Executive Summary

Informations
Name CVE-2017-12611 First vendor Publication 2017-09-20
Vendor Cve Last vendor Modification 2019-08-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In Apache Struts 2.0.0 through 2.3.33 and 2.5 through 2.5.10.1, using an unintentional expression in a Freemarker tag instead of string literals can lead to a RCE attack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12611

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 90

Snort® IPS/IDS

Date Description
2017-10-10 Apache Struts freemarker tag OGNL expression injection attempt
RuleID : 44330 - Revision : 2 - Type : SERVER-APACHE
2017-10-10 Apache Struts freemarker tag OGNL expression injection attempt
RuleID : 44329 - Revision : 2 - Type : SERVER-APACHE
2017-10-10 Apache Struts freemarker tag OGNL expression injection attempt
RuleID : 44328 - Revision : 3 - Type : SERVER-APACHE
2017-10-10 Apache Struts freemarker tag OGNL expression injection attempt
RuleID : 44327 - Revision : 3 - Type : SERVER-APACHE
2017-04-12 Apache Struts remote code execution attempt
RuleID : 41923 - Revision : 4 - Type : SERVER-APACHE
2016-07-13 Apache Struts remote code execution attempt
RuleID : 39191 - Revision : 3 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2017-09-05 Name : A web application running on the remote host uses a Java framework that is af...
File : struts_2_5_13.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/100829
CONFIRM http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-003.txt
http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-9805-38894...
https://kb.netapp.com/support/s/article/ka51A000000CgttQAC/NTAP-20170911-0001
https://struts.apache.org/docs/s2-053.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:57:36
  • Multiple Updates
2021-04-22 02:11:13
  • Multiple Updates
2020-05-23 00:55:35
  • Multiple Updates
2019-08-13 05:19:35
  • Multiple Updates
2017-09-29 21:23:44
  • Multiple Updates
2017-09-28 09:23:02
  • Multiple Updates
2017-09-22 09:24:18
  • Multiple Updates
2017-09-21 00:25:09
  • First insertion