Executive Summary

Informations
Name CVE-2023-50164 First vendor Publication 2023-12-07
Vendor Cve Last vendor Modification 2023-12-20

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

An attacker can manipulate file upload params to enable paths traversal and under some circumstances this can lead to uploading a malicious file which can be used to perform Remote Code Execution. Users are recommended to upgrade to versions Struts 2.5.33 or Struts 6.3.0.2 or greater to fix this issue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50164

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-552 Files or Directories Accessible to External Parties

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 129

SAINT Exploits

Description Link
Apache Struts file upload directory traversal More info here

Sources (Detail)

http://packetstormsecurity.com/files/176157/Struts-S2-066-File-Upload-Remote-...
https://lists.apache.org/thread/yh09b3fkf6vz5d6jdgrlvmg60lfwtqhj
https://security.netapp.com/advisory/ntap-20231214-0010/
https://www.openwall.com/lists/oss-security/2023/12/07/1
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2023-12-22 21:30:55
  • Multiple Updates
2023-12-21 21:28:20
  • Multiple Updates
2023-12-14 13:27:53
  • Multiple Updates
2023-12-13 21:27:58
  • Multiple Updates
2023-12-12 21:27:32
  • Multiple Updates
2023-12-08 00:27:21
  • Multiple Updates
2023-12-07 21:27:27
  • Multiple Updates
2023-12-07 17:27:24
  • Multiple Updates
2023-12-07 13:27:23
  • First insertion