ID CVE-2010-1870
Summary The OGNL extensive expression evaluation capability in XWork in Struts 2.0.0 through 2.1.8.1, as used in Atlassian Fisheye, Crucible, and possibly other products, uses a permissive whitelist, which allows remote attackers to modify server-side context objects and bypass the "#" protection mechanism in ParameterInterceptors via the (1) #context, (2) #_memberAccess, (3) #root, (4) #this, (5) #_typeResolver, (6) #_classResolver, (7) #_traceEvaluations, (8) #_lastEvaluation, (9) #_keepLastEvaluation, and possibly other OGNL context variables, a different vulnerability than CVE-2008-6504.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:struts:2.1.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:struts:2.1.8.1:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 20-10-2020 - 22:15)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:P/A:N
d2sec via4
refmap via4
bid 41592
confirm
exploit-db 14360
fulldisc
  • 20100713 CVE-2010-1870: Struts2 remote commands execution
  • 20201020 LISTSERV Maestro Remote Code Execution Vulnerability
misc
osvdb 66280
secunia 59110
sreason 8345
saint via4
bid 41592
description Apache Struts2 XWork ParameterInterceptor security bypass
osvdb 66280
title struts_xwork_parameterinterceptor
type remote
Last major update 20-10-2020 - 22:15
Published 17-08-2010 - 20:00
Last modified 20-10-2020 - 22:15
Back to Top