Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2016-1181

CVE information

Published

7 years ago

Last Modified

3 years ago

CVSSv2.0 Severity

Medium

CVSSv3.1 Severity

High

Impact Analysis

Description

ActionServlet.java in Apache Struts 1 1.x through 1.3.10 mishandles multithreaded access to an ActionForm instance, which allows remote attackers to execute arbitrary code or cause a denial of service (unexpected memory access) via a multipart request, a related issue to CVE-2015-0899..

CVSSv2.0 Score

Severity
Medium
Base Score
6.8/10
Exploit Score
8.6/10
Access Vector
Network
Access Complexity
Medium
Authentication Required
None
Impact Score
6.4/10
Confidentiality Impact
Partial
Availability Impact
Partial
Integrity Impact
Partial

CVSSv3.1 Score

Severity
High
Base Score
8.1/10
Exploit Score
2.2/10
Access Vector
Network
Access Complexity
High
Privileges Required
None
Impact Score
5.9/10
Confidentiality Impact
High
Availability Impact
High
Integrity Impact
High
Scope
Unchanged
User Interaction
None

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:oracle:banking_platform:2.4.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:oracle:portal:11.1.1.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:oracle:banking_platform:2.4.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:oracle:banking_platform:2.5.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:oracle:banking_platform:2.3.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:apache:struts:1.2.8:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:apache:struts:1.3.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:apache:struts:1.3.8:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:apache:struts:1.1:rc2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:apache:struts:1.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:apache:struts:1.2.7:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:apache:struts:1.2.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:apache:struts:1.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:apache:struts:1.1:rc1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:apache:struts:1.0.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:apache:struts:1.3.10:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:apache:struts:1.1:b1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:apache:struts:1.2.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:apache:struts:1.2.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:apache:struts:1.1:b2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:apache:struts:1.1:b3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:apache:struts:1.2.9:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:apache:struts:1.0:beta1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:apache:struts:1.0:beta2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:apache:struts:1.0:beta3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:apache:struts:1.0.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:apache:struts:1.2.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:apache:struts:1.2.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:apache:struts:1.2.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:apache:struts:1.2.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:apache:struts:1.3.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:apache:struts:1.3.7:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:apache:struts:1.3.9:*:*:*:*:*:*:*
  Yes
- -