Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-7809 First vendor Publication 2014-12-10
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Apache Struts 2.0.0 through 2.3.x before 2.3.20 uses predictable values, which allows remote attackers to bypass the CSRF protection mechanism.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7809

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 51

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0154 - Multiple Vulnerabilities in Oracle Fusion Middleware
Severity : Category I - VMSKEY : V0061081

Nessus® Vulnerability Scanner

Date Description
2015-05-08 Name : A web application running on the remote host is affected by a cross-site requ...
File : mysql_enterprise_monitor_2_3_20.nasl - Type : ACT_GATHER_INFO
2015-05-08 Name : A web application running on the remote host is affected by a cross-site requ...
File : mysql_enterprise_monitor_3_0_19.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote web server hosts a web application that uses a Java framework that...
File : struts_2_3_20_win_local.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71548
BUGTRAQ http://www.securityfocus.com/archive/1/534175/100/0/threaded
CONFIRM http://struts.apache.org/docs/s2-023.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
MISC http://packetstormsecurity.com/files/129421/Apache-Struts-2.3.20-Security-Fix...
SECTRACK http://www.securitytracker.com/id/1031309

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:34:11
  • Multiple Updates
2021-04-22 01:41:09
  • Multiple Updates
2020-05-23 00:42:21
  • Multiple Updates
2018-10-10 00:19:52
  • Multiple Updates
2018-07-10 12:02:31
  • Multiple Updates
2016-10-26 09:22:43
  • Multiple Updates
2015-10-18 17:22:56
  • Multiple Updates
2015-07-30 21:27:35
  • Multiple Updates
2015-07-17 09:19:30
  • Multiple Updates
2015-05-14 09:27:03
  • Multiple Updates
2015-05-09 13:27:28
  • Multiple Updates
2015-04-17 09:27:45
  • Multiple Updates
2014-12-11 13:25:06
  • Multiple Updates
2014-12-10 21:25:21
  • First insertion