CVE-2013-2251
Severity CVSS v4.0:
Pending analysis
Type:
CWE-74
Injection
Publication date:
20/07/2013
Last modified:
11/04/2025
Description
Apache Struts 2.0.0 through 2.3.15 allows remote attackers to execute arbitrary OGNL expressions via a parameter with a crafted (1) action:, (2) redirect:, or (3) redirectAction: prefix.
Impact
Base Score 3.x
9.80
Severity 3.x
CRITICAL
Base Score 2.0
9.30
Severity 2.0
HIGH
Vulnerable products and versions
CPE | From | Up to |
---|---|---|
cpe:2.3:a:apache:archiva:*:*:*:*:*:*:*:* | 1.3 (including) | 1.3.8 (excluding) |
cpe:2.3:a:apache:archiva:1.2:-:*:*:*:*:*:* | ||
cpe:2.3:a:apache:archiva:1.2.2:*:*:*:*:*:*:* | ||
cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* | 2.0.0 (including) | 2.3.15 (including) |
cpe:2.3:a:fujitsu:interstage_business_process_manager_analytics:12.0:*:*:*:*:*:*:* | ||
cpe:2.3:o:microsoft:windows_server_2003:-:*:*:*:*:*:*:* | ||
cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:* | ||
cpe:2.3:o:redhat:enterprise_linux:*:*:*:*:*:*:*:* | 5.0 (including) | 6.10 (including) |
cpe:2.3:a:fujitsu:interstage_business_process_manager_analytics:12.1:*:*:*:*:*:*:* | ||
cpe:2.3:o:microsoft:windows_server_2003:-:*:*:*:*:*:*:* | ||
cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:* | ||
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* | ||
cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:* | ||
cpe:2.3:o:redhat:enterprise_linux:*:*:*:*:*:*:*:* | 5.0 (including) | 6.10 (including) |
cpe:2.3:o:fujitsu:gp7000f_firmware:-:*:*:*:*:*:*:* |
To consult the complete list of CPE names with products and versions, see this page
References to Advisories, Solutions, and Tools
- http://archiva.apache.org/security.html
- http://cxsecurity.com/issue/WLB-2014010087
- http://osvdb.org/98445
- http://packetstormsecurity.com/files/159629/Apache-Struts-2-Remote-Code-Execution.html
- http://seclists.org/fulldisclosure/2013/Oct/96
- http://seclists.org/oss-sec/2014/q1/89
- http://struts.apache.org/release/2.3.x/docs/s2-016.html
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131023-struts2
- http://www.fujitsu.com/global/support/software/security/products-f/interstage-bpm-analytics-201301e.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.securityfocus.com/bid/61189
- http://www.securityfocus.com/bid/64758
- http://www.securitytracker.com/id/1029184
- http://www.securitytracker.com/id/1032916
- https://exchange.xforce.ibmcloud.com/vulnerabilities/90392
- http://archiva.apache.org/security.html
- http://cxsecurity.com/issue/WLB-2014010087
- http://osvdb.org/98445
- http://packetstormsecurity.com/files/159629/Apache-Struts-2-Remote-Code-Execution.html
- http://seclists.org/fulldisclosure/2013/Oct/96
- http://seclists.org/oss-sec/2014/q1/89
- http://struts.apache.org/release/2.3.x/docs/s2-016.html
- http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131023-struts2
- http://www.fujitsu.com/global/support/software/security/products-f/interstage-bpm-analytics-201301e.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.securityfocus.com/bid/61189
- http://www.securityfocus.com/bid/64758
- http://www.securitytracker.com/id/1029184
- http://www.securitytracker.com/id/1032916
- https://exchange.xforce.ibmcloud.com/vulnerabilities/90392