Executive Summary

Informations
Name CVE-2013-2251 First vendor Publication 2013-07-19
Vendor Cve Last vendor Modification 2020-10-20

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Apache Struts 2.0.0 through 2.3.15 allows remote attackers to execute arbitrary OGNL expressions via a parameter with a crafted (1) action:, (2) redirect:, or (3) redirectAction: prefix.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2251

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 44

SAINT Exploits

Description Link
Apache Struts DefaultActionMapper redirect Prefix Vulnerability More info here

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-10-17 IAVM : 2013-A-0201 - Multiple Vulnerabilities in Oracle MySQL Products
Severity : Category I - VMSKEY : V0040782

Snort® IPS/IDS

Date Description
2019-05-23 Apache Struts2 remote code execution attempt
RuleID : 49885 - Revision : 1 - Type : SERVER-APACHE
2014-03-15 Apache Struts2 blacklisted method redirect
RuleID : 29748 - Revision : 6 - Type : SERVER-APACHE
2014-03-15 Apache Struts2 blacklisted method redirect
RuleID : 29747 - Revision : 6 - Type : SERVER-APACHE
2014-01-10 Apache Struts2 remote code execution attempt
RuleID : 27245 - Revision : 7 - Type : SERVER-APACHE
2014-01-10 Apache Struts2 blacklisted method redirect
RuleID : 27244 - Revision : 6 - Type : SERVER-APACHE
2014-01-10 Apache Struts2 blacklisted method redirectAction
RuleID : 27243 - Revision : 6 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2015-05-08 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_2_3_14.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote web server hosts an application that is affected by multiple vulne...
File : archiva_1_3_8.nasl - Type : ACT_GATHER_INFO
2013-07-19 Name : The remote web server contains a web application that uses a Java framework, ...
File : struts_2_3_15_1_command_execution.nasl - Type : ACT_ATTACK

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/61189
http://www.securityfocus.com/bid/64758
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
CONFIRM http://archiva.apache.org/security.html
http://struts.apache.org/release/2.3.x/docs/s2-016.html
http://www.fujitsu.com/global/support/software/security/products-f/interstage...
http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
FULLDISC http://seclists.org/fulldisclosure/2013/Oct/96
MISC http://cxsecurity.com/issue/WLB-2014010087
http://packetstormsecurity.com/files/159629/Apache-Struts-2-Remote-Code-Execu...
MLIST http://seclists.org/oss-sec/2014/q1/89
OSVDB http://osvdb.org/98445
SECTRACK http://www.securitytracker.com/id/1029184
http://www.securitytracker.com/id/1032916
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/90392

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2021-05-04 12:26:51
  • Multiple Updates
2021-04-22 01:32:32
  • Multiple Updates
2020-10-21 05:22:43
  • Multiple Updates
2020-05-23 13:17:02
  • Multiple Updates
2020-05-23 00:36:56
  • Multiple Updates
2017-09-22 09:24:02
  • Multiple Updates
2017-08-29 09:24:14
  • Multiple Updates
2016-12-08 09:23:27
  • Multiple Updates
2016-11-29 00:24:49
  • Multiple Updates
2016-06-28 19:28:54
  • Multiple Updates
2016-03-31 21:24:47
  • Multiple Updates
2015-07-17 09:19:15
  • Multiple Updates
2015-05-09 13:27:26
  • Multiple Updates
2014-05-05 13:23:31
  • Multiple Updates
2014-05-01 13:24:40
  • Multiple Updates
2014-04-24 13:22:21
  • Multiple Updates
2014-03-15 21:20:35
  • Multiple Updates
2014-02-17 11:19:18
  • Multiple Updates
2014-01-24 13:19:14
  • Multiple Updates
2014-01-19 21:29:18
  • Multiple Updates
2014-01-17 13:19:35
  • Multiple Updates
2013-11-11 12:40:23
  • Multiple Updates
2013-10-31 13:20:06
  • Multiple Updates
2013-10-24 13:22:10
  • Multiple Updates
2013-08-02 21:20:50
  • Multiple Updates
2013-07-27 13:19:17
  • Multiple Updates
2013-07-25 00:20:16
  • Multiple Updates
2013-07-22 17:19:38
  • Multiple Updates
2013-07-20 17:19:29
  • First insertion