var-201703-0755
Vulnerability from variot

The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string. Apache Struts2 Contains a vulnerability that allows the execution of arbitrary code. Apache Struts2 In Jakarta Multipart parser A vulnerability exists in the execution of arbitrary code that could allow the execution of arbitrary code. The attack code for this vulnerability has been released.By processing a request crafted by a remote third party, arbitrary code could be executed with the privileges of the application. Apache Struts is prone to a remote code-execution vulnerability. Apache Struts 2.3.5 through 2.3.31 and 2.5 through 2.5.10 are vulnerable. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

Note: the current version of the following document is available here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03723en_us

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: hpesbhf03723en_us Version: 1

HPESBHF03723 rev.1 - HPE Aruba ClearPass Policy Manager, using Apache Struts, Remote Code Execution

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2017-03-29 Last Updated: 2017-03-29

Potential Security Impact: Remote: Code Execution

Source: Hewlett Packard Enterprise, Product Security Response Team

VULNERABILITY SUMMARY A potential security vulnerability has been identified in HPE Aruba ClearPass Policy Manager.

Note: The ClearPass Policy Manager administrative Web interface is affected by the vulnerability. ClearPass Guest, Insight, and Graphite are NOT impacted.

References:

  • CVE-2017-5638 - Apache Struts, remote code execution

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.

  • Aruba ClearPass Policy Manager All versions prior to 6.6.5

BACKGROUND

CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector

CVE-2017-5638
  9.4 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L
  9.7 (AV:N/AC:L/Au:N/C:C/I:C/A:P)

Information on CVSS is documented in
HPE Customer Notice HPSN-2008-002 here:

https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499

RESOLUTION

HPE Aruba has provided hotfixes for ClearPass 6.6.5, 6.6.4, and 6.5.7. Use one of the following methods to install the appropriate hotfix:

Install the Hotfix Online Using the Software Updates Portal:

  1. Open ClearPass Policy Manager and go to Administration - Agents and Software Updates - Software Updates.

  2. In the Firmware and Patch Updates area, find the "ClearPass 6.5.7 Hotfix Patch for CVE-2017-5638" or "ClearPass 6.6.4 Hotfix Patch for CVE-2017-5638" patch and click the Download button in its row.

  3. Click Install.

  4. When the installation is complete and the status is shown as "Needs Restart", proceed to restart ClearPass. After reboot, the status for the patch will be shown as Installed. The ClearPass Policy Manager version number will not change.

Installing the hotfix Offline Using the Patch File from support.arubanetworks.com:

  1. Download the "ClearPass 6.5.7 Hotfix Patch for CVE-2017-5638" or "ClearPass 6.6.4 Hotfix Patch for CVE-2017-5638" patch from the Support site.

  2. Open the ClearPass Policy Manager Admin UI and go to Administration - Agents and Software Updates - Software Updates.

  3. At the bottom of the Firmware and Patch Updates area, click Import Updates and browse to the downloaded patch file. The name and description once imported may differ from the name and remark on the support site as these were adjusted after posting. This is purely a cosmetic discrepancy.

  4. Click Install.

  5. When the installation is complete and the status is shown as Needs Restart, proceed to restart ClearPass. After reboot, the status for the patch will be shown as Installed. The ClearPass Policy Manager version number will not change.

Workarounds


Restrict access to the Policy Manager Admin Web Interface. This can be accomplished by navigating to Administration - Server Manager - Server Configuration - Server-Name - Network - Restrict Access and only allowing non-public or network management networks.

Note: Please contact HPE Technical Support if any assistance is needed acquiring the software updates.

HISTORY Version:1 (rev.1) - 29 March 2017 Initial release

Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com.

Report: To report a potential security vulnerability for any HPE supported product: Web form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com

Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice

Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive

Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.

3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX

Copyright 2016 Hewlett Packard Enterprise

Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQEcBAEBCAAGBQJY3BR/AAoJELXhAxt7SZaiMW8H/0+jWL4Evk+KeqP7aYk1msGp 9ih3F2680VrHVsUbSzul3+svnaWTJUgRe7fUTvsh/Q6bx/Eo86yo8iXGjmzETLtY cTuQrHLySo55Pwua9+89V4e13QkRvQ/UmQPYDMPEk9L7wwU9OF0oCpXHQBuWnw07 mKLZ12HaZqM8vJXgwgJFH77Mf3r5TkGFHsrZ0M+2vvxioJIEfmWV/x4eqtvIy6zS C6CX1M9x4xD442XcFfnH0BHA9RL6LOeYngTPYR7IIycvzpqd8kOWunjs38+IJpFR g49ho/NddeZfDKdJcIdfJ+0f3x2h7FPiVadXu1PzdCckhFHkHmrSlVcRbQZ+1R8= =8ljI -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201703-0755",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "apache",
        "version": "2.3.30"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "apache",
        "version": "2.5.8"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "apache",
        "version": "2.5.7"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "apache",
        "version": "2.5.5"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "apache",
        "version": "2.5.2"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "apache",
        "version": "2.5.10"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apache",
        "version": "2.5.4"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apache",
        "version": "2.5.3"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apache",
        "version": "2.5.6"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apache",
        "version": "2.5.9"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "2.3.31"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "2.3.28"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "2.3.24"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "2.3.5"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "2.5.1"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "2.5"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "2.3.8"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "2.3.7"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "2.3.29"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "2.3.20"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "2.3.16"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "2.3.15"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "2.3.14"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "apache",
        "version": "2.3.12"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.15.1"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.15.2"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.14.3"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.19"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.21"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.20.3"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.17"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.14.1"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.28.1"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.24.2"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.16.2"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.24.1"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.26"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.16.1"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.13"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.6"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.14.2"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.9"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.23"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.22"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.20.2"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.16.3"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.25"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.10"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.20.1"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.24.3"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.11"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.15.3"
      },
      {
        "model": "struts",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apache",
        "version": "2.3.27"
      },
      {
        "model": "struts",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "apache",
        "version": "2.3.5 from  2.3.31"
      },
      {
        "model": "struts",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "apache",
        "version": "2.5 from  2.5.10"
      },
      {
        "model": "esmpro/servermanager",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "nec",
        "version": "6.10 to  6.16"
      },
      {
        "model": "infoframe relational store",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": "istorage",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "nec",
        "version": "hs series  5.0.5"
      },
      {
        "model": "staroffice x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "nec",
        "version": "enterprise v4.0"
      },
      {
        "model": "staroffice x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "nec",
        "version": "enterprise v5.0"
      },
      {
        "model": "staroffice x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "nec",
        "version": "enterprise v5.1"
      },
      {
        "model": "staroffice x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "nec",
        "version": "standard v4.0"
      },
      {
        "model": "staroffice x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "nec",
        "version": "standard v5.0"
      },
      {
        "model": "staroffice x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "nec",
        "version": "standard v5.1"
      },
      {
        "model": "webotx developer",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "nec",
        "version": "\"(with developers studio) v9.3\""
      },
      {
        "model": "webotx developer",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "nec",
        "version": "\"(with developers studio) v9.4\""
      },
      {
        "model": "hirdb",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "server version 9"
      },
      {
        "model": "hirdb control manager",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "hitachi",
        "version": "- server version 9"
      },
      {
        "model": "vrealize operations manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.0"
      },
      {
        "model": "vrealize hyperic",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "5.0"
      },
      {
        "model": "vcenter server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.5"
      },
      {
        "model": "vcenter server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.0"
      },
      {
        "model": "horizon desktop as-a-service platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "7.0"
      },
      {
        "model": "horizon desktop as-a-service platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "6.0"
      },
      {
        "model": "webcenter sites",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "11.1.18.0"
      },
      {
        "model": "webcenter sites",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "12.2.1.2.0"
      },
      {
        "model": "webcenter sites",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "12.2.1.1.0"
      },
      {
        "model": "webcenter sites",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "oracle",
        "version": "12.2.1.0.0"
      },
      {
        "model": "sterling selling and fulfillment foundation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.5"
      },
      {
        "model": "sterling selling and fulfillment foundation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.4"
      },
      {
        "model": "sterling selling and fulfillment foundation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.2.1"
      },
      {
        "model": "sterling selling and fulfillment foundation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.2"
      },
      {
        "model": "sterling selling and fulfillment foundation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1"
      },
      {
        "model": "sterling selling and fulfillment foundation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.3.0"
      },
      {
        "model": "connections",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.5"
      },
      {
        "model": "connections",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "5.0"
      },
      {
        "model": "connections",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.5"
      },
      {
        "model": "connections",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "4.0"
      },
      {
        "model": "smsgw v100r003c01",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "smsgw v100r002c11",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "smsgw v100r002c01",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "secospace antiddos8030 v100r001c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "imanager neteco v600r007c91",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "6000"
      },
      {
        "model": "imanager neteco v600r007c90",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "6000"
      },
      {
        "model": "imanager neteco v600r007c80",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "huawei",
        "version": "6000"
      },
      {
        "model": "imanager neteco v600r008c20",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "imanager neteco v600r008c10",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "imanager neteco v600r008c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "imanager neteco v600r007c60spc100",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "imanager neteco v600r007c50",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "imanager neteco v600r007c11",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace ecs v300r001c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace ecs v200r003c10",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace ecs v200r003c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "espace ecs v200r002c00",
        "scope": null,
        "trust": 0.3,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": "universal cmdb foundation software cup5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.22"
      },
      {
        "model": "server automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "9.16"
      },
      {
        "model": "server automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "9.15"
      },
      {
        "model": "server automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "9.14"
      },
      {
        "model": "server automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "9.13"
      },
      {
        "model": "server automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "9.12"
      },
      {
        "model": "server automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "9.10"
      },
      {
        "model": "server automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "9.1"
      },
      {
        "model": "server automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.50"
      },
      {
        "model": "server automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.20"
      },
      {
        "model": "server automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.10"
      },
      {
        "model": "server automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.02"
      },
      {
        "model": "server automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.01"
      },
      {
        "model": "server automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "10.00"
      },
      {
        "model": "virtualized voice browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "unity connection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "unified sip proxy software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "unified intelligent contact management enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "unified intelligence center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "unified contact center express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "unified contact center enterprise live data server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "-0"
      },
      {
        "model": "unified contact center enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "unified communications manager session management edition",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "unified communications manager im \u0026 presence service",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "unified communications manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "socialminer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "prime service catalog appliance and virtual appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "prime license manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "packaged contact center enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "mediasense",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "hosted collaboration solution for contact center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "hosted collaboration mediation fulfillment",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "finesse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "emergency responder",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "hipchat server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "atlassian",
        "version": "2.0"
      },
      {
        "model": "crowd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "atlassian",
        "version": "2.11"
      },
      {
        "model": "crowd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "atlassian",
        "version": "2.10.1"
      },
      {
        "model": "crowd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "atlassian",
        "version": "2.9.5"
      },
      {
        "model": "crowd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "atlassian",
        "version": "2.9.4"
      },
      {
        "model": "crowd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "atlassian",
        "version": "2.9.3"
      },
      {
        "model": "crowd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "atlassian",
        "version": "2.9.2"
      },
      {
        "model": "crowd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "atlassian",
        "version": "2.9.1"
      },
      {
        "model": "crowd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "atlassian",
        "version": "2.9"
      },
      {
        "model": "crowd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "atlassian",
        "version": "2.8.8"
      },
      {
        "model": "crowd",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "atlassian",
        "version": "2.8.3"
      },
      {
        "model": "bamboo",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "atlassian",
        "version": "5.15"
      },
      {
        "model": "bamboo",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "atlassian",
        "version": "5.12"
      },
      {
        "model": "bamboo",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "atlassian",
        "version": "5.11"
      },
      {
        "model": "bamboo",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "atlassian",
        "version": "5.10"
      },
      {
        "model": "bamboo",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "atlassian",
        "version": "5.1"
      },
      {
        "model": "bamboo",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "atlassian",
        "version": "5.12.3.1"
      },
      {
        "model": "bamboo",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "atlassian",
        "version": "5.11.4.1"
      },
      {
        "model": "vcenter server 6.5b",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": null
      },
      {
        "model": "sterling selling and fulfillment foundation 9.5.0-sfp2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "sterling selling and fulfillment foundation 9.4.0-sfp3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "sterling selling and fulfillment foundation 9.3.0-sfp5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": null
      },
      {
        "model": "sterling selling and fulfillment foundation sfp6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.2.1-"
      },
      {
        "model": "sterling selling and fulfillment foundation sfp6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.2.0-"
      },
      {
        "model": "sterling selling and fulfillment foundation sfp6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "ibm",
        "version": "9.1.0-"
      },
      {
        "model": "virtualized voice browser su1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.5"
      },
      {
        "model": "unity connection",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "12.0"
      },
      {
        "model": "unity connection",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.5"
      },
      {
        "model": "unity connection",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.0"
      },
      {
        "model": "unified sip proxy software",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "10.1"
      },
      {
        "model": "unified intelligent contact management enterprise",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.5(1)"
      },
      {
        "model": "unified intelligent contact management enterprise",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.0(2)"
      },
      {
        "model": "unified intelligent contact management enterprise",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "10.5(3)"
      },
      {
        "model": "unified intelligent contact management enterprise",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "10.0(2)"
      },
      {
        "model": "unified intelligence center es03",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.5(1)"
      },
      {
        "model": "unified contact center express su1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.5"
      },
      {
        "model": "unified contact center enterprise live data server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "-11.5(1)"
      },
      {
        "model": "unified contact center enterprise live data server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "-11.0(2)"
      },
      {
        "model": "unified contact center enterprise live data server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "-10.5(3)"
      },
      {
        "model": "unified contact center enterprise live data server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "-10.0(2)"
      },
      {
        "model": "unified contact center enterprise",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.5(1)"
      },
      {
        "model": "unified contact center enterprise",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.0(2)"
      },
      {
        "model": "unified contact center enterprise",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "10.5(3)"
      },
      {
        "model": "unified contact center enterprise",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "10.0(2)"
      },
      {
        "model": "socialminer su1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.5"
      },
      {
        "model": "prime license manager 11.5 su1a",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mediasense",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.5"
      },
      {
        "model": "hosted collaboration solution for contact center",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.5(1)"
      },
      {
        "model": "hosted collaboration solution for contact center",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.0(2)"
      },
      {
        "model": "hosted collaboration solution for contact center",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "10.5(3)"
      },
      {
        "model": "hosted collaboration solution for contact center",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "10.0(2)"
      },
      {
        "model": "finesse es2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "11.5"
      },
      {
        "model": "hipchat server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "atlassian",
        "version": "2.2.2"
      },
      {
        "model": "crowd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "atlassian",
        "version": "2.11.1"
      },
      {
        "model": "crowd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "atlassian",
        "version": "2.10.3"
      },
      {
        "model": "crowd",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "atlassian",
        "version": "2.9.7"
      },
      {
        "model": "bamboo",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "atlassian",
        "version": "5.15.3"
      },
      {
        "model": "bamboo",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "atlassian",
        "version": "5.14.5"
      },
      {
        "model": "struts",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.5.10.1"
      },
      {
        "model": "struts",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apache",
        "version": "2.3.32"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "96729"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001621"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201703-152"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5638"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.28:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.20.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.24.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.24.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.22:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.16.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.24.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.15.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.14.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.20.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.30:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.24:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.28.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.14.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.20.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.15.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.16.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.26:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.27:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.31:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.15.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.16.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.3.14.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.5.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.5.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.5.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.5.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.5.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.5.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.5.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.5.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:struts:2.5.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-5638"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Nike Zheng",
    "sources": [
      {
        "db": "BID",
        "id": "96729"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2017-5638",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2017-5638",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 10.0,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 6.0,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2017-5638",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2017-5638",
            "trust": 1.8,
            "value": "CRITICAL"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201703-152",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULMON",
            "id": "CVE-2017-5638",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2017-5638"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001621"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201703-152"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5638"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string. Apache Struts2 Contains a vulnerability that allows the execution of arbitrary code. Apache Struts2 In Jakarta Multipart parser A vulnerability exists in the execution of arbitrary code that could allow the execution of arbitrary code. The attack code for this vulnerability has been released.By processing a request crafted by a remote third party, arbitrary code could be executed with the privileges of the application. Apache Struts is prone to a remote code-execution vulnerability. \nApache Struts 2.3.5 through 2.3.31 and 2.5 through 2.5.10 are vulnerable. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03723en_us\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: hpesbhf03723en_us\nVersion: 1\n\nHPESBHF03723 rev.1 - HPE Aruba ClearPass Policy Manager, using Apache Struts,\nRemote Code Execution\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2017-03-29\nLast Updated: 2017-03-29\n\nPotential Security Impact: Remote: Code Execution\n\nSource: Hewlett Packard Enterprise, Product Security Response Team\n\nVULNERABILITY SUMMARY\nA potential security vulnerability has been identified in HPE Aruba ClearPass\nPolicy Manager. \n\n**Note:** The ClearPass Policy Manager administrative Web interface is\naffected by the vulnerability. ClearPass Guest, Insight, and Graphite are NOT\nimpacted. \n\nReferences:\n\n  - CVE-2017-5638 - Apache Struts, remote code execution\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \n\n  - Aruba ClearPass Policy Manager All versions prior to 6.6.5\n\nBACKGROUND\n\n  CVSS Base Metrics\n  =================\n  Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector\n\n    CVE-2017-5638\n      9.4 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L\n      9.7 (AV:N/AC:L/Au:N/C:C/I:C/A:P)\n\n    Information on CVSS is documented in\n    HPE Customer Notice HPSN-2008-002 here:\n\nhttps://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499\n\nRESOLUTION\n\nHPE Aruba has provided hotfixes for ClearPass 6.6.5, 6.6.4, and 6.5.7. Use\none of the following methods to install the appropriate hotfix:\n\nInstall the Hotfix Online Using the Software Updates Portal:\n \n   1. Open ClearPass Policy Manager and go to Administration - Agents and\nSoftware\n   Updates - Software Updates.  \n   \n   2. In the Firmware and Patch Updates area, find the \"ClearPass 6.5.7\nHotfix\n   Patch for CVE-2017-5638\" or \"ClearPass 6.6.4 Hotfix Patch for\nCVE-2017-5638\"\n   patch and click the Download button in its row. \n    \n   3. Click Install.  \n   \n   4. When the installation is complete and the status is shown as \"Needs\n   Restart\", proceed to restart ClearPass. After reboot, the status for the\n   patch will be shown as Installed. The ClearPass Policy Manager version\n   number will not change.  \n\n   \nInstalling the hotfix Offline Using the Patch File from\nsupport.arubanetworks.com:\n \n   1. Download the \"ClearPass 6.5.7 Hotfix Patch for CVE-2017-5638\" or\n   \"ClearPass 6.6.4 Hotfix Patch for CVE-2017-5638\" patch from the Support\nsite. \n     \n   2. Open the ClearPass Policy Manager Admin UI and go to Administration -\n   Agents and Software Updates - Software Updates.  \n   3. At the bottom of the Firmware and Patch Updates area, click Import\nUpdates\n   and browse to the downloaded patch file. The name and description once\n   imported may differ from the name and remark on the support site\n   as these were adjusted after posting. This is purely a cosmetic\ndiscrepancy.  \n   \n   4. Click Install.  \n   \n   5. When the installation is complete and the status is shown as Needs\nRestart,\n   proceed to restart ClearPass. After reboot, the status for the patch will\n   be shown as Installed. The ClearPass Policy Manager version number will\n   not change.  \n\n\nWorkarounds\n- ----------- \nRestrict access to the Policy Manager Admin Web Interface. This can be\naccomplished by navigating to Administration - Server Manager -\nServer Configuration - Server-Name - Network - Restrict Access and\nonly allowing non-public or network management networks. \n\n**Note:** Please contact HPE Technical Support if any assistance is needed\nacquiring the software updates. \n\nHISTORY\nVersion:1 (rev.1) - 29 March 2017 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running Hewlett Packard Enterprise (HPE) software\nproducts should be applied in accordance with the customer\u0027s patch management\npolicy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HPE Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hpe.com. \n\nReport: To report a potential security vulnerability for any HPE supported\nproduct:\n  Web form: https://www.hpe.com/info/report-security-vulnerability\n  Email: security-alert@hpe.com\n\nSubscribe: To initiate a subscription to receive future HPE Security Bulletin\nalerts via Email: http://www.hpe.com/support/Subscriber_Choice\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here: http://www.hpe.com/support/Security_Bulletin_Archive\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HPE General Software\nHF = HPE Hardware and Firmware\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPV = ProCurve\nST = Storage Software\nUX = HP-UX\n\nCopyright 2016 Hewlett Packard Enterprise\n\nHewlett Packard Enterprise shall not be liable for technical or editorial\nerrors or omissions contained herein. The information provided is provided\n\"as is\" without warranty of any kind. To the extent permitted by law, neither\nHP or its affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. Hewlett\nPackard Enterprise and the names of Hewlett Packard Enterprise products\nreferenced herein are trademarks of Hewlett Packard Enterprise in the United\nStates and other countries. Other product and company names mentioned herein\nmay be trademarks of their respective owners. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niQEcBAEBCAAGBQJY3BR/AAoJELXhAxt7SZaiMW8H/0+jWL4Evk+KeqP7aYk1msGp\n9ih3F2680VrHVsUbSzul3+svnaWTJUgRe7fUTvsh/Q6bx/Eo86yo8iXGjmzETLtY\ncTuQrHLySo55Pwua9+89V4e13QkRvQ/UmQPYDMPEk9L7wwU9OF0oCpXHQBuWnw07\nmKLZ12HaZqM8vJXgwgJFH77Mf3r5TkGFHsrZ0M+2vvxioJIEfmWV/x4eqtvIy6zS\nC6CX1M9x4xD442XcFfnH0BHA9RL6LOeYngTPYR7IIycvzpqd8kOWunjs38+IJpFR\ng49ho/NddeZfDKdJcIdfJ+0f3x2h7FPiVadXu1PzdCckhFHkHmrSlVcRbQZ+1R8=\n=8ljI\n-----END PGP SIGNATURE-----\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-5638"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001621"
      },
      {
        "db": "BID",
        "id": "96729"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-5638"
      },
      {
        "db": "PACKETSTORM",
        "id": "142055"
      },
      {
        "db": "PACKETSTORM",
        "id": "141863"
      }
    ],
    "trust": 2.16
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=41570",
        "trust": 0.2,
        "type": "exploit"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2017-5638"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-5638",
        "trust": 3.0
      },
      {
        "db": "CERT/CC",
        "id": "VU#834067",
        "trust": 2.7
      },
      {
        "db": "BID",
        "id": "96729",
        "trust": 1.9
      },
      {
        "db": "EXPLOIT-DB",
        "id": "41614",
        "trust": 1.6
      },
      {
        "db": "EXPLOIT-DB",
        "id": "41570",
        "trust": 1.6
      },
      {
        "db": "SECTRACK",
        "id": "1037973",
        "trust": 1.6
      },
      {
        "db": "LENOVO",
        "id": "LEN-14200",
        "trust": 1.6
      },
      {
        "db": "PACKETSTORM",
        "id": "141494",
        "trust": 1.6
      },
      {
        "db": "JVN",
        "id": "JVNVU93610402",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001621",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201703-152",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-5638",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "142055",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "141863",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2017-5638"
      },
      {
        "db": "BID",
        "id": "96729"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001621"
      },
      {
        "db": "PACKETSTORM",
        "id": "142055"
      },
      {
        "db": "PACKETSTORM",
        "id": "141863"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201703-152"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5638"
      }
    ]
  },
  "id": "VAR-201703-0755",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.5
  },
  "last_update_date": "2024-04-19T23:01:51.687000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "WW-3025",
        "trust": 0.8,
        "url": "https://issues.apache.org/jira/browse/ww-3025"
      },
      {
        "title": "Alternate Libraries",
        "trust": 0.8,
        "url": "https://cwiki.apache.org/confluence/display/ww/file+upload#fileupload-alternatelibraries"
      },
      {
        "title": "S2-045: Possible Remote Code Execution when performing file upload based on Jakarta Multipart parser.",
        "trust": 0.8,
        "url": "https://struts.apache.org/docs/s2-045.html"
      },
      {
        "title": "Uses default error key if specified key doesn\u0027t exist (3523064)",
        "trust": 0.8,
        "url": "https://git1-us-west.apache.org/repos/asf?p=struts.git;a=commit;h=352306493971e7d5a756d61780d57a76eb1f519a"
      },
      {
        "title": "Uses default error key if specified key doesn\u0027t exist (6b8272c)",
        "trust": 0.8,
        "url": "https://git1-us-west.apache.org/repos/asf?p=struts.git;a=commit;h=6b8272ce47160036ed120a48345d9aa884477228"
      },
      {
        "title": "Content-Type: Malicious - New Apache Struts2 0-day Under Attack",
        "trust": 0.8,
        "url": "http://blog.talosintelligence.com/2017/03/apache-0-day-exploited.html"
      },
      {
        "title": "hitachi-sec-2017-110",
        "trust": 0.8,
        "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hitachi-sec-2017-110/index.html"
      },
      {
        "title": "NV17-013",
        "trust": 0.8,
        "url": "http://jpn.nec.com/security-info/secinfo/nv17-013.html"
      },
      {
        "title": "hitachi-sec-2017-110",
        "trust": 0.8,
        "url": "http://www.hitachi.co.jp/prod/comp/soft1/security/info/vuls/hitachi-sec-2017-110/index.html"
      },
      {
        "title": "Veritas NetBackup: \u4efb\u610f\u306e\u30b3\u30de\u30f3\u30c9\u304c\u5b9f\u884c\u3055\u308c\u308b\u8106\u5f31\u6027(CVE-2017-5638) (2017\u5e749\u67081\u65e5)",
        "trust": 0.8,
        "url": "http://www.fujitsu.com/jp/products/software/resources/condition/security/products-fujitsu/solution/veritas201712.html"
      },
      {
        "title": "Apache Struts 2 Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=67948"
      },
      {
        "title": "Cisco: Apache Struts2 Jakarta Multipart Parser File Upload Code Execution Vulnerability Affecting Cisco Products",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20170310-struts2"
      },
      {
        "title": "CVE-2017-5638",
        "trust": 0.1,
        "url": "https://github.com/readloud/cve-2017-5638 "
      },
      {
        "title": "cve-2017-5638",
        "trust": 0.1,
        "url": "https://github.com/jrrdev/cve-2017-5638 "
      },
      {
        "title": "apache-struts-v2-CVE-2017-5638",
        "trust": 0.1,
        "url": "https://github.com/cafnet/apache-struts-v2-cve-2017-5638 "
      },
      {
        "title": "struts-vulnerability-demo",
        "trust": 0.1,
        "url": "https://github.com/corpbob/struts-vulnerability-demo "
      },
      {
        "title": "struts2_cve-2017-5638",
        "trust": 0.1,
        "url": "https://github.com/m3ssap0/struts2_cve-2017-5638 "
      },
      {
        "title": "struts-rce-cve-2017-5638",
        "trust": 0.1,
        "url": "https://github.com/riyazwalikar/struts-rce-cve-2017-5638 "
      },
      {
        "title": "equifax-data-breach",
        "trust": 0.1,
        "url": "https://github.com/raul23/equifax-data-breach "
      },
      {
        "title": "CVE-2017-5638",
        "trust": 0.1,
        "url": "https://github.com/colorblindpentester/cve-2017-5638 "
      },
      {
        "title": "struts2-rce",
        "trust": 0.1,
        "url": "https://github.com/sotudeko/struts2-rce "
      },
      {
        "title": "vuln-struts2-vm",
        "trust": 0.1,
        "url": "https://github.com/evolvesecurity/vuln-struts2-vm "
      },
      {
        "title": "Apache-Struts-2-CVE-2017-5638-Exploit",
        "trust": 0.1,
        "url": "https://github.com/dock0d1/apache-struts-2-cve-2017-5638-exploit "
      },
      {
        "title": "struts2-rce",
        "trust": 0.1,
        "url": "https://github.com/rjd3/struts2-rce "
      },
      {
        "title": "Struts2-045-RCE",
        "trust": 0.1,
        "url": "https://github.com/rayscri/struts2-045-rce "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2017-5638"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001621"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201703-152"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001621"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5638"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "https://www.kb.cert.org/vuls/id/834067"
      },
      {
        "trust": 1.9,
        "url": "https://github.com/rapid7/metasploit-framework/issues/8064"
      },
      {
        "trust": 1.9,
        "url": "https://cwiki.apache.org/confluence/display/ww/s2-045"
      },
      {
        "trust": 1.6,
        "url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2017-002.txt"
      },
      {
        "trust": 1.6,
        "url": "https://cwiki.apache.org/confluence/display/ww/s2-046"
      },
      {
        "trust": 1.6,
        "url": "http://www.securityfocus.com/bid/96729"
      },
      {
        "trust": 1.6,
        "url": "https://arstechnica.com/security/2017/03/critical-vulnerability-under-massive-attack-imperils-high-impact-sites/"
      },
      {
        "trust": 1.6,
        "url": "https://www.symantec.com/security-center/network-protection-security-advisories/sa145"
      },
      {
        "trust": 1.6,
        "url": "http://blog.trendmicro.com/trendlabs-security-intelligence/cve-2017-5638-apache-struts-vulnerability-remote-code-execution/"
      },
      {
        "trust": 1.6,
        "url": "https://exploit-db.com/exploits/41570"
      },
      {
        "trust": 1.6,
        "url": "https://packetstormsecurity.com/files/141494/s2-45-poc.py.txt"
      },
      {
        "trust": 1.6,
        "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
      },
      {
        "trust": 1.6,
        "url": "https://github.com/mazen160/struts-pwn"
      },
      {
        "trust": 1.6,
        "url": "https://support.lenovo.com/us/en/product_security/len-14200"
      },
      {
        "trust": 1.6,
        "url": "https://struts.apache.org/docs/s2-046.html"
      },
      {
        "trust": 1.6,
        "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbgn03733en_us"
      },
      {
        "trust": 1.6,
        "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbhf03723en_us"
      },
      {
        "trust": 1.6,
        "url": "https://security.netapp.com/advisory/ntap-20170310-0001/"
      },
      {
        "trust": 1.6,
        "url": "https://twitter.com/theog150/status/841146956135124993"
      },
      {
        "trust": 1.6,
        "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbgn03749en_us"
      },
      {
        "trust": 1.6,
        "url": "https://www.exploit-db.com/exploits/41614/"
      },
      {
        "trust": 1.6,
        "url": "https://struts.apache.org/docs/s2-045.html"
      },
      {
        "trust": 1.6,
        "url": "http://www.eweek.com/security/apache-struts-vulnerability-under-attack.html"
      },
      {
        "trust": 1.6,
        "url": "http://blog.talosintelligence.com/2017/03/apache-0-day-exploited.html"
      },
      {
        "trust": 1.6,
        "url": "http://www.securitytracker.com/id/1037973"
      },
      {
        "trust": 1.6,
        "url": "https://isc.sans.edu/diary/22169"
      },
      {
        "trust": 1.6,
        "url": "https://www.imperva.com/blog/2017/03/cve-2017-5638-new-remote-code-execution-rce-vulnerability-in-apache-struts-2/"
      },
      {
        "trust": 1.0,
        "url": "https://git1-us-west.apache.org/repos/asf?p=struts.git%3ba=commit%3bh=352306493971e7d5a756d61780d57a76eb1f519a"
      },
      {
        "trust": 1.0,
        "url": "https://git1-us-west.apache.org/repos/asf?p=struts.git%3ba=commit%3bh=6b8272ce47160036ed120a48345d9aa884477228"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/r1125f3044a0946d1e7e6f125a6170b58d413ebd4a95157e4608041c7%40%3cannounce.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/r6d03e45b81eab03580cf7f8bb51cb3e9a1b10a2cc0c6a2d3cc92ed0c%40%3cannounce.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://lists.apache.org/thread.html/r90890afea72a9571d666820b2fe5942a0a5f86be406fa31da3dd0922%40%3cannounce.apache.org%3e"
      },
      {
        "trust": 1.0,
        "url": "https://nmap.org/nsedoc/scripts/http-vuln-cve2017-5638.html"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-5638"
      },
      {
        "trust": 0.8,
        "url": "https://www.ipa.go.jp/security/ciadr/vul/20170308-struts.html"
      },
      {
        "trust": 0.8,
        "url": "https://www.jpcert.or.jp/at/2017/at170009.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/vu/jvnvu93610402/index.html"
      },
      {
        "trust": 0.8,
        "url": "https://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2017-5638"
      },
      {
        "trust": 0.6,
        "url": "https://git1-us-west.apache.org/repos/asf?p=struts.git;a=commit;h=6b8272ce47160036ed120a48345d9aa884477228"
      },
      {
        "trust": 0.6,
        "url": "https://lists.apache.org/thread.html/r6d03e45b81eab03580cf7f8bb51cb3e9a1b10a2cc0c6a2d3cc92ed0c@%3cannounce.apache.org%3e"
      },
      {
        "trust": 0.6,
        "url": "https://lists.apache.org/thread.html/r90890afea72a9571d666820b2fe5942a0a5f86be406fa31da3dd0922@%3cannounce.apache.org%3e"
      },
      {
        "trust": 0.6,
        "url": "https://lists.apache.org/thread.html/r1125f3044a0946d1e7e6f125a6170b58d413ebd4a95157e4608041c7@%3cannounce.apache.org%3e"
      },
      {
        "trust": 0.6,
        "url": "http-vuln-cve2017-5638.html"
      },
      {
        "trust": 0.6,
        "url": "https://nmap.org/nsedoc/scripts/"
      },
      {
        "trust": 0.6,
        "url": "https://git1-us-west.apache.org/repos/asf?p=struts.git;a=commit;h=352306493971e7d5a756d61780d57a76eb1f519a"
      },
      {
        "trust": 0.6,
        "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20170316-01-struts2-cn"
      },
      {
        "trust": 0.4,
        "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-hpesbgn03733en_us"
      },
      {
        "trust": 0.3,
        "url": "http://www.apache.org/"
      },
      {
        "trust": 0.3,
        "url": "http://struts.apache.org/"
      },
      {
        "trust": 0.3,
        "url": "https://confluence.atlassian.com/bamboo/bamboo-security-advisory-2017-03-10-876857850.html"
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1430326"
      },
      {
        "trust": 0.3,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20170310-struts2"
      },
      {
        "trust": 0.3,
        "url": "https://confluence.atlassian.com/crowd/crowd-security-advisory-2017-03-10-876857916.html"
      },
      {
        "trust": 0.3,
        "url": "https://confluence.atlassian.com/display/hc/hipchat+server+security+advisory+2017-03-09"
      },
      {
        "trust": 0.3,
        "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-hpesbgn03749en_us"
      },
      {
        "trust": 0.3,
        "url": "http://www.huawei.com/en/psirt/security-notices/2017/huawei-sn-20170313-01-struts2-en"
      },
      {
        "trust": 0.3,
        "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg22000444"
      },
      {
        "trust": 0.3,
        "url": "http://www-01.ibm.com/support/docview.wss?uid=swg22001736"
      },
      {
        "trust": 0.3,
        "url": "http://www.vmware.com/security/advisories/vmsa-2017-0004.html"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-5638"
      },
      {
        "trust": 0.2,
        "url": "http://www.hpe.com/support/security_bulletin_archive"
      },
      {
        "trust": 0.2,
        "url": "https://www.hpe.com/info/report-security-vulnerability"
      },
      {
        "trust": 0.2,
        "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c01345499"
      },
      {
        "trust": 0.2,
        "url": "http://www.hpe.com/support/subscriber_choice"
      },
      {
        "trust": 0.1,
        "url": "https://softwaresupport.hpe.com/group/softwaresupport/search-result/-/facets"
      },
      {
        "trust": 0.1,
        "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-hpesbhf03723en_us"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "96729"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001621"
      },
      {
        "db": "PACKETSTORM",
        "id": "142055"
      },
      {
        "db": "PACKETSTORM",
        "id": "141863"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201703-152"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5638"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2017-5638"
      },
      {
        "db": "BID",
        "id": "96729"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001621"
      },
      {
        "db": "PACKETSTORM",
        "id": "142055"
      },
      {
        "db": "PACKETSTORM",
        "id": "141863"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201703-152"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5638"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-03-11T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-5638"
      },
      {
        "date": "2017-03-06T00:00:00",
        "db": "BID",
        "id": "96729"
      },
      {
        "date": "2017-03-10T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-001621"
      },
      {
        "date": "2017-04-07T18:18:00",
        "db": "PACKETSTORM",
        "id": "142055"
      },
      {
        "date": "2017-03-30T16:04:25",
        "db": "PACKETSTORM",
        "id": "141863"
      },
      {
        "date": "2017-03-07T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201703-152"
      },
      {
        "date": "2017-03-11T02:59:00.150000",
        "db": "NVD",
        "id": "CVE-2017-5638"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-11-07T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-5638"
      },
      {
        "date": "2017-05-26T07:00:00",
        "db": "BID",
        "id": "96729"
      },
      {
        "date": "2017-10-03T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-001621"
      },
      {
        "date": "2021-02-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201703-152"
      },
      {
        "date": "2023-11-07T02:49:27.957000",
        "db": "NVD",
        "id": "CVE-2017-5638"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201703-152"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Apache Struts2 Vulnerable to arbitrary code execution",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-001621"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Input Validation Error",
    "sources": [
      {
        "db": "BID",
        "id": "96729"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201703-152"
      }
    ],
    "trust": 0.9
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...