Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2017-12611

Disclosure Date: September 15, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In Apache Struts 2.0.0 through 2.3.33 and 2.5 through 2.5.10.1, using an unintentional expression in a Freemarker tag instead of string literals can lead to a RCE attack.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • apache

Products

  • struts 2.0.1,
  • struts 2.0.10,
  • struts 2.0.11,
  • struts 2.0.11.1,
  • struts 2.0.11.2,
  • struts 2.0.12,
  • struts 2.0.13,
  • struts 2.0.14,
  • struts 2.0.2,
  • struts 2.0.3,
  • struts 2.0.4,
  • struts 2.0.5,
  • struts 2.0.6,
  • struts 2.0.7,
  • struts 2.0.8,
  • struts 2.0.9,
  • struts 2.1.0,
  • struts 2.1.1,
  • struts 2.1.2,
  • struts 2.1.3,
  • struts 2.1.4,
  • struts 2.1.5,
  • struts 2.1.6,
  • struts 2.1.8,
  • struts 2.1.8.1,
  • struts 2.2.1,
  • struts 2.2.1.1,
  • struts 2.2.3,
  • struts 2.2.3.1,
  • struts 2.3.1,
  • struts 2.3.1.1,
  • struts 2.3.1.2,
  • struts 2.3.10,
  • struts 2.3.11,
  • struts 2.3.12,
  • struts 2.3.13,
  • struts 2.3.14,
  • struts 2.3.14.1,
  • struts 2.3.14.2,
  • struts 2.3.14.3,
  • struts 2.3.15,
  • struts 2.3.15.1,
  • struts 2.3.15.2,
  • struts 2.3.15.3,
  • struts 2.3.16,
  • struts 2.3.16.1,
  • struts 2.3.16.2,
  • struts 2.3.16.3,
  • struts 2.3.17,
  • struts 2.3.19,
  • struts 2.3.20,
  • struts 2.3.20.1,
  • struts 2.3.20.2,
  • struts 2.3.21,
  • struts 2.3.22,
  • struts 2.3.23,
  • struts 2.3.24.2,
  • struts 2.3.24.3,
  • struts 2.3.25,
  • struts 2.3.26,
  • struts 2.3.27,
  • struts 2.3.28,
  • struts 2.3.28.1,
  • struts 2.3.29,
  • struts 2.3.3,
  • struts 2.3.30,
  • struts 2.3.31,
  • struts 2.3.32,
  • struts 2.3.33,
  • struts 2.3.4,
  • struts 2.3.4.1,
  • struts 2.3.5,
  • struts 2.3.6,
  • struts 2.3.7,
  • struts 2.3.8,
  • struts 2.3.9,
  • struts 2.5,
  • struts 2.5.1,
  • struts 2.5.10,
  • struts 2.5.2,
  • struts 2.5.3,
  • struts 2.5.4,
  • struts 2.5.5,
  • struts 2.5.6,
  • struts 2.5.7,
  • struts 2.5.8,
  • struts 2.5.9
Technical Analysis