Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.141398
Kategorie:Web application abuses
Titel:Apache Struts Security Update (S2-057) - Active Check
Zusammenfassung:Apache Struts is prone to a remote code execution (RCE); vulnerability.
Beschreibung:Summary:
Apache Struts is prone to a remote code execution (RCE)
vulnerability.

Vulnerability Insight:
The flaw exists due to errors in conditions when namespace value
isn't set for a result defined in underlying configurations and in same time, its upper action(s)
configurations have no or wildcard namespace. Same possibility when using url tag which doesn't
have value and action set and in same time, its upper action(s) configurations have no or wildcard
namespace.

Affected Software/OS:
Apache Struts 2.3 through 2.3.34 and 2.5 through 2.5.16.

Solution:
Update to version 2.3.35, 2.5.17 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2017-5638
BugTraq ID: 96729
http://www.securityfocus.com/bid/96729
CERT/CC vulnerability note: VU#834067
https://www.kb.cert.org/vuls/id/834067
https://exploit-db.com/exploits/41570
https://www.exploit-db.com/exploits/41614/
http://blog.talosintelligence.com/2017/03/apache-0-day-exploited.html
http://blog.trendmicro.com/trendlabs-security-intelligence/cve-2017-5638-apache-struts-vulnerability-remote-code-execution/
http://www.eweek.com/security/apache-struts-vulnerability-under-attack.html
https://arstechnica.com/security/2017/03/critical-vulnerability-under-massive-attack-imperils-high-impact-sites/
https://github.com/mazen160/struts-pwn
https://github.com/rapid7/metasploit-framework/issues/8064
https://isc.sans.edu/diary/22169
https://nmap.org/nsedoc/scripts/http-vuln-cve2017-5638.html
https://packetstormsecurity.com/files/141494/S2-45-poc.py.txt
https://twitter.com/theog150/status/841146956135124993
https://www.imperva.com/blog/2017/03/cve-2017-5638-new-remote-code-execution-rce-vulnerability-in-apache-struts-2/
https://lists.apache.org/thread.html/r6d03e45b81eab03580cf7f8bb51cb3e9a1b10a2cc0c6a2d3cc92ed0c@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/r90890afea72a9571d666820b2fe5942a0a5f86be406fa31da3dd0922@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/r1125f3044a0946d1e7e6f125a6170b58d413ebd4a95157e4608041c7@%3Cannounce.apache.org%3E
http://www.securitytracker.com/id/1037973
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.