CookieInterceptor in Apache Struts before 2.3.20, when a wildcard cookiesName value is used, does not properly restrict access to the getClass method, which allows remote attackers to "manipulate" the ClassLoader and execute arbitrary code via a crafted request. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-0094.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2014-04-29T10:00:00

Updated: 2024-08-06T09:05:39.020Z

Reserved: 2013-12-03T00:00:00

Link: CVE-2014-0113

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-04-29T10:37:03.700

Modified: 2019-08-12T21:15:12.563

Link: CVE-2014-0113

cve-icon Redhat

Severity : Important

Publid Date: 2014-04-25T00:00:00Z

Links: CVE-2014-0113 - Bugzilla