8.1
CVSSv3

CVE-2016-3081

Published: 26/04/2016 Updated: 12/08/2019
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 981
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Apache Struts 2.3.19 to 2.3.20.2, 2.3.21 to 2.3.24.1, and 2.3.25 to 2.3.28, when Dynamic Method Invocation is enabled, allow remote malicious users to execute arbitrary code via method: prefix, related to chained expressions.

Most Upvoted Vulmon Research Post

There is no Researcher post for this vulnerability
Would you like to share something about it? Sign up now to share your knowledge with the community.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache struts 2.3.28

apache struts 2.3.4

apache struts 2.3.3

apache struts 2.3.15.1

apache struts 2.3.15

apache struts 2.3.1.1

apache struts 2.3.1

apache struts 2.1.6

apache struts 2.1.5

apache struts 2.0.7

apache struts 2.0.6

apache struts 2.0.12

apache struts 2.0.11.2

apache struts 2.3.24

apache struts 2.3.8

apache struts 2.3.16.2

apache struts 2.3.16.1

apache struts 2.3.16

apache struts 2.3.14.1

apache struts 2.3.14

apache struts 2.2.1.1

apache struts 2.2.1

apache struts 2.1.1

apache struts 2.1.0

apache struts 2.0.3

apache struts 2.0.2

apache struts 2.0.10

apache struts 2.0.1

apache struts 2.3.7

apache struts 2.3.4.1

apache struts 2.3.15.3

apache struts 2.3.15.2

apache struts 2.3.12

apache struts 2.3.1.2

apache struts 2.1.8.1

apache struts 2.1.8

apache struts 2.0.9

apache struts 2.0.8

apache struts 2.0.14

apache struts 2.0.13

apache struts 2.0.0

apache struts 2.3.20

apache struts 2.3.24.1

apache struts 2.3.20.1

apache struts 2.3.16.3

apache struts 2.3.14.3

apache struts 2.3.14.2

apache struts 2.2.3.1

apache struts 2.2.3

apache struts 2.1.4

apache struts 2.1.3

apache struts 2.1.2

apache struts 2.0.5

apache struts 2.0.4

apache struts 2.0.11.1

apache struts 2.0.11

oracle siebel e-billing 7.1

Vendor Advisories

Apache Struts 2x before 23202, 2324x before 23242, and 2328x before 23281, when Dynamic Method Invocation is enabled, allow remote attackers to execute arbitrary code via method: prefix, related to chained expressions ...
Support My AccountForcepoint Support Site Guest User (Logout)Community My Account Visitor(login)Community CVE-2016-3081 Apache Struts 2 security vulnerability Article Number: 000008684 Products: Email Security ...
Oracle Critical Patch Update Advisory - July 2016 Description A Critical Patch Update (CPU) is a collection of patches for multiple security vulnerabilities Critical Patch Update patches are usually cumulative, but each advisory describes only the security fixes added since the previous C ...
Oracle Critical Patch Update Advisory - October 2016 Description A Critical Patch Update (CPU) is a collection of patches for multiple security vulnerabilities Critical Patch Update patches are usually cumulative, but each advisory describes only the security fixes added since the previou ...

Exploits

## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## require 'msf/core' class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient include Msf::Exploit::EXE def initialize(info = {}) super(update ...

Metasploit Modules

Apache Struts Dynamic Method Invocation Remote Code Execution

This module exploits a remote command execution vulnerability in Apache Struts version between 2.3.20 and 2.3.28 (except 2.3.20.2 and 2.3.24.2). Remote Code Execution can be performed via method: prefix when Dynamic Method Invocation is enabled.

msf > use exploit/multi/http/struts_dmi_exec
      msf exploit(struts_dmi_exec) > show targets
            ...targets...
      msf exploit(struts_dmi_exec) > set TARGET <target-id>
      msf exploit(struts_dmi_exec) > show options
            ...show and set options...
      msf exploit(struts_dmi_exec) > exploit

Github Repositories

Proof of concept of S02-32 Apache Struts2服务在开启动态方法调用(DMI)的情况下,可以被远程执行任意命令,该漏洞编号为CVE-2016-3081,提供的POC仅供学习及测试使用,否则请及时删除

The EXP coding by python

PyEXP The EXP coding by python,and I'll publish the popular EXP here ##s2-032_cmdpy USG: python s2-032_cmdpy xyz/*action use '\q' to exit the shell ##s2-032_allpy usage: s2-032_allpy [-h] [--cmd] [--url URL] [-f FILENAME] [-d SHELLNAME] CVE-2016-3081 | Apache Struts S2-032 optional arguments: -h, --help show this help message and exit --cmd

环境 Requires Java 18+ and Maven 3x+ 使用方法 1下载 git clone gitoschinanet/0d/Struts2_bugsgit 2查看远程分支 git branch -a 3切换到分支 git checkout 分支名 如git checkout S2-046 4打包 mvn clean package 5部署在Tomcat中 将\target中生成的Struts2-046war复制到Tomcat下的webapps目录中,然后开启Tomcat 访问12700

struts2 全系列漏洞扫描 概述: 针对struts2所有存在的命令执行漏洞进行汇总,对单个或多个目标进行批量漏洞扫描,更有效、简便、速度。 漏洞库: CVE-2007-4556(s2-001) , CVE-2010-1870(s2-005), CVE-2011-3923(s2-009) , CVE-2012-0392(s2-008), CVE-2012-0838(s2-007) , CVE-2013-1965, CVE-2013-1966 , CVE-2013-2135(s2-015), CVE

J2EEScan - J2EE Security Scanner Burp Suite Plugin What is J2EEScan J2EEScan is a plugin for Burp Suite Proxy The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications How does it works? The plugin is fully integrated into the Burp Suite Scanner; it adds more than 80+ unique security test cases and new strategies t

J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.

J2EEScan - J2EE Security Scanner Burp Suite Plugin What is J2EEScan J2EEScan is a plugin for Burp Suite Proxy The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications How does it works? The plugin is fully integrated into the Burp Suite Scanner; it adds more than 70 unique security test cases and new strategies to

Vulmap是一款漏洞扫描工具,可对Web容器、Web服务器、Web中间件以及CMS等Web程序进行漏洞扫描,并且具备漏洞利用功能。 相关测试人员可以使用vulmap检测目标是否存在特定漏洞,并且可以使用漏洞利用功能验证漏洞是否真实存在。

Vulmap - Vulnerability scanning and verification tools 中文版本(Chinese Version) русский(Russian Version) Vulmap is a vulnerability scanning tool that can scan for vulnerabilities in Web containers, Web servers, Web middleware, and CMS and other Web programs, and has vulnerability exploitation functions Relevant testers can use vulmap to detect whether the target ha

Notice 终究还是觉得每个漏洞每个单独的脚本很不方便,故将所有的poc和exp脚本整在一起,可以一键扫描+漏洞利用,由于近期都在做整合所以exphub搁置许久没有更新,目前整合版已经接近尾声,将在10月发布(节后),敬请关注 已经发布 ---&gt; githubcom/zhzyker/vulmap Exphub Exphub[漏洞

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-5902、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Exphub Exphub[漏洞利用脚本库] (想要star~) 目前包括Webloigc、Struts2、Tomcat、Drupal的漏洞利用脚本,均为亲测可用的脚本文件,尽力补全所有脚本文件的使用说明文档,优先更新高危且易利用的漏洞利用脚本 部分脚本或文件是搜集的,若有版权要求联系即改 鹅群:219291257 bilibili:spacebi

框架漏洞复现 spring漏洞复现 SpringSecurityOauth RCE (CVE-2016-4977) 漏洞简述 影响版本 环境搭建 漏洞复现 Spring Web Flow(CVE-2017-4971)远程代码执行 漏洞简述 影响版本 环境搭建 漏洞复现 Spring Data Rest 远程命令执行漏洞复现(CVE-2017-8046) 漏洞简述 影响版本 环境搭建 漏洞复现 Spring Messaging 远程

Vulmap - Web vulnerability scanning and verification tools [Click here for the English Version] Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能, 目前支持的 webapps 包括 activemq, flink, shiro, solr, struts2, tomcat, unomi, drupal, elasticsearch, fastjson, jenkins, nexus, weblogic, jboss, spring, th

Vulmap - Web vulnerability scanning and verification tools [Click here for the English Version] Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能, 目前支持的 webapps 包括 activemq, flink, shiro, solr, struts2, tomcat, unomi, drupal, elasticsearch, fastjson, jenkins, nexus, weblogic, jboss, spring, th

Vulmap - Web vulnerability scanning and verification tools [Click here for the English Version] Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能, 目前支持的 webapps 包括 activemq, flink, shiro, solr, struts2, tomcat, unomi, drupal, elasticsearch, fastjson, jenkins, nexus, weblogic, jboss, spring, th

Vulmap - Web vulnerability scanning and verification tools [Click here for the English Version] Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能, 目前支持的 webapps 包括 activemq, flink, shiro, solr, struts2, tomcat, unomi, drupal, elasticsearch, fastjson, jenkins, nexus, weblogic, jboss, spring, th

Vulmap - Web vulnerability scanning and verification tools [Click here for the English Version] Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能, 目前支持的 webapps 包括 activemq, flink, shiro, solr, struts2, tomcat, unomi, drupal, elasticsearch, fastjson, jenkins, nexus, weblogic, jboss, spring, th

Vulhub-Reproduce 【免责声明】本仓库所涉及的技术、思路和工具仅供安全技术研究,任何人不得将其用于非授权渗透测试,不得将其用于非法用途和盈利,否则后果自行承担。 Vulhub漏洞复现,不定时更新。感谢@Vulhub提供开源漏洞靶场。 0x01 项目导航 Adobe ColdFusion 反序列化漏洞 CVE-2017-3066 Ado

goby poc (共926个) 最近一次检查时间 2022-12-03 10:14:29 收集记录 文件名称 收录时间 H3C-IMC-dynamiccontentpropertiesxhtm-RCEjson 2022-12-03 10:13:52 Oracle-Weblogic-Server-Deserialization-RCE(CVE-2018-2628)json 2022-12-03 10:13:52 tongda-OA-file-include-getshelljson 2022-12-03 10:13:52 H3C-Next-generation-firewall-File-readjson 2022-12-03

Kenzer Templates [1289] TEMPLATE TOOL FILE favinizer favinizer favinizeryaml CVE-2017-5638 jaeles jaeles\cvescan\critical\CVE-2017-5638yaml CVE-2017-6360 jaeles jaeles\cvescan\critical\CVE-2017-6360yaml CVE-2017-6361 jaeles jaeles\cvescan\critical\CVE-2017-6361yaml CVE-2017-9841 jaeles jaeles\cvescan\critical\CVE-2017-9841yaml CVE-2018-16763 jaeles jaeles\

TEMPLATE TOOL FILE favinizer favinizer favinizeryaml CVE-2017-5638 jaeles jaeles\cvescan\critical\CVE-2017-5638yaml CVE-2017-6360 jaeles jaeles\cvescan\critical\CVE-2017-6360yaml CVE-2017-6361 jaeles jaeles\cvescan\critical\CVE-2017-6361yaml CVE-2017-9841 jaeles jaeles\cvescan\critical\CVE-2017-9841yaml CVE-2018-16763 jaeles jaeles\cvescan\critical\CVE-2018-1

SecBooks 各大文库公众号文章收集,部分文库使用gitbook部署;部分公众号使用杂散文章为主。 使用插件 "hide-element", "back-to-top-button", "-lunr", "-search", "search-pro", "splitter" #目录自动生成插件(book sm) npm install -g gitbook-summ