Apache Struts 2.3.19 to 2.3.20.2, 2.3.21 to 2.3.24.1, and 2.3.25 to 2.3.28, when Dynamic Method Invocation is enabled, allow remote attackers to execute arbitrary code via vectors related to an ! (exclamation mark) operator to the REST Plugin.
Published 2016-06-07 18:59:03
Updated 2019-08-12 21:15:13
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Input validationExecute code

Exploit prediction scoring system (EPSS) score for CVE-2016-3087

Probability of exploitation activity in the next 30 days: 46.49%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 97 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2016-3087

  • Apache Struts REST Plugin With Dynamic Method Invocation Remote Code Execution
    Disclosure Date: 2016-06-01
    First seen: 2020-04-26
    exploit/multi/http/struts_dmi_rest_exec
    This module exploits a remote command execution vulnerability in Apache Struts version between 2.3.20 and 2.3.28 (except 2.3.20.2 and 2.3.24.2). Remote Code Execution can be performed when using REST Plugin with ! operator when Dynamic Method Invocation is enabled.

CVSS scores for CVE-2016-3087

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST
9.8
CRITICAL CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
NIST

CWE ids for CVE-2016-3087

  • The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2016-3087

Products affected by CVE-2016-3087

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!