Executive Summary

Informations
Name CVE-2020-17530 First vendor Publication 2020-12-11
Vendor Cve Last vendor Modification 2022-06-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Forced OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution. Affected software : Apache Struts 2.0.0 - Struts 2.5.25.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17530

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 129
Application 2
Application 4
Application 1
Application 1
Application 2
Application 1
Application 1

SAINT Exploits

Description Link
Apache Struts forced OGNL evaluation More info here

Snort® IPS/IDS

Date Description
2018-10-09 Apache Struts java.lang.ProcessBuilder class access attempt
RuleID : 47690 - Revision : 2 - Type : SERVER-APACHE
2014-03-06 Apache Struts wildcard matching OGNL remote code execution attempt
RuleID : 29592 - Revision : 4 - Type : SERVER-APACHE

Metasploit Database

id Description
2020-09-14 Apache Struts 2 Forced Multi OGNL Evaluation

Sources (Detail)

Source Url
CONFIRM https://cwiki.apache.org/confluence/display/WW/S2-061
https://security.netapp.com/advisory/ntap-20210115-0005/
JVN http://jvn.jp/en/jp/JVN43969166/index.html
MISC http://packetstormsecurity.com/files/160721/Apache-Struts-2-Forced-Multi-OGNL...
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
MLIST http://www.openwall.com/lists/oss-security/2022/04/12/6
N/A https://www.oracle.com//security-alerts/cpujul2021.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2022-06-03 21:27:21
  • Multiple Updates
2022-04-20 09:23:27
  • Multiple Updates
2022-04-13 00:23:28
  • Multiple Updates
2022-03-02 00:23:19
  • Multiple Updates
2022-02-07 21:23:20
  • Multiple Updates
2021-12-10 21:23:26
  • Multiple Updates
2021-10-20 17:23:17
  • Multiple Updates
2021-08-05 01:37:44
  • Multiple Updates
2021-07-21 17:23:09
  • Multiple Updates
2021-07-21 05:23:02
  • Multiple Updates
2021-06-15 00:23:06
  • Multiple Updates
2021-05-04 13:50:58
  • Multiple Updates
2021-04-22 03:02:30
  • Multiple Updates
2021-02-05 17:22:45
  • Multiple Updates
2021-02-03 21:23:26
  • Multiple Updates
2021-01-20 21:23:23
  • Multiple Updates
2021-01-15 17:22:51
  • Multiple Updates
2020-12-25 00:22:46
  • Multiple Updates
2020-12-23 21:23:17
  • Multiple Updates
2020-12-23 21:23:10
  • Multiple Updates
2020-12-14 21:23:18
  • Multiple Updates
2020-12-11 09:22:47
  • First insertion