9.8
CVSSv3

CVE-2020-17530

Published: 11/12/2020 Updated: 03/06/2022
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 672
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Forced OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution. Affected software : Apache Struts 2.0.0 - Struts 2.5.25.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache struts

oracle business intelligence 12.2.1.3.0

oracle business intelligence 12.2.1.4.0

oracle communications policy management 12.5.0

oracle financial services data integration hub 8.0.6

oracle financial services data integration hub 8.0.3

oracle hospitality opera 5 5.6

oracle communications pricing design center 12.0.0.3.0

oracle mysql enterprise monitor 8.0.23

oracle communications diameter intelligence hub 8.2.3

oracle communications diameter intelligence hub 8.0.0

oracle communications diameter intelligence hub 8.2.0

oracle communications diameter intelligence hub 8.1.0

Exploits

The Apache Struts framework, when forced, performs double evaluation of attribute values assigned to certain tags attributes such as id It is therefore possible to pass in a value to Struts that will be evaluated again when a tag's attributes are rendered With a carefully crafted request, this can lead to remote code execution This vulnerability ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Apache Struts 2: CVE-2020-17530: Potential RCE when using forced evaluation <!--X-Subject-Header-End--> <!--X-Head-of-Message- ...

Github Repositories

S2-62poc 漏洞简介 针对 CVE-2020-17530 发布的修复不完整。因此,从 Apache Struts 200 到 2529,如果开发人员通过使用 %{…} 语法应用强制 OGNL 评估,仍然有一些标签的属性可以执行双重评估。对不受信任的用户输入使用强制 OGNL 评估可能会导致远程代码执行漏洞。 漏洞危害 高危 漏洞影响

S2-061/S2-062 Struts2 远程命令执行漏洞 POC&EXP

CVE-2021-31805 1简介 Struts2 远程命令执行漏洞(CVE-2020-17530&amp;CVE-2021-31805)POC&amp;EXP 2用法 参数介绍 -u 目标url -m [dnslog|exp] //默认有回显界面字符检查 -n [s2-062] //默认s2-061 -s [windows] //默认linux -p 漏洞参数 有回显检测 Struts2RCE -u 127001:8080 //默认s2-0

CVE-Search (name still in alpha), is a Machine Learning tool focused on the detection of exploits or proofs of concept in social networks such as Twitter, Github. It is also capable of doing related searches on Google, Yandex, DuckDuckGo on CVEs and detecting if the content may be a functional exploit, a proof of concept or simply information ab…

CVE-Search CVE-Search (name still in alpha), is a Machine Learning tool focused on the detection of exploits or proofs of concept in social networks such as Twitter, Github It is also capable of doing related searches on Google, Yandex, DuckDuckGo on CVEs and detecting if the content may be a functional exploit, a proof of concept or simply information about the vulnerabilit

CVE-2020-17530 s2-061 poc: %{(#instancemanager=#application["orgapachetomcatInstanceManager"])(#stack=#attr["comopensymphonyxwork2utilValueStackValueStack"])(#bean=#instancemanagernewInstance("orgapachecommonscollectionsBeanMap"))(#beansetBean(#stack))(#context=#beanget("context"))(#beansetBean(#context))(#macc=#bean

S2-062 (CVE-2021-31805) / S2-061 / S2-059 RCE

CVE-2021-31805 Remote code execution S2-062 (CVE-2021-31805) Due to Apache Struts2's incomplete fix for S2-061 (CVE-2020-17530), some tag attributes can still execute OGNL expressions, The vulnerability allows an attacker to construct malicious data to remotely execute arbitrary code CVE_2021_31805_POC_EXPpy POC pocsuite -r CVE_2021_31805_POC_EXPpy -u url EXP pocsuite

CVE-2020-17530-s2-061 s2-061图形化界面的exp,only for fun and practice 使用 python CVE-2020-17530py 填入目标地址 填入欲执行的系统命令 点击执行 PS:exp中内置了反弹shell函数,但懒得在GUI上添加相应的按钮和配置项,点到为止

CVE-2020-17530 Quick POC for CVE-2020-17530 In Apache Struts versions 200 - 2525 a forced Object Graph Navigational Language (OGNL) evaluation on raw user input in tag attributes may lead to remote code execution (RCE) $ python CVE-2020-17530py --help usage: CVE-2020-17530py [-h] [-c COMMAND] [-n NAME] [-p PORT] [-t TARGET] [-u URI] optional arguments: -h, --help

2023网络安全团队攻防实践 实验说明 团队分工跟练复现完成网络安全(2021) 综合实验,一人至少承担一种团队角色 红队:需完成漏洞存在性验证和漏洞利用。 蓝队威胁监测:漏洞利用的持续检测和威胁识别与报告。 蓝队威胁处置:漏洞利用的缓解和漏洞修复(源代码级别和二进制级别两

(cve-2020-17530) struts2_s2-061 freemarker_RCE testscript

freemarker_RCE_struts2_s2-061 (cve-2020-17530) struts2_s2-061 freemarker_RCE testscript python freemarker_RCE_struts2_s2-061py &lt;dst_ip&gt; &lt;-s ; optional - TLS&gt;

exploitation

exploitation-of-vulnerability 泛微OA云桥未授权任意文件读取EXP phpmyadmin SQL injection vulnerability(CVE-2020-5504) Struts2 S2-061 远程命令执行漏洞(CVE-2020-17530) 2019 致远 OA A8远程Getshell 致远OA ajaxdo登录绕过任意文件上传

Struts_061 批量脚本 Apache Struts2框架是一个用于开发Java EE网络应用程序的Web框架。Apache Struts于2020年12月08日披露 S2-061 Struts 远程代码执行漏洞(CVE-2020-17530),在使用某些tag等情况下可能存在OGNL表达式注入漏洞,从而造成远程代码执行,风险极大。 参考url: wwwcnblogscom/backlion/p/14122528html

Apache Struts2框架是一个用于开发Java EE网络应用程序的Web框架。Apache Struts于2020年12月08日披露 S2-061 Struts 远程代码执行漏洞(CVE-2020-17530),在使用某些tag等情况下可能存在OGNL表达式注入漏洞,从而造成远程代码执行,风险极大。提醒我校Apache Struts用户尽快采取安全措施阻止漏洞攻击。

CVE-2020-17530 Apache Struts2框架是一个用于开发Java EE网络应用程序的Web框架。Apache Struts于2020年12月08日披露 S2-061 Struts 远程代码执行漏洞(CVE-2020-17530),在使用某些tag等情况下可能存在OGNL表达式注入漏洞,从而造成远程代码执行,风险极大。提醒我校Apache Struts用户尽快采取安全措施阻止漏

S2-061/S2-062 Struts2 远程命令执行漏洞 POC&EXP

CVE-2021-31805 1简介 Struts2 远程命令执行漏洞(CVE-2020-17530&amp;CVE-2021-31805)POC&amp;EXP 2用法 参数介绍 -u 目标url -m [dnslog|exp] //默认有回显界面字符检查 -n [s2-062] //默认s2-061 -s [windows] //默认linux -p 漏洞参数 有回显检测 Struts2RCE -u 127001:8080 //默认s2-0

Struts2 S2-061 远程命令执行漏洞(CVE-2020-17530)

CVE-2020-17530 Struts2 S2-061 远程命令执行漏洞(CVE-2020-17530) 使用说明: python CVE-2020-17530py -u url python CVE-2020-17530py -f filetxt python CVE-2020-17530py -f filetxt -o out_filetxt python CVE-2020-17530py -f filetxt -p socks5://127001:7890 python CVE-2020-17530py -e url Struts2 S2-

hack,poc

CVE-2020-17530 Apache Struts2框架是一个用于开发Java EE网络应用程序的Web框架。Apache Struts于2020年12月08日披露 S2-061 Struts 远程代码执行漏洞(CVE-2020-17530),在使用某些tag等情况下可能存在OGNL表达式注入漏洞,从而造成远程代码执行,风险极大。提醒我校Apache Struts用户尽快采取安全措施阻止漏

2023年CUC网络安全攻防实践仓库

CUC网络安全攻防实践(Network-security-attack-and-defense-practice) 2023年CUC网络安全攻防实践仓库 📜仓库说明 本仓库基于基础团队实践训练跟练复现完成的 网络安全(2021) 综合实验 。其中以红蓝队角色完成相应的网络攻防场景在线,其中主要是基于Vulfocus平台提供的靶场环境进行

some struts tag , attributes which out of the range will call SetDynamicAttribute() function, it will cause ONGL expression execute

S2-061 (CVE-2020-17530) some struts tag , attributes which out of the range will call SetDynamicAttribute() function, it will cause ONGL expression execute 受dynamic attribute影响的struts tag,使用了列表之外的属性,即自定义属性,即可视为存在S2-061,在知道参数的情况下,可以执行OGNL 表达式 filter by python default struts tag list, t

Apache Struts2框架是一个用于开发Java EE网络应用程序的Web框架。Apache Struts于2020年12月08日披露 S2-061 Struts 远程代码执行漏洞(CVE-2020-17530),在使用某些tag等情况下可能存在OGNL表达式注入漏洞,从而造成远程代码执行,风险极大。提醒我校Apache Struts用户尽快采取安全措施阻止漏洞攻击。

CVE-2020-17530 Apache Struts2框架是一个用于开发Java EE网络应用程序的Web框架。Apache Struts于2020年12月08日披露 S2-061 Struts 远程代码执行漏洞(CVE-2020-17530),在使用某些tag等情况下可能存在OGNL表达式注入漏洞,从而造成远程代码执行,风险极大。提醒我校Apache Struts用户尽快采取安全措施阻止漏

Recent Articles

Apache says Struts 2 security bug wasn't fully fixed in 2020
The Register • Jessica Lyons Hardcastle • 01 Jan 1970

Get our weekly newsletter But this time the patch should do the trick

Apache has taken another shot at fixing a critical remote code execution vulnerability in its Struts 2 framework for Java applications – because the first patch, issued in 2020, didn't fully do the trick. The security flaw exists in Struts versions 2.0.0 to 2.5.29, and an attacker could exploit it to gain control of a vulnerable system. Uncle Sam's CISA has urged organizations to upgrade to a patched version, eg 2.5.30, as soon as possible. Struts is widely used, and this new-old security flaw...