Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2017-9805

Disclosure Date: September 15, 2017
Exploited in the Wild
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The REST Plugin in Apache Struts 2.1.1 through 2.3.x before 2.3.34 and 2.5.x before 2.5.13 uses an XStreamHandler with an instance of XStream for deserialization without any type filtering, which can lead to Remote Code Execution when deserializing XML payloads.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.1 High
Impact Score:
5.9
Exploitability Score:
2.2
Vector:
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • apache

Products

  • struts 2.1.2,
  • struts 2.1.3,
  • struts 2.1.4,
  • struts 2.1.5,
  • struts 2.1.6,
  • struts 2.1.8,
  • struts 2.1.8.1,
  • struts 2.2.1,
  • struts 2.2.1.1,
  • struts 2.2.3,
  • struts 2.2.3.1,
  • struts 2.3.1,
  • struts 2.3.1.1,
  • struts 2.3.1.2,
  • struts 2.3.12,
  • struts 2.3.14,
  • struts 2.3.14.1,
  • struts 2.3.14.2,
  • struts 2.3.14.3,
  • struts 2.3.15,
  • struts 2.3.15.1,
  • struts 2.3.15.2,
  • struts 2.3.15.3,
  • struts 2.3.16,
  • struts 2.3.16.1,
  • struts 2.3.16.2,
  • struts 2.3.16.3,
  • struts 2.3.20,
  • struts 2.3.20.1,
  • struts 2.3.20.3,
  • struts 2.3.24,
  • struts 2.3.24.1,
  • struts 2.3.24.3,
  • struts 2.3.28,
  • struts 2.3.28.1,
  • struts 2.3.29,
  • struts 2.3.3,
  • struts 2.3.30,
  • struts 2.3.31,
  • struts 2.3.32,
  • struts 2.3.33,
  • struts 2.3.4,
  • struts 2.3.4.1,
  • struts 2.3.7,
  • struts 2.3.8,
  • struts 2.5.1,
  • struts 2.5.10,
  • struts 2.5.10.1,
  • struts 2.5.11,
  • struts 2.5.12,
  • struts 2.5.2,
  • struts 2.5.3,
  • struts 2.5.4,
  • struts 2.5.5,
  • struts 2.5.6,
  • struts 2.5.7,
  • struts 2.5.8,
  • struts 2.5.9

Exploited in the Wild

Reported by:
Technical Analysis