Executive Summary

Informations
Name CVE-2016-3081 First vendor Publication 2016-04-26
Vendor Cve Last vendor Modification 2019-08-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Apache Struts 2.3.19 to 2.3.20.2, 2.3.21 to 2.3.24.1, and 2.3.25 to 2.3.28, when Dynamic Method Invocation is enabled, allow remote attackers to execute arbitrary code via method: prefix, related to chained expressions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3081

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-77 Improper Sanitization of Special Elements used in a Command ('Command Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 56
Application 1

SAINT Exploits

Description Link
Apache Struts Dynamic Method Invocation command execution More info here

Snort® IPS/IDS

Date Description
2014-01-10 Apache Struts remote code execution attempt - POST parameter
RuleID : 23631 - Revision : 7 - Type : SERVER-APACHE
2014-01-10 Apache Struts remote code execution attempt - GET parameter
RuleID : 21656 - Revision : 6 - Type : SERVER-APACHE
2014-01-10 Apache Struts remote code execution attempt - GET parameter
RuleID : 21072 - Revision : 8 - Type : SERVER-APACHE

Metasploit Database

id Description
2016-04-27 Apache Struts Dynamic Method Invocation Remote Code Execution

Nessus® Vulnerability Scanner

Date Description
2016-04-28 Name : The remote Windows host contains a web application that uses a Java framework...
File : struts_2_3_28_1_win_local.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/87327
http://www.securityfocus.com/bid/91787
CONFIRM http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160527-01-stru...
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
https://struts.apache.org/docs/s2-032.html
EXPLOIT-DB https://www.exploit-db.com/exploits/39756/
MISC http://packetstormsecurity.com/files/136856/Apache-Struts-2.3.28-Dynamic-Meth...
http://www.rapid7.com/db/modules/exploit/linux/http/struts_dmi_exec
http://www.rapid7.com/db/modules/exploit/multi/http/struts_dmi_exec
SECTRACK http://www.securitytracker.com/id/1035665

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2021-05-04 12:48:21
  • Multiple Updates
2021-04-22 01:59:30
  • Multiple Updates
2020-05-23 13:17:08
  • Multiple Updates
2020-05-23 00:50:34
  • Multiple Updates
2019-08-13 05:19:35
  • Multiple Updates
2016-12-01 09:24:18
  • Multiple Updates
2016-11-29 00:26:06
  • Multiple Updates
2016-11-02 00:29:40
  • Multiple Updates
2016-10-26 09:22:46
  • Multiple Updates
2016-08-18 21:27:44
  • Multiple Updates
2016-08-09 09:24:08
  • Multiple Updates
2016-07-22 12:03:59
  • Multiple Updates
2016-06-02 09:25:58
  • Multiple Updates
2016-06-01 09:25:19
  • Multiple Updates
2016-05-11 21:26:45
  • Multiple Updates
2016-05-05 05:29:14
  • Multiple Updates
2016-04-29 13:31:42
  • Multiple Updates
2016-04-27 09:35:02
  • First insertion