Executive Summary

Informations
Name CVE-2016-1181 First vendor Publication 2016-07-04
Vendor Cve Last vendor Modification 2020-07-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ActionServlet.java in Apache Struts 1 1.x through 1.3.10 mishandles multithreaded access to an ActionForm instance, which allows remote attackers to execute arbitrary code or cause a denial of service (unexpected memory access) via a multipart request, a related issue to CVE-2015-0899.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1181

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28
Application 4
Application 1

Nessus® Vulnerability Scanner

Date Description
2017-07-20 Name : An enterprise management application installed on the remote host is affected...
File : oracle_enterprise_manager_jul_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : An application server installed on the remote host is affected by multiple vu...
File : oracle_weblogic_server_cpu_apr_2017.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-21bd6a33af.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d717fdcf74.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91068
http://www.securityfocus.com/bid/91787
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://bugzilla.redhat.com/show_bug.cgi?id=1343538
https://github.com/kawasima/struts1-forever/commit/eda3a79907ed8fcb0387a0496d...
https://security-tracker.debian.org/tracker/CVE-2016-1181
https://security.netapp.com/advisory/ntap-20180629-0006/
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
JVN http://jvn.jp/en/jp/JVN03188560/index.html
JVNDB http://jvndb.jvn.jp/jvndb/JVNDB-2016-000096
MISC https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
SECTRACK http://www.securitytracker.com/id/1036056

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2021-05-04 12:46:12
  • Multiple Updates
2021-04-22 01:58:29
  • Multiple Updates
2020-07-15 09:22:50
  • Multiple Updates
2020-05-23 00:49:21
  • Multiple Updates
2019-07-24 12:02:18
  • Multiple Updates
2019-04-24 05:18:54
  • Multiple Updates
2019-04-24 00:18:52
  • Multiple Updates
2019-02-14 00:18:41
  • Multiple Updates
2019-02-05 21:19:31
  • Multiple Updates
2019-01-17 00:19:16
  • Multiple Updates
2018-10-17 09:20:17
  • Multiple Updates
2018-07-19 09:19:08
  • Multiple Updates
2018-07-02 17:19:11
  • Multiple Updates
2018-01-18 21:22:34
  • Multiple Updates
2017-10-20 09:23:01
  • Multiple Updates
2017-09-01 09:24:44
  • Multiple Updates
2017-08-09 09:23:33
  • Multiple Updates
2017-07-21 13:24:50
  • Multiple Updates
2017-04-22 13:25:52
  • Multiple Updates
2016-11-29 00:25:48
  • Multiple Updates
2016-11-16 05:35:08
  • Multiple Updates
2016-10-26 09:22:46
  • Multiple Updates
2016-08-18 21:27:43
  • Multiple Updates
2016-08-09 09:24:05
  • Multiple Updates
2016-07-22 12:03:49
  • Multiple Updates
2016-07-18 13:25:13
  • Multiple Updates
2016-07-07 05:19:20
  • Multiple Updates
2016-07-05 05:22:44
  • First insertion