7.5
CVSSv2

CVE-2017-12611

Published: 20/09/2017 Updated: 12/08/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 674
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

In Apache Struts 2.0.0 up to and including 2.3.33 and 2.5 up to and including 2.5.10.1, using an unintentional expression in a Freemarker tag instead of string literals can lead to a RCE attack.

Most Upvoted Vulmon Research Post

There is no Researcher post for this vulnerability
Would you like to share something about it? Sign up now to share your knowledge with the community.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache struts 2.0.3

apache struts 2.0.5

apache struts 2.0.11.1

apache struts 2.0.12

apache struts 2.1.4

apache struts 2.1.6

apache struts 2.2.3

apache struts 2.3.1

apache struts 2.3.6

apache struts 2.3.8

apache struts 2.3.14.1

apache struts 2.3.14.3

apache struts 2.3.16

apache struts 2.3.16.2

apache struts 2.3.17

apache struts 2.3.21

apache struts 2.0.1

apache struts 2.0.2

apache struts 2.0.14

apache struts 2.1.0

apache struts 2.1.1

apache struts 2.1.2

apache struts 2.3.1.2

apache struts 2.3.3

apache struts 2.3.4

apache struts 2.3.4.1

apache struts 2.3.5

apache struts 2.3.15

apache struts 2.3.15.1

apache struts 2.3.15.2

apache struts 2.3.15.3

apache struts 2.3.24.3

apache struts 2.3.25

apache struts 2.3.26

apache struts 2.3.27

apache struts 2.5.3

apache struts 2.5.4

apache struts 2.5.5

apache struts 2.5.6

apache struts 2.0.7

apache struts 2.0.8

apache struts 2.0.9

apache struts 2.0.10

apache struts 2.0.11

apache struts 2.1.8

apache struts 2.1.8.1

apache struts 2.2.1

apache struts 2.2.1.1

apache struts 2.3.10

apache struts 2.3.11

apache struts 2.3.12

apache struts 2.3.13

apache struts 2.3.19

apache struts 2.3.20

apache struts 2.3.20.1

apache struts 2.3.20.2

apache struts 2.3.31

apache struts 2.3.32

apache struts 2.3.33

apache struts 2.5

apache struts 2.3.23

apache struts 2.3.28.1

apache struts 2.3.30

apache struts 2.5.2

apache struts 2.5.7

apache struts 2.5.9

apache struts 2.0.4

apache struts 2.0.6

apache struts 2.0.11.2

apache struts 2.0.13

apache struts 2.1.3

apache struts 2.1.5

apache struts 2.2.3.1

apache struts 2.3.1.1

apache struts 2.3.7

apache struts 2.3.9

apache struts 2.3.14

apache struts 2.3.14.2

apache struts 2.3.16.1

apache struts 2.3.16.3

apache struts 2.3.22

apache struts 2.3.24.2

apache struts 2.3.28

apache struts 2.3.29

apache struts 2.5.1

apache struts 2.5.8

apache struts 2.5.10

Vendor Advisories

On September 7, 2017, the Apache Software Foundation released a security bulletin that disclosed a vulnerability in the Freemarker tag functionality of the Apache Struts 2 package The vulnerability could allow an unauthenticated, remote attacker to execute arbitrary code on an affected system The Apache Software Foundation classifies the vulnerab ...
It was found that Freemarker in Struts would permit using read-only properties in value assignment of tag expressions An attacker could use this to execute arbitrary code ...
Oracle Security Alert Advisory - CVE-2017-9805DescriptionThe Apache Foundation’s fixes for CVE-2017-5638, an Apache Struts 2 vulnerability identified by Equifax in relation to Equifax’s recent security incident, were distributed by Oracle to its customers in the April 2017 Critical Patch Update, and should have already been applied to customer ...

Github Repositories

Resources: Target Website: wwwevilcorpcom DNS: ns1nameserversnet WHOIS: whoiscorporatedomainscom Potential Redirector: wwwsilkroadme Potential Redirector: ns1webhostingcom Potential Redirector: wwwmlpforumsir Webmail Server: fakeemailscom OFF LIMITS 103101 - LoD Gateway 103100/24 Mission Objectives: Acquire some vulnerable "internet" nodes to use a

ActiveScan++ Burp Suite Plugin

ActiveScan++ ActiveScan++ extends Burp Suite's active and passive scanning capabilities Designed to add minimal network overhead, it identifies application behaviour that may be of interest to advanced testers: Potential host header attacks (password reset poisoning, cache poisoning, DNS rebinding) Edge Side Includes XML input handling Suspicious input transformation (eg

ActiveScan++ ActiveScan++ extends Burp Suite's active and passive scanning capabilities Designed to add minimal network overhead, it identifies application behaviour that may be of interest to advanced testers: Potential host header attacks (password reset poisoning, cache poisoning, DNS rebinding) Edge Side Includes XML input handling Suspicious input transformation (eg

Write-ups / walkthroughs of 'boot to root' Capture The Flag (CTF) challenges

Boot to root CTFs Walkthroughs and notes of 'boot to root' CTFs mostly from VulnHub that I did for fun I like to use vulnerable VMs from VulnHub (in addition to the ones I create) to organize hands-on penetration testing training sessions for junior security auditors/consultants :-) Classic pentest methodology to do a Boot2root CTF Step 1 - Scanning and enumeratio

Write-ups / walkthroughs of 'boot to root' Capture The Flag (CTF) challenges

Boot to root CTFs Walkthroughs and notes of 'boot to root' CTFs mostly from VulnHub that I did for fun I like to use vulnerable VMs from VulnHub (in addition to the ones I create) to organize hands-on penetration testing training sessions for junior security auditors/consultants :-) Classic pentest methodology to do a Boot2root CTF Step 1 - Scanning and enumeratio

struts2 全系列漏洞扫描 概述: 针对struts2所有存在的命令执行漏洞进行汇总,对单个或多个目标进行批量漏洞扫描,更有效、简便、速度。 漏洞库: CVE-2007-4556(s2-001) , CVE-2010-1870(s2-005), CVE-2011-3923(s2-009) , CVE-2012-0392(s2-008), CVE-2012-0838(s2-007) , CVE-2013-1965, CVE-2013-1966 , CVE-2013-2135(s2-015), CVE

Historical loopholes

漏洞引擎 漏洞收集整理,未经作者本人同意,谢绝转载。本文采用自己文章+外链合成,外链在文末注明来源!如有侵权请联系本人删除。所有漏洞提供漏洞利用文章和利用脚本,整理在我小密圈,链接如下: 点 击这 里就可 以拿到文 章和利用poc 最新最热 |@CVE-2019-0193_Apache Solr 远程命

Notice 终究还是觉得每个漏洞每个单独的脚本很不方便,故将所有的poc和exp脚本整在一起,可以一键扫描+漏洞利用,由于近期都在做整合所以exphub搁置许久没有更新,目前整合版已经接近尾声,将在10月发布(节后),敬请关注 已经发布 ---> githubcom/zhzyker/vulmap Exphub Exphub[漏洞

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-5902、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Exphub Exphub[漏洞利用脚本库] (想要star~) 目前包括Webloigc、Struts2、Tomcat、Drupal的漏洞利用脚本,均为亲测可用的脚本文件,尽力补全所有脚本文件的使用说明文档,优先更新高危且易利用的漏洞利用脚本 部分脚本或文件是搜集的,若有版权要求联系即改 鹅群:219291257 bilibili:spacebi

Приложение для обзора технических средств по компонентному анализу Приложение разработано в рамках разработки дипломной работы на тему "Аналитическое исследование программной защиты приложений от ата

Vulnerable dummy-application for checking different SCA tools

Приложение для обзора технических средств по компонентному анализу Приложение разработано в рамках разработки дипломной работы на тему "Аналитическое исследование программной защиты приложений от ата

框架漏洞复现 spring漏洞复现 SpringSecurityOauth RCE (CVE-2016-4977) 漏洞简述 影响版本 环境搭建 漏洞复现 Spring Web Flow(CVE-2017-4971)远程代码执行 漏洞简述 影响版本 环境搭建 漏洞复现 Spring Data Rest 远程命令执行漏洞复现(CVE-2017-8046) 漏洞简述 影响版本 环境搭建 漏洞复现 Spring Messaging 远程

hacking tools awesome lists

Awesome Stars A curated list of my GitHub stars! Generated by starred Contents ASP Arduino Assembly AutoHotkey AutoIt Batchfile Boo C C# C++ CMake CSS CoffeeScript Dart Dockerfile Emacs Lisp Erlang Game Maker Language Go HTML Haskell Java JavaScript Jupyter Notebook KiCad Kotlin Logos Lua M Makefile Markdown Mask Max Nginx OCaml Objective-C Objective-C++ Others PHP PLSQL P

goby poc (共926个) 最近一次检查时间 2022-12-03 10:14:29 收集记录 文件名称 收录时间 H3C-IMC-dynamiccontentpropertiesxhtm-RCEjson 2022-12-03 10:13:52 Oracle-Weblogic-Server-Deserialization-RCE(CVE-2018-2628)json 2022-12-03 10:13:52 tongda-OA-file-include-getshelljson 2022-12-03 10:13:52 H3C-Next-generation-firewall-File-readjson 2022-12-03

TEMPLATE TOOL FILE favinizer favinizer favinizeryaml CVE-2017-5638 jaeles jaeles\cvescan\critical\CVE-2017-5638yaml CVE-2017-6360 jaeles jaeles\cvescan\critical\CVE-2017-6360yaml CVE-2017-6361 jaeles jaeles\cvescan\critical\CVE-2017-6361yaml CVE-2017-9841 jaeles jaeles\cvescan\critical\CVE-2017-9841yaml CVE-2018-16763 jaeles jaeles\cvescan\critical\CVE-2018-1

Kenzer Templates [1289] TEMPLATE TOOL FILE favinizer favinizer favinizeryaml CVE-2017-5638 jaeles jaeles\cvescan\critical\CVE-2017-5638yaml CVE-2017-6360 jaeles jaeles\cvescan\critical\CVE-2017-6360yaml CVE-2017-6361 jaeles jaeles\cvescan\critical\CVE-2017-6361yaml CVE-2017-9841 jaeles jaeles\cvescan\critical\CVE-2017-9841yaml CVE-2018-16763 jaeles jaeles\

SecBooks 各大文库公众号文章收集,部分文库使用gitbook部署;部分公众号使用杂散文章为主。 使用插件 "hide-element", "back-to-top-button", "-lunr", "-search", "search-pro", "splitter" #目录自动生成插件(book sm) npm install -g gitbook-summ

Here is a collection about Proof of Concepts of Common Vulnerabilities and Exposures, and you may also want to check out current Contents CVE-2011-2856 CVE-2011-3243 CVE-2013-2618 CVE-2013-6632 CVE-2014-1701 CVE-2014-1705 CVE-2014-1747 CVE-2014-3176 CVE-2014-6332 CVE-2014-7927 CVE-2014-7928 CVE-2015-0072 CVE-2015-0235 CVE-2015-0240 CVE-2015-1233 CVE-2015-1242 CVE-2015-1268 CV

Awesome CVE PoC A curated list of CVE PoCs Here is a collection about Proof of Concepts of Common

Awesome CVE PoC A curated list of CVE PoCs Here is a collection about Proof of Concepts of Common Vulnerabilities and Exposures, and you may also want to check out awesome-web-security Please read the contribution guidelines before contributing This repo is full of PoCs for CVEs If you enjoy this awesome list and would like to support it, check out my Patreon page :

Recent Articles

Oracle corrals and patches Struts 2 vulnerabilities
The Register • Richard Chirgwin • 27 Sep 2017

Big Red issues out-of-band patch for Apache and a few other urgent issues

Oracle has stepped outside its usual quarterly security fix cycle to address the latest Apache Struts 2 vulnerability.
Ever since it emerged at the start of September, CVE-2017-9805 has been (in the words of a former Australian prime minister) “a shiver looking for a spine to crawl up”, because so many vendors use Apache to build Web interfaces and bake Struts 2 into their their Web application framework.
Big Red's sprawling product set meant fixes had to be deployed across more ...

Oracle corrals and patches Struts 2 vulnerabilities
The Register • Richard Chirgwin • 27 Sep 2017

Big Red issues out-of-band patch for Apache and a few other urgent issues

Oracle has stepped outside its usual quarterly security fix cycle to address the latest Apache Struts 2 vulnerability.
Ever since it emerged at the start of September, CVE-2017-9805 has been (in the words of a former Australian prime minister) “a shiver looking for a spine to crawl up”, because so many vendors use Apache to build Web interfaces and bake Struts 2 into their their Web application framework.
Big Red's sprawling product set meant fixes had to be deployed across more ...

Oracle Patches Apache Struts, Reminds Users to Update Equifax Bug
Threatpost • Chris Brook • 26 Sep 2017

Oracle released fixes for a handful of recently patched Apache Struts 2 vulnerabilities, including a critical remote code execution vulnerability (CVE-2017-9805) that could let an attacker take control of an affected system, late last week.
The Apache Software Foundation patched the RCE vulnerability, which affects servers running apps built using the Struts framework and its REST communication plugin, earlier this month.
Scores of Oracle products, roughly two dozen in total, are aff...

Apache Struts Vulnerabilities May Affect Many of Cisco's Products
BleepingComputer • Catalin Cimpanu • 11 Sep 2017

Cisco has initiated a mass security audit of all its products that incorporate a version of the Apache Struts framework, recently affected by a series of vulnerabilities, one of which is under active exploitation.
Cisco engineers will test all the software products for four Apache Struts security bugs disclosed last week.
The company is keeping a list of To-Be-Tested, Vulnerable, and Confirmed Not Vulnerable products in two security advisories,
and
.
The first Ci...