ghsa-x5x7-3v85-wpc4
Vulnerability from github
Published
2018-10-16 19:37
Modified
2024-01-04 23:26
Severity ?
Summary
Apache Struts allows entering a custom URL in a form field if built-in URLValidator is used
Details
In Apache Struts 2.3.7 through 2.3.33 and 2.5 through 2.5.12, if an application allows entering a URL in a form field and built-in URLValidator is used, it is possible to prepare a special URL which will be used to overload server process when performing validation of the URL. NOTE: this vulnerability exists because of an incomplete fix for S2-047 / CVE-2017-7672.
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 2.3.33" }, "package": { "ecosystem": "Maven", "name": "org.apache.struts:struts2-core" }, "ranges": [ { "events": [ { "introduced": "2.3.7" }, { "fixed": "2.3.34" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 2.5.12" }, "package": { "ecosystem": "Maven", "name": "org.apache.struts:struts2-core" }, "ranges": [ { "events": [ { "introduced": "2.5.0" }, { "fixed": "2.5.13" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2017-9804" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": true, "github_reviewed_at": "2020-06-16T22:02:20Z", "nvd_published_at": null, "severity": "HIGH" }, "details": "In Apache Struts 2.3.7 through 2.3.33 and 2.5 through 2.5.12, if an application allows entering a URL in a form field and built-in URLValidator is used, it is possible to prepare a special URL which will be used to overload server process when performing validation of the URL. NOTE: this vulnerability exists because of an incomplete fix for S2-047 / CVE-2017-7672.", "id": "GHSA-x5x7-3v85-wpc4", "modified": "2024-01-04T23:26:47Z", "published": "2018-10-16T19:37:33Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-9804" }, { "type": "WEB", "url": "https://github.com/apache/struts/commit/418a20c0594f23764fe29ced400c1219239899a" }, { "type": "PACKAGE", "url": "https://github.com/apache/struts" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20180629-0001" }, { "type": "WEB", "url": "https://struts.apache.org/docs/s2-050.html" }, { "type": "WEB", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170907-struts2" }, { "type": "WEB", "url": "https://web.archive.org/web/20171113165852/http://www.securityfocus.com/bid/100612" }, { "type": "WEB", "url": "https://web.archive.org/web/20201021075553/http://www.securitytracker.com/id/1039261" }, { "type": "WEB", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-003.txt" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-9805-3889403.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ], "summary": "Apache Struts allows entering a custom URL in a form field if built-in URLValidator is used" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.