9.8
CVSSv3

CVE-2023-50164

Published: 07/12/2023 Updated: 20/12/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

An attacker can manipulate file upload params to enable paths traversal and under some circumstances this can lead to uploading a malicious file which can be used to perform Remote Code Execution. Users are recommended to upgrade to versions Struts 2.5.33 or Struts 6.3.0.2 or greater to fix this issue.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache struts

Vendor Advisories

Description<!---->A flaw was found in Apache Struts Affected versions of this package are vulnerable to Remote Code Execution (RCE) via manipulation of file upload parameters that enable path traversal Under certain conditions, uploading a malicious file is possible, which may then be executed on the serverA flaw was found in Apache Struts Affe ...
On December 7, 2023, the following vulnerability in Apache Struts was disclosed: CVE-2023-50164: An attacker can manipulate file upload params to enable paths traversal and under some circumstances this can lead to uploading a malicious file which can be used to perform Remote Code Execution For a description of this vulnerability, see the Apache ...
Check Point Reference: CPAI-2023-1393 Date Published: 13 Dec 2023 Severity: Critical ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> CVE-2023-50164: Apache Struts: File upload component had a directory traversal vulnerability <!--X-Subject-Header-End--> <!--X ...

Github Repositories

Vulnerable docker container for Apache Struts 2 RCE CVE-2023-50164

CVE-2023-50164 : Apache Struts 2 vulnerable Docker container Apache has recently released an advisory regarding CVE-2023-50164, a critical vulnerability with a severity rating of 98 that affects Apache Struts 2 CVE-2023-50164 is intricately tied to an organization's Apache Struts architecture and the way it uses its file upload feature, enabling unauthorized path travers

struts2 s2-066

Struts 2 S2-066 Vulnerability (CVE-2023-50164)

Demo CVE-2023-50164 Install as follows: python3 -m venv venv source venv/bin/activate pip install -r requirementstxt Run as follows: mvn clean jetty:run to build the project and start the Struts app in Jetty at localhost:9999/foo Run python exploit to demo the attack with default values, where the payload is uploaded to src/mai

CVE-2023-50164 (Apache Struts path traversal to RCE vulnerability) - Proof of Concept

CVE-2023-50164 (Apache Struts path traversal to RCE vulnerability) - Proof of Concept This PoC has been made to test an RCE (Remote Code Execution) by exploiting the Apache Struts2 vulnerability Build the image and run a container: $ DOCKER_BUILDKIT=1 docker build -t struts2-rce-poc &amp;&amp; docker run --rm -p 8080:8080 struts2-rce-poc

A scanning utility and PoC for CVE-2023-50164

CVE-2023-50164 A scanning utility and PoC for CVE-2023-50164 Considerations CVE-2023-50164's exploitation is very environment specific This PoC attempts to generalize the exploitation process by requiring the user to enter environment specific details through the script flags The script attempts to upload a benign file and overwrite it with a file path passed by the user

This is a Proof of Concept (PoC) for CVE-2023-50164, which outlines a new path traversal vulnerability which can lead to Remote Code Execution (RCE) in struts-core To remediate the issue, it is advised that you update to Struts 2533 or Struts 6302 or greater This repo builds off the excellent work of Henrik Plate found here Run the PoC There are two maven profiles in th

CVE-2023-50164 Sårbare versjoner Struts 200 - Struts 2337 (EOL) Struts 250 - Struts 2532 Struts 600 - Struts 630 Versjoner hvor sårbarheten er lukket Struts 2533 Struts 6302 Script for søk Windows/PowerShell For Powershell 51 og nyere Skrevet av Kjetil Sigvartsen i Norsk helsenett SF [String[]]$Extensions = @('*jar', '*

Disclaimer Notwithstanding anything that may be contained to the contrary in your agreement(s) with Sysdig, Sysdig provides no support, no updates, and no warranty or guarantee of any kind with respect to these script(s), including as to their functionality or their ability to work in your environment(s) Sysdig disclaims all liability and responsibility with respect to any use

Contains vulnerable WAR file and docker file that can be used to test CVE-2023-50164-Apache-Struts-RCE This dockerfile and vulnerable application is compiled and designed using resources and code from githubcom/jakabakos/CVE-2023-50164-Apache-Struts-RCE Thanks to him for such a detailed resource and exploit Do check out the repository and blog mentioned in the refe

A critical security vulnerability, identified as CVE-2023-50164 (CVE: 9.8) was found in Apache Struts, allowing attackers to manipulate file upload parameters that can potentially lead to unauthorized path traversal and remote code execution (RCE).

CVE-2023-50164: Apache Struts path traversal to RCE vulnerability A critical security vulnerability, identified as CVE-2023-50164 (CVE: 98) was found in Apache Struts, allowing attackers to manipulate file upload parameters that can potentially lead to unauthorized path traversal and remote code execution (RCE) This exploit script is written for a CVE analysis on vsociety Po

CVE-2023-50164 Setup Victim $ cat /etc/issue Ubuntu 22044 LTS \n \l Install Tomcat $ sudo apt update $ sudo apt upgrade $ sudo apt install vim git socat openjdk-17-jdk $ wget dlcdnapacheorg/tomcat/tomcat-8/v85100/bin/apache-tomcat-85100targz $ tar zxvf apache-tomcat-85100targz $ sudo mv apache-tomcat-85100/ /usr/lo

CVE-2023-50164: Apache Struts path traversal to RCE vulnerability

Recent Articles

Final Patch Tuesday of 2023 goes out with a bang
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Microsoft fixed 36 flaws. Adobe addressed 212. Apple, Google, Cisco, VMware and Atlassian joined the party

It's the last Patch Tuesday of 2023, which calls for celebration – just as soon as you update Windows, Adobe, Google, Cisco, FortiGuard, SAP, VMware, Atlassian and Apple products, of course. Let's start with Apple, since two of the bugs Cupertino disclosed yesterday may have already been used for evil purposes.  While the fruit cart's December release fixes all the iThings, there's two especially concerning vulnerabilities in the WebKit (again) web browser engine that affect AppleTVs...

Four in five Apache Struts 2 downloads are for versions featuring critical flaw
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Seriously, people - please check the stuff you fetch more carefully

Security vendor Sonatype believes developers are failing to address the critical remote code execution (RCE) vulnerability in the Apache Struts 2 framework, based on recent downloads of the code. The vulnerability, tracked as CVE-2023-50164, is rated 9.8 out of 10 in terms of CVSS severity. It is a logic bug in the framework's file upload feature: if an application uses Struts 2 to allow users to upload files to a server, those folks can abuse the vulnerability to save documents where they shoul...