In Apache Struts 2.0.0 through 2.3.33 and 2.5 through 2.5.10.1, using an unintentional expression in a Freemarker tag instead of string literals can lead to a RCE attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2017-09-20T17:00:00Z

Updated: 2024-09-17T01:30:41.845Z

Reserved: 2017-08-07T00:00:00

Link: CVE-2017-12611

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-09-20T17:29:00.400

Modified: 2019-08-12T21:15:13.657

Link: CVE-2017-12611

cve-icon Redhat

Severity : Important

Publid Date: 2017-09-07T00:00:00Z

Links: CVE-2017-12611 - Bugzilla