The CookieInterceptor component in Apache Struts before 2.3.1.1 does not use the parameter-name whitelist, which allows remote attackers to execute arbitrary commands via a crafted HTTP Cookie header that triggers Java code execution through a static method.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-01-08T15:00:00Z

Updated: 2024-09-16T22:20:33.133Z

Reserved: 2012-01-08T00:00:00Z

Link: CVE-2012-0392

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-01-08T15:55:01.373

Modified: 2021-03-05T15:25:50.407

Link: CVE-2012-0392

cve-icon Redhat

Severity : Important

Publid Date: 2011-12-25T00:00:00Z

Links: CVE-2012-0392 - Bugzilla