CVE-2014-0113

high

Description

CookieInterceptor in Apache Struts before 2.3.20, when a wildcard cookiesName value is used, does not properly restrict access to the getClass method, which allows remote attackers to "manipulate" the ClassLoader and execute arbitrary code via a crafted request. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-0094.

References

https://cwiki.apache.org/confluence/display/WW/S2-021

http://www.securityfocus.com/archive/1/531952/100/0/threaded

http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html

http://www-01.ibm.com/support/docview.wss?uid=swg21676706

http://secunia.com/advisories/59178

Details

Source: Mitre, NVD

Published: 2014-04-29

Updated: 2019-08-12

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 7.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Severity: High