5
CVSSv2

CVE-2019-0233

Published: 14/09/2020 Updated: 18/04/2022
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

An access permission override in Apache Struts 2.0.0 to 2.5.20 may cause a Denial of Service when performing a file upload.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache struts

oracle communications policy management 12.5.0

oracle financial services data integration hub 8.0.3

oracle financial services data integration hub 8.0.6

oracle financial services market risk measurement and management 8.0.6

oracle mysql enterprise monitor

Recent Articles

Feds seize 'largest ever' haul of crypto-dosh from terrorists – including coins from 'fake' pandemic mask web store
The Register • Shaun Nichols in San Francisco • 17 Aug 2020

Plus: Someone's gunning for Mac developers

In brief The US Department of Justice said a combined operation has led to its largest seizure of terrorist-owned cryptocurrency, taking around $2m (£1.5m) from Hamas’s military wing, al-Qaeda, and Islamic State of Iraq and the Levant (ISIS). In addition to the seized accounts, prosecutors filed indictments against a pair of men based in Turkey who were said to be overseeing the fundraising online. While most of the accounts were funded by straightforward donation pages, asking visitors to co...