Executive Summary

Informations
Name CVE-2012-0392 First vendor Publication 2012-01-08
Vendor Cve Last vendor Modification 2021-03-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The CookieInterceptor component in Apache Struts before 2.3.1.1 does not use the parameter-name whitelist, which allows remote attackers to execute arbitrary commands via a crafted HTTP Cookie header that triggers Java code execution through a static method.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0392

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 62

OpenVAS Exploits

Date Description
2012-08-31 Name : VMSA-2012-0013 VMware vSphere and vCOps updates to third party libraries.
File : nvt/gb_VMSA-2012-0013.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78108 Apache Struts CookieInterceptor Cookie Name Handling Remote Command Execution

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-09-27 IAVM : 2012-A-0153 - Multiple Vulnerabilities in VMware ESX 4.0 and ESXi 4.0
Severity : Category I - VMSKEY : V0033884
2012-09-13 IAVM : 2012-B-0086 - VMware vCenter Operations Arbitrary File Overwrite Vulnerability
Severity : Category I - VMSKEY : V0033791
2012-09-13 IAVM : 2012-A-0146 - Multiple Vulnerabilities in VMware vCenter Update Manager 4.1
Severity : Category I - VMSKEY : V0033792
2012-09-13 IAVM : 2012-A-0147 - Multiple Vulnerabilities in VMware vCenter Server 4.1
Severity : Category I - VMSKEY : V0033793
2012-09-13 IAVM : 2012-A-0148 - Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1
Severity : Category I - VMSKEY : V0033794

Snort® IPS/IDS

Date Description
2014-03-27 Apache Struts remote code execution attempt - CookieInterceptor
RuleID : 29936 - Revision : 3 - Type : SERVER-APACHE
2014-01-10 Apache Struts remote code execution attempt - CookieInterceptor
RuleID : 21074 - Revision : 10 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2016-02-29 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2012-0013_remote.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_912577_remote.nasl - Type : ACT_GATHER_INFO
2013-07-29 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vcenter_operations_manager_vmsa_2012-0013.nasl - Type : ACT_GATHER_INFO
2013-06-17 Name : The remote host has an update manager installed that is affected by multiple ...
File : vmware_vcenter_update_mgr_vmsa-2012-0013.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2012-0013.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0013.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : A remote web application uses a framework that is affected by code execution ...
File : struts_xwork_ognl_code_execution_safe1.nasl - Type : ACT_ATTACK

Sources (Detail)

Source Url
BUGTRAQ http://archives.neohapsis.com/archives/bugtraq/2012-01/0031.html
CONFIRM http://struts.apache.org/2.x/docs/s2-008.html
http://struts.apache.org/2.x/docs/version-notes-2311.html
EXPLOIT-DB http://www.exploit-db.com/exploits/18329
MISC https://www.sec-consult.com/files/20120104-0_Apache_Struts2_Multiple_Critical...
MLIST https://lists.immunityinc.com/pipermail/dailydave/2012-January/000011.html
SECUNIA http://secunia.com/advisories/47393

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2021-05-05 01:10:56
  • Multiple Updates
2021-05-04 12:21:03
  • Multiple Updates
2021-04-22 01:25:10
  • Multiple Updates
2021-03-26 12:09:02
  • Multiple Updates
2021-01-15 21:23:16
  • Multiple Updates
2020-05-23 01:47:57
  • Multiple Updates
2020-05-23 00:32:42
  • Multiple Updates
2019-06-21 12:04:12
  • Multiple Updates
2019-04-18 12:03:41
  • Multiple Updates
2018-11-29 21:19:28
  • Multiple Updates
2018-11-28 21:19:49
  • Multiple Updates
2017-11-22 12:04:31
  • Multiple Updates
2016-06-28 18:59:20
  • Multiple Updates
2016-04-26 21:26:02
  • Multiple Updates
2014-03-27 21:20:53
  • Multiple Updates
2014-02-17 11:07:28
  • Multiple Updates
2014-01-19 21:28:24
  • Multiple Updates
2013-05-10 22:32:21
  • Multiple Updates