U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVE-2018-11776 Detail

Description

Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 suffer from possible Remote Code Execution when alwaysSelectFullNamespace is true (either by user or a plugin like Convention Plugin) and then: results are used with no namespace and in same time, its upper package have no or wildcard namespace and similar to results, same possibility when using url tag which doesn't have value and action set and in same time, its upper package have no or wildcard namespace.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://packetstormsecurity.com/files/172830/Apache-Struts-Remote-Code-Execution.html Third Party Advisory  VDB Entry 
http://packetstormsecurity.com/files/172830/Apache-Struts-Remote-Code-Execution.html Third Party Advisory  VDB Entry 
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-005.txt Mailing List  Third Party Advisory 
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-005.txt Mailing List  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/alert-cve-2018-11776-5072787.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/alert-cve-2018-11776-5072787.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch  Third Party Advisory 
http://www.securityfocus.com/bid/105125 Broken Link  Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/105125 Broken Link  Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1041547 Broken Link  Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1041547 Broken Link  Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1041888 Broken Link  Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1041888 Broken Link  Third Party Advisory  VDB Entry 
https://cwiki.apache.org/confluence/display/WW/S2-057 Issue Tracking  Third Party Advisory 
https://cwiki.apache.org/confluence/display/WW/S2-057 Issue Tracking  Third Party Advisory 
https://github.com/hook-s3c/CVE-2018-11776-Python-PoC Exploit  Third Party Advisory 
https://github.com/hook-s3c/CVE-2018-11776-Python-PoC Exploit  Third Party Advisory 
https://lgtm.com/blog/apache_struts_CVE-2018-11776 Exploit  Third Party Advisory 
https://lgtm.com/blog/apache_struts_CVE-2018-11776 Exploit  Third Party Advisory 
https://lists.apache.org/thread.html/r6d03e45b81eab03580cf7f8bb51cb3e9a1b10a2cc0c6a2d3cc92ed0c%40%3Cannounce.apache.org%3E Mailing List 
https://lists.apache.org/thread.html/r6d03e45b81eab03580cf7f8bb51cb3e9a1b10a2cc0c6a2d3cc92ed0c%40%3Cannounce.apache.org%3E Mailing List 
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0012 Third Party Advisory 
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0012 Third Party Advisory 
https://security.netapp.com/advisory/ntap-20180822-0001/ Third Party Advisory 
https://security.netapp.com/advisory/ntap-20180822-0001/ Third Party Advisory 
https://security.netapp.com/advisory/ntap-20181018-0002/ Third Party Advisory 
https://security.netapp.com/advisory/ntap-20181018-0002/ Third Party Advisory 
https://www.exploit-db.com/exploits/45260/ Exploit  Third Party Advisory  VDB Entry 
https://www.exploit-db.com/exploits/45260/ Exploit  Third Party Advisory  VDB Entry 
https://www.exploit-db.com/exploits/45262/ Exploit  Third Party Advisory  VDB Entry 
https://www.exploit-db.com/exploits/45262/ Exploit  Third Party Advisory  VDB Entry 
https://www.exploit-db.com/exploits/45367/ Exploit  Third Party Advisory  VDB Entry 
https://www.exploit-db.com/exploits/45367/ Exploit  Third Party Advisory  VDB Entry 
https://www.oracle.com/security-alerts/cpujul2020.html Third Party Advisory 
https://www.oracle.com/security-alerts/cpujul2020.html Third Party Advisory 
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch  Third Party Advisory 
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch  Third Party Advisory 

This CVE is in CISA's Known Exploited Vulnerabilities Catalog

Reference CISA's BOD 22-01 and Known Exploited Vulnerabilities Catalog for further guidance and requirements.

Vulnerability Name Date Added Due Date Required Action
Apache Struts Remote Code Execution Vulnerability 11/03/2021 05/03/2022 Apply updates per vendor instructions.

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-noinfo Insufficient Information cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

21 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-11776
NVD Published Date:
08/22/2018
NVD Last Modified:
11/20/2024
Source:
Apache Software Foundation