CVE-2012-0392

The CookieInterceptor component in Apache Struts before 2.3.1.1 does not use the parameter-name whitelist, which allows remote attackers to execute arbitrary commands via a crafted HTTP Cookie header that triggers Java code execution through a static method.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:*

Information

Published : 2012-01-08 07:55

Updated : 2021-03-05 07:25


NVD link : CVE-2012-0392

Mitre link : CVE-2012-0392


JSON object : View

Advertisement

dedicated server usa

Products Affected

apache

  • struts