CVE-2016-3087

critical

Description

Apache Struts 2.3.19 to 2.3.20.2, 2.3.21 to 2.3.24.1, and 2.3.25 to 2.3.28, when Dynamic Method Invocation is enabled, allow remote attackers to execute arbitrary code via vectors related to an ! (exclamation mark) operator to the REST Plugin.

References

https://www.exploit-db.com/exploits/39919/

http://www.securitytracker.com/id/1036017

http://www.securityfocus.com/bid/90960

http://www-01.ibm.com/support/docview.wss?uid=swg21987854

http://struts.apache.org/docs/s2-033.html

Details

Source: Mitre, NVD

Published: 2016-06-07

Updated: 2019-08-12

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical