Executive Summary

Informations
Name CVE-2012-4387 First vendor Publication 2012-09-05
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Apache Struts 2.0.0 through 2.3.4 allows remote attackers to cause a denial of service (CPU consumption) via a long parameter name, which is processed as an OGNL expression.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4387

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 35

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/55346
CONFIRM http://struts.apache.org/2.x/docs/s2-011.html
https://issues.apache.org/jira/browse/WW-3860
MLIST http://www.openwall.com/lists/oss-security/2012/09/01/4
http://www.openwall.com/lists/oss-security/2012/09/01/5
SECUNIA http://secunia.com/advisories/50420
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/78183

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:21:32
  • Multiple Updates
2021-04-22 01:25:40
  • Multiple Updates
2020-05-23 00:34:37
  • Multiple Updates
2017-08-29 09:24:01
  • Multiple Updates
2016-04-26 22:13:33
  • Multiple Updates
2013-05-10 22:45:17
  • Multiple Updates