CVE-2018-11776

Scores

EPSS Score

0.9443

CVSS

3.x 8.1

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

All CVSS Scores

CVSS 4.0
0.0
CVSS 3.x
8.1

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS 2.0
9.3

Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Description

Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 suffer from possible Remote Code Execution when alwaysSelectFullNamespace is true (either by user or a plugin like Convention Plugin) and then: results are used with no namespace and in same time, its upper package have no or wildcard namespace and similar to results, same possibility when using url tag which doesn't have value and action set and in same time, its upper package have no or wildcard namespace.

Sources

debiannvdubuntu

CWEs

CWE-20

Related Vulnerabilities

Exploits

Exploit ID: CVE-2018-11776

Source: cisa

URL: https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Exploit ID: 45260

Source: exploitdb

URL: https://www.exploit-db.com/exploits/45260

Exploit ID: 45262

Source: exploitdb

URL: https://www.exploit-db.com/exploits/45262

Exploit ID: 45367

Source: exploitdb

URL: https://www.exploit-db.com/exploits/45367

Reference Links

Vulnerable Software

Type: Configuration

Product: libstruts1.2-java

Operating System: ubuntu trusty 14.04

Trait:
{
  "unaffected": true
}

Source: ubuntu

Type: Configuration

Product: libstruts1.2-java

Operating System: debian

Trait:
{
  "unaffected": true
}

Source: debian

Type: Configuration

Vendor: apache

Product: struts

Operating System: * * *

Trait:
{
  "cpe_match": [
    {
      "cpe23uri": "cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:*",
      "versionEndExcluding": "2.3.35",
      "versionStartIncluding": "2.0.4",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:*",
      "versionEndExcluding": "2.5.17",
      "versionStartIncluding": "2.5.0",
      "vulnerable": true
    }
  ],
  "operator": "OR"
}

Source: nvd

Type: Configuration

Vendor: netapp

Product: active_iq_unified_manager

Operating System: * * *

Trait:
{
  "cpe_match": [
    {
      "cpe23uri": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*",
      "versionStartIncluding": "7.3",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*",
      "versionStartIncluding": "9.5",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*",
      "vulnerable": true
    }
  ],
  "operator": "OR"
}

Source: nvd

Type: Configuration

Vendor: netapp

Product: oncommand_insight

Operating System: * * *

Trait:
{
  "cpe_match": [
    {
      "cpe23uri": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*",
      "versionStartIncluding": "7.3",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*",
      "versionStartIncluding": "9.5",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*",
      "vulnerable": true
    }
  ],
  "operator": "OR"
}

Source: nvd

Type: Configuration

Vendor: netapp

Product: oncommand_workflow_automation

Operating System: * * *

Trait:
{
  "cpe_match": [
    {
      "cpe23uri": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*",
      "versionStartIncluding": "7.3",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*",
      "versionStartIncluding": "9.5",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*",
      "vulnerable": true
    }
  ],
  "operator": "OR"
}

Source: nvd

Type: Configuration

Vendor: netapp

Product: snapcenter

Operating System: * * *

Trait:
{
  "cpe_match": [
    {
      "cpe23uri": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*",
      "versionStartIncluding": "7.3",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*",
      "versionStartIncluding": "9.5",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*",
      "vulnerable": true
    }
  ],
  "operator": "OR"
}

Source: nvd

Type: Configuration

Vendor: oracle

Product: communications_policy_management

Operating System: * * *

Trait:
{
  "cpe_match": [
    {
      "cpe23uri": "cpe:2.3:a:oracle:communications_policy_management:*:*:*:*:*:*:*:*",
      "versionEndExcluding": "12.5.0",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.3.0.0:*:*:*:*:*:*:*",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:*",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*",
      "versionEndIncluding": "3.4.9.4237",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*",
      "versionEndIncluding": "4.0.6.5281",
      "versionStartIncluding": "4.0.0",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*",
      "versionEndIncluding": "8.0.2.8191",
      "versionStartIncluding": "8.0.0",
      "vulnerable": true
    }
  ],
  "operator": "OR"
}

Source: nvd

Type: Configuration

Vendor: oracle

Product: enterprise_manager_base_platform

Operating System: * * *

Trait:
{
  "cpe_match": [
    {
      "cpe23uri": "cpe:2.3:a:oracle:communications_policy_management:*:*:*:*:*:*:*:*",
      "versionEndExcluding": "12.5.0",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.3.0.0:*:*:*:*:*:*:*",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:*",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*",
      "versionEndIncluding": "3.4.9.4237",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*",
      "versionEndIncluding": "4.0.6.5281",
      "versionStartIncluding": "4.0.0",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*",
      "versionEndIncluding": "8.0.2.8191",
      "versionStartIncluding": "8.0.0",
      "vulnerable": true
    }
  ],
  "operator": "OR"
}

Source: nvd

Type: Configuration

Vendor: oracle

Product: mysql_enterprise_monitor

Operating System: * * *

Trait:
{
  "cpe_match": [
    {
      "cpe23uri": "cpe:2.3:a:oracle:communications_policy_management:*:*:*:*:*:*:*:*",
      "versionEndExcluding": "12.5.0",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.3.0.0:*:*:*:*:*:*:*",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:*",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*",
      "versionEndIncluding": "3.4.9.4237",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*",
      "versionEndIncluding": "4.0.6.5281",
      "versionStartIncluding": "4.0.0",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*",
      "versionEndIncluding": "8.0.2.8191",
      "versionStartIncluding": "8.0.0",
      "vulnerable": true
    }
  ],
  "operator": "OR"
}

Source: nvd