apache struts CVE-2017-9791 is a vulnerability in Apache Struts
Published on July 10, 2017

The Struts 1 plugin in Apache Struts 2.1.x and 2.3.x might allow remote code execution via a malicious field value passed in a raw message to the ActionMessage.

Vendor Advisory NVD

Known Exploited Vulnerability

This Apache Struts 1 Improper Input Validation Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. The Struts 1 plugin in Apache Struts might allow remote code execution via a malicious field value passed in a raw message to the ActionMessage.

The following remediation steps are recommended / required by August 10, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2017-9791 can be exploited with network access, and does not require authorization privileges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to be critical as this vulnerability has a high impact to the confidentiality, integrity and availability of this component.

Improper Input Validation

The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.


Products Associated with CVE-2017-9791

You can be notified by stack.watch whenever vulnerabilities like CVE-2017-9791 are published in these products:

 

What versions of Struts are vulnerable to CVE-2017-9791?