Executive Summary

Informations
Name CVE-2016-3082 First vendor Publication 2016-04-26
Vendor Cve Last vendor Modification 2016-11-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

XSLTResult in Apache Struts 2.x before 2.3.20.2, 2.3.24.x before 2.3.24.2, and 2.3.28.x before 2.3.28.1 allows remote attackers to execute arbitrary code via the stylesheet location parameter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3082

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 56

Snort® IPS/IDS

Date Description
2016-11-08 Apache Struts xslt.location local file inclusion attempt
RuleID : 40359 - Revision : 3 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2016-04-28 Name : The remote Windows host contains a web application that uses a Java framework...
File : struts_2_3_28_1_win_local.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/88826
CONFIRM http://struts.apache.org/docs/s2-031.html
SECTRACK http://www.securitytracker.com/id/1035664

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:48:39
  • Multiple Updates
2021-04-22 01:59:30
  • Multiple Updates
2020-05-23 00:50:34
  • Multiple Updates
2016-11-29 00:26:06
  • Multiple Updates
2016-05-24 17:24:13
  • Multiple Updates
2016-05-04 09:33:32
  • Multiple Updates
2016-04-29 13:31:42
  • Multiple Updates
2016-04-27 09:35:02
  • First insertion