Executive Summary

Informations
Name CVE-2010-1870 First vendor Publication 2010-08-17
Vendor Cve Last vendor Modification 2020-10-20

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The OGNL extensive expression evaluation capability in XWork in Struts 2.0.0 through 2.1.8.1, as used in Atlassian Fisheye, Crucible, and possibly other products, uses a permissive whitelist, which allows remote attackers to modify server-side context objects and bypass the "#" protection mechanism in ParameterInterceptors via the (1) #context, (2) #_memberAccess, (3) #root, (4) #this, (5) #_typeResolver, (6) #_classResolver, (7) #_traceEvaluations, (8) #_lastEvaluation, (9) #_keepLastEvaluation, and possibly other OGNL context variables, a different vulnerability than CVE-2008-6504.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1870

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26

SAINT Exploits

Description Link
Apache Struts2 XWork ParameterInterceptor security bypass More info here

ExploitDB Exploits

id Description
2010-07-14 Struts2/XWork < 2.2.0 Remote Command Execution Vulnerability

OpenVAS Exploits

Date Description
2010-12-21 Name : Apache Struts2/XWork Remote Command Execution Vulnerability
File : nvt/gb_apache_struts_xwork_cmd_exec_vuln.nasl
2010-09-10 Name : Struts Remote Command Execution Vulnerability
File : nvt/gb_apache_struts_remote_cmd_exec_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
66280 Struts XWork ParameterInterceptor Server-Side Object Remote Code Execution

Snort® IPS/IDS

Date Description
2014-01-10 Apache Struts OGNL parameter interception bypass command execution attempt
RuleID : 18931 - Revision : 5 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2010-07-29 Name : A remote web application uses a framework that is affected by a code executio...
File : struts_xwork_ognl_code_execution_safe.nasl - Type : ACT_ATTACK

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/41592
CONFIRM http://confluence.atlassian.com/display/FISHEYE/FishEye+Security+Advisory+201...
http://struts.apache.org/2.2.1/docs/s2-005.html
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
EXPLOIT-DB http://www.exploit-db.com/exploits/14360
FULLDISC http://seclists.org/fulldisclosure/2010/Jul/183
http://seclists.org/fulldisclosure/2020/Oct/23
MISC http://blog.o0o.nu/2010/07/cve-2010-1870-struts2xwork-remote.html
http://packetstormsecurity.com/files/159643/LISTSERV-Maestro-9.0-8-Remote-Cod...
OSVDB http://www.osvdb.org/66280
SECUNIA http://secunia.com/advisories/59110
SREASON http://securityreason.com/securityalert/8345

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:12:03
  • Multiple Updates
2021-04-22 01:12:59
  • Multiple Updates
2020-10-21 05:22:43
  • Multiple Updates
2020-05-23 13:16:55
  • Multiple Updates
2020-05-23 00:25:50
  • Multiple Updates
2016-06-28 18:10:59
  • Multiple Updates
2016-04-26 19:49:10
  • Multiple Updates
2014-07-24 09:21:58
  • Multiple Updates
2014-02-17 10:55:30
  • Multiple Updates
2014-01-19 21:26:51
  • Multiple Updates
2013-05-10 23:25:08
  • Multiple Updates