65044642/index.html"
          },
          {
            "name": "1036056",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1036056"
          },
          {
            "name": "91067",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/91067"
          },
          {
            "name": "91787",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/91787"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujul2020.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujan2020.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20180629-0006/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/kawasima/struts1-forever/commit/eda3a79907ed8fcb0387a0496d0cb14332f250e8"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343540"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security-tracker.debian.org/tracker/CVE-2016-1182"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-06-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "ActionServlet.java in Apache Struts 1 1.x through 1.3.10 does not properly restrict the Validator configuration, which allows remote attackers to conduct cross-site scripting (XSS) attacks or cause a denial of service via crafted input, a related issue to CVE-2015-0899."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-07-15T02:22:53",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "name": "JVNDB-2016-000097",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVNDB"
          ],
          "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000097"
        },
        {
          "name": "JVN#65044642",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN65044642/index.html"
        },
        {
          "name": "1036056",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1036056"
        },
        {
          "name": "91067",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/91067"
        },
        {
          "name": "91787",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/91787"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.oracle.com/security-alerts/cpujul2020.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.oracle.com/security-alerts/cpujan2020.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20180629-0006/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/kawasima/struts1-forever/commit/eda3a79907ed8fcb0387a0496d0cb14332f250e8"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343540"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security-tracker.debian.org/tracker/CVE-2016-1182"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2016-1182",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "ActionServlet.java in Apache Struts 1 1.x through 1.3.10 does not properly restrict the Validator configuration, which allows remote attackers to conduct cross-site scripting (XSS) attacks or cause a denial of service via crafted input, a related issue to CVE-2015-0899."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "JVNDB-2016-000097",
              "refsource": "JVNDB",
              "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000097"
            },
            {
              "name": "JVN#65044642",
              "refsource": "JVN",
              "url": "http://jvn.jp/en/jp/JVN65044642/index.html"
            },
            {
              "name": "1036056",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1036056"
            },
            {
              "name": "91067",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/91067"
            },
            {
              "name": "91787",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/91787"
            },
            {
              "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
            },
            {
              "name": "https://www.oracle.com/security-alerts/cpujul2020.html",
              "refsource": "MISC",
              "url": "https://www.oracle.com/security-alerts/cpujul2020.html"
            },
            {
              "name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
              "refsource": "CONFIRM",
              "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
            },
            {
              "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
              "refsource": "MISC",
              "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
            },
            {
              "name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
              "refsource": "MISC",
              "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
            },
            {
              "name": "https://www.oracle.com/security-alerts/cpujan2020.html",
              "refsource": "MISC",
              "url": "https://www.oracle.com/security-alerts/cpujan2020.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20180629-0006/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20180629-0006/"
            },
            {
              "name": "https://github.com/kawasima/struts1-forever/commit/eda3a79907ed8fcb0387a0496d0cb14332f250e8",
              "refsource": "CONFIRM",
              "url": "https://github.com/kawasima/struts1-forever/commit/eda3a79907ed8fcb0387a0496d0cb14332f250e8"
            },
            {
              "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1343540",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343540"
            },
            {
              "name": "https://security-tracker.debian.org/tracker/CVE-2016-1182",
              "refsource": "CONFIRM",
              "url": "https://security-tracker.debian.org/tracker/CVE-2016-1182"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2016-1182",
    "datePublished": "2016-07-04T22:00:00",
    "dateReserved": "2015-12-26T00:00:00",
    "dateUpdated": "2024-08-05T22:48:13.390Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2016-1182\",\"sourceIdentifier\":\"vultures@jpcert.or.jp\",\"published\":\"2016-07-04T22:59:02.880\",\"lastModified\":\"2020-07-15T03:15:13.950\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"ActionServlet.java in Apache Struts 1 1.x through 1.3.10 does not properly restrict the Validator configuration, which allows remote attackers to conduct cross-site scripting (XSS) attacks or cause a denial of service via crafted input, a related issue to CVE-2015-0899.\"},{\"lang\":\"es\",\"value\":\"ActionServlet.java en Apache Struts 1 1.x hasta la versi\u00f3n 1.3.10 no restringe adecuadamente la configuraci\u00f3n Validator, lo que permite a atacantes remotos llevar a cabo ataques de secuencias de comandos en sitios cruzados (XSS) o provocar una denegaci\u00f3n de servicio a trav\u00e9s de una entrada manipulada, un problema relacionado con CVE-2015-0899.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.2,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.2}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.4},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5051228-446E-461D-9B5F-8F765C7BA57F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:1.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"32FFABC1-74F8-414A-BCC7-7CDC7EB078F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:1.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"1239ED60-1581-4FFB-A5FB-4FB898C1EBDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:1.0:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"08266BA4-A365-4187-AC98-230E040B3B8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"709E6CEB-461C-4C6C-A3E9-CC37E3AE9E58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE1B8A83-43A4-4C4F-BB95-4D9CAD882D1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A55DDFE1-A8AB-47BB-903E-957FCF3D023D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:1.1:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"93FA9AE3-B453-4FE6-82A9-7DDEF3F6C464\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:1.1:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3BB6FBE-469B-4920-A30B-33AD9E41ACCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:1.1:b3:*:*:*:*:*:*\",\"matchCriteriaId\":\"34FC82D3-CCAF-4F37-B531-2A9CA17311A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:1.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0B8B413-8C62-44B6-A382-26F35F4573D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:1.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"6309C679-890A-4214-8857-9F119CBBAA00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:1.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"241A8B39-643B-4371-B629-1636F24DDC97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EE7EF4C-CD6F-4B74-89E3-321706B733FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:1.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD882860-03D0-49E9-8CED-DE6663392548\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:1.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95087298-38D2-4ED6-9D99-494AE90F6DE2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:1.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDDD509E-9EBF-483F-9546-A1A3A1A3380E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:1.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15BD4B0B-31A2-4DA3-814A-5C959D1BC64A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:1.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2ECF5E1-457F-4E76-81F7-65114DC4E1E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:1.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FC81E1A-2779-4FAF-866C-970752CD1828\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:1.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBD69FAE-C1A3-4213-824A-7DCCE357EB01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:1.2.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C34FDB0-2778-4C36-8345-F7E27509A383\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:1.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF0302D3-CB8D-4FA7-8F07-C2C7593877BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:1.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FC3685E-CC47-479D-A418-065ADB38EDD5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:1.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"805A4E32-2447-49BB-8631-E41DAA221E10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:1.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03906D34-F3B3-4C56-A6A6-2F7A10168501\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:1.3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91CBFC67-BDD8-4579-843A-F93A2661B032\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:struts:1.3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B3872B7-2972-433D-96A1-154FA545B311\"}]}]}],\"references\":[{\"url\":\"http://jvn.jp/en/jp/JVN65044642/index.html\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://jvndb.jvn.jp/jvndb/JVNDB-2016-000097\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\",\"Vendor Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.securityfocus.com/bid/91067\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/91787\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1036056\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1343540\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://github.com/kawasima/struts1-forever/commit/eda3a79907ed8fcb0387a0496d0cb14332f250e8\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://security-tracker.debian.org/tracker/CVE-2016-1182\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20180629-0006/\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujan2020.html\",\"source\":\"vultures@jpcert.or.jp\"},{\"url\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"source\":\"vultures@jpcert.or.jp\"},{\"url\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\",\"source\":\"vultures@jpcert.or.jp\"},{\"url\":\"https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html\",\"source\":\"vultures@jpcert.or.jp\",\"tags\":[\"Patch\"]},{\"url\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"source\":\"vultures@jpcert.or.jp\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...