Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Network
0

CVE-2016-2162

Disclosure Date: April 12, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Apache Struts 2.x before 2.3.25 does not sanitize text in the Locale object constructed by I18NInterceptor, which might allow remote attackers to conduct cross-site scripting (XSS) attacks via unspecified vectors involving language display.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.1 Medium
Impact Score:
2.7
Exploitability Score:
2.8
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Changed
Confidentiality (C):
Low
Integrity (I):
Low
Availability (A):
None

General Information

Vendors

  • apache

Products

  • struts 2.0.0,
  • struts 2.0.1,
  • struts 2.0.10,
  • struts 2.0.11,
  • struts 2.0.11.1,
  • struts 2.0.11.2,
  • struts 2.0.12,
  • struts 2.0.13,
  • struts 2.0.14,
  • struts 2.0.2,
  • struts 2.0.3,
  • struts 2.0.4,
  • struts 2.0.5,
  • struts 2.0.6,
  • struts 2.0.7,
  • struts 2.0.8,
  • struts 2.0.9,
  • struts 2.1,
  • struts 2.1.0,
  • struts 2.1.1,
  • struts 2.1.2,
  • struts 2.1.2 beta,
  • struts 2.1.3,
  • struts 2.1.4,
  • struts 2.1.5,
  • struts 2.1.6,
  • struts 2.1.8,
  • struts 2.1.8.1,
  • struts 2.2.1,
  • struts 2.2.1.1,
  • struts 2.2.3,
  • struts 2.2.3.1,
  • struts 2.3.1,
  • struts 2.3.1.1,
  • struts 2.3.1.2,
  • struts 2.3.12,
  • struts 2.3.14,
  • struts 2.3.14.1,
  • struts 2.3.14.2,
  • struts 2.3.14.3,
  • struts 2.3.15,
  • struts 2.3.15.1,
  • struts 2.3.15.2,
  • struts 2.3.15.3,
  • struts 2.3.16,
  • struts 2.3.16.1,
  • struts 2.3.16.2,
  • struts 2.3.16.3,
  • struts 2.3.20,
  • struts 2.3.24,
  • struts 2.3.24.1,
  • struts 2.3.3,
  • struts 2.3.4,
  • struts 2.3.4.1,
  • struts 2.3.7,
  • struts 2.3.8

Additional Info

Technical Analysis