CVE-2012-0392

The CookieInterceptor component in Apache Struts before 2.3.1.1 does not use the parameter-name whitelist, which allows remote attackers to execute arbitrary commands via a crafted HTTP Cookie header that triggers Java code execution through a static method.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-01-08 15:55

Updated : 2024-02-28 11:41


NVD link : CVE-2012-0392

Mitre link : CVE-2012-0392

CVE.ORG link : CVE-2012-0392


JSON object : View

Products Affected

apache

  • struts