Executive Summary

Informations
Name CVE-2021-31805 First vendor Publication 2022-04-12
Vendor Cve Last vendor Modification 2022-07-25

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The fix issued for CVE-2020-17530 was incomplete. So from Apache Struts 2.0.0 to 2.5.29, still some of the tag’s attributes could perform a double evaluation if a developer applied forced OGNL evaluation by using the %{...} syntax. Using forced OGNL evaluation on untrusted user input can lead to a Remote Code Execution and security degradation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31805

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 129

SAINT Exploits

Description Link
Apache Struts forced OGNL evaluation incomplete fix More info here

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20220420-0001/
MISC https://cwiki.apache.org/confluence/display/WW/S2-062
MLIST http://www.openwall.com/lists/oss-security/2022/04/12/6
N/A https://www.oracle.com/security-alerts/cpujul2022.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2022-07-26 00:29:37
  • Multiple Updates
2022-04-29 17:22:54
  • Multiple Updates
2022-04-28 02:05:26
  • Multiple Updates
2022-04-20 21:22:59
  • Multiple Updates
2022-04-20 17:22:56
  • Multiple Updates
2022-04-13 00:22:53
  • First insertion