Executive Summary

Informations
Name CVE-2017-15707 First vendor Publication 2017-12-01
Vendor Cve Last vendor Modification 2019-04-26

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.2
Base Score 6.2 Environmental Score 6.2
impact SubScore 3.6 Temporal Score 6.2
Exploitabality Sub Score 2.5
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In Apache Struts 2.5 to 2.5.14, the REST Plugin is using an outdated JSON-lib library which is vulnerable and allow perform a DoS attack using malicious request with specially crafted JSON payload.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15707

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 129
Application 1
Application 1
Application 2
Application 2
Application 1
Application 1
Application 1
Application 1
Application 5
Application 2
Application 2

Nessus® Vulnerability Scanner

Date Description
2017-12-04 Name : A web application running on the remote host uses a Java framework that is af...
File : struts_2_5_14_1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/102021
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
https://cwiki.apache.org/confluence/display/WW/S2-054
https://security.netapp.com/advisory/ntap-20171214-0001/
SECTRACK http://www.securitytracker.com/id/1039946

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 01:45:01
  • Multiple Updates
2024-02-01 12:12:38
  • Multiple Updates
2023-09-05 12:43:01
  • Multiple Updates
2023-09-05 01:12:23
  • Multiple Updates
2023-09-02 12:42:45
  • Multiple Updates
2023-09-02 01:12:39
  • Multiple Updates
2023-08-12 12:46:18
  • Multiple Updates
2023-08-12 01:12:09
  • Multiple Updates
2023-08-11 12:40:51
  • Multiple Updates
2023-08-11 01:12:29
  • Multiple Updates
2023-08-06 12:39:31
  • Multiple Updates
2023-08-06 01:12:08
  • Multiple Updates
2023-08-04 12:39:41
  • Multiple Updates
2023-08-04 01:12:11
  • Multiple Updates
2023-07-14 12:39:42
  • Multiple Updates
2023-07-14 01:12:11
  • Multiple Updates
2023-03-29 01:41:28
  • Multiple Updates
2023-03-28 12:12:28
  • Multiple Updates
2022-10-11 12:35:25
  • Multiple Updates
2022-10-11 01:12:05
  • Multiple Updates
2021-05-05 01:24:53
  • Multiple Updates
2021-05-04 12:58:29
  • Multiple Updates
2021-04-22 02:11:36
  • Multiple Updates
2020-05-23 02:04:04
  • Multiple Updates
2020-05-23 00:57:33
  • Multiple Updates
2019-06-21 12:08:26
  • Multiple Updates
2019-06-07 12:08:41
  • Multiple Updates
2019-04-26 21:19:37
  • Multiple Updates
2018-07-19 09:19:09
  • Multiple Updates
2018-04-20 09:19:16
  • Multiple Updates
2017-12-20 00:21:27
  • Multiple Updates
2017-12-16 09:21:43
  • Multiple Updates
2017-12-06 09:22:10
  • Multiple Updates
2017-12-05 13:24:05
  • Multiple Updates
2017-12-03 09:21:45
  • Multiple Updates
2017-12-01 21:22:14
  • First insertion