apache struts CVE-2020-17530 in Apache and Oracle Products
Published on December 11, 2020

product logo product logo
Forced OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution. Affected software : Apache Struts 2.0.0 - Struts 2.5.25.

Vendor Advisory NVD

Known Exploited Vulnerability

This Apache Struts Forced OGNL Double Evaluation Remote Code Execution vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Forced OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution. Affected software : Apache Struts 2.0.0 - Struts 2.5.25.

The following remediation steps are recommended / required by May 3, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2020-17530 is exploitable with network access, and does not require authorization privileges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to be critical as this vulnerability has a high impact to the confidentiality, integrity and availability of this component.

What is an EL Injection Vulnerability?

The software constructs all or part of an expression language (EL) statement in a Java Server Page (JSP) using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended EL statement before it is executed.

CVE-2020-17530 has been classified to as an EL Injection vulnerability or weakness.


Products Associated with CVE-2020-17530

You can be notified by stack.watch whenever vulnerabilities like CVE-2020-17530 are published in these products:

 
 
 
 
 
 
 
 

What versions are vulnerable to CVE-2020-17530?