Attacker Value
Very High
(1 user assessed)
Exploitability
Low
(1 user assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
1

CVE-2020-17530

Disclosure Date: December 11, 2020
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Forced OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution. Affected software : Apache Struts 2.0.0 – Struts 2.5.25.

Add Assessment

2
Ratings
  • Attacker Value
    Very High
  • Exploitability
    Low
Technical Analysis

See my assessment on CVE-2019-0230. Apache themselves said this is similar to S2-059.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • apache,
  • oracle

Products

  • business intelligence 12.2.1.3.0,
  • business intelligence 12.2.1.4.0,
  • communications diameter intelligence hub 8.0.0,
  • communications diameter intelligence hub 8.1.0,
  • communications diameter intelligence hub 8.2.0,
  • communications diameter intelligence hub 8.2.3,
  • communications policy management 12.5.0,
  • communications pricing design center 12.0.0.3.0,
  • financial services data integration hub 8.0.3,
  • financial services data integration hub 8.0.6,
  • hospitality opera 5 5.6,
  • mysql enterprise monitor 8.0.23,
  • struts
Technical Analysis