CVE
- Id
- 62198
- CVE No.
- CVE-2013-2251
- Status
- Candidate
- Description
- Apache Struts 2.0.0 through 2.3.15 allows remote attackers to execute arbitrary OGNL expressions via a parameter with a crafted (1) action:, (2) redirect:, or (3) redirectAction: prefix.
- Phase
- Assigned (20130219)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
622176 | 62198 | CVE-2013-2251 | FULLDISC:20131013 Apache Software Foundation A Subsite Remote command execution | View |
622177 | 62198 | CVE-2013-2251 | URL:http://seclists.org/fulldisclosure/2013/Oct/96 | View |
622178 | 62198 | CVE-2013-2251 | MLIST:[oss-security] 20140114 Re: CVE Request: Apache Archiva Remote Command Execution 0day | View |
622179 | 62198 | CVE-2013-2251 | URL:http://seclists.org/oss-sec/2014/q1/89 | View |
622180 | 62198 | CVE-2013-2251 | MISC:http://cxsecurity.com/issue/WLB-2014010087 | View |
622181 | 62198 | CVE-2013-2251 | CONFIRM:http://struts.apache.org/release/2.3.x/docs/s2-016.html | View |
622182 | 62198 | CVE-2013-2251 | CONFIRM:http://archiva.apache.org/security.html | View |
622183 | 62198 | CVE-2013-2251 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html | View |
622184 | 62198 | CVE-2013-2251 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html | View |
622185 | 62198 | CVE-2013-2251 | CONFIRM:http://www.fujitsu.com/global/support/software/security/products-f/interstage-bpm-analytics-201301e.html | View |
622186 | 62198 | CVE-2013-2251 | CISCO:20131023 Apache Struts 2 Command Execution Vulnerability in Multiple Cisco Products | View |
622187 | 62198 | CVE-2013-2251 | URL:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131023-struts2 | View |
622188 | 62198 | CVE-2013-2251 | BID:64758 | View |
622189 | 62198 | CVE-2013-2251 | URL:http://www.securityfocus.com/bid/64758 | View |
622190 | 62198 | CVE-2013-2251 | BID:61189 | View |
622191 | 62198 | CVE-2013-2251 | URL:http://www.securityfocus.com/bid/61189 | View |
622192 | 62198 | CVE-2013-2251 | OSVDB:98445 | View |
622193 | 62198 | CVE-2013-2251 | URL:http://osvdb.org/98445 | View |
622194 | 62198 | CVE-2013-2251 | SECTRACK:1029184 | View |
622195 | 62198 | CVE-2013-2251 | URL:http://www.securitytracker.com/id/1029184 | View |
622196 | 62198 | CVE-2013-2251 | XF:apache-archiva-ognl-command-exec(90392) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
22591 | JVNDB-2013-004166 | OpenStack Compute および Havana における重要な情報を取得される脆弱性 | OpenStack Compute および Havana は、os-flavor-access:is_public プロパティを適切に処理しないため、重要な情報 (flavor プロパティ) を取得される、任意のフレーバーをブートされるなど、不特定の影響を受ける脆弱性が存在します。 | CVE-2013-2256 | 62198 | 6 | http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-004166.html | View |