Skip to content

Apache Struts Improper Input Validation vulnerability

Moderate severity GitHub Reviewed Published Oct 16, 2018 to the GitHub Advisory Database • Updated Jan 4, 2024

Package

maven org.apache.struts:struts2-core (Maven)

Affected versions

>= 2.5.0, < 2.5.12

Patched versions

2.5.12
Published to the GitHub Advisory Database Oct 16, 2018
Reviewed Jun 16, 2020
Last updated Jan 4, 2024

Severity

Moderate
5.9
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Weaknesses

CVE ID

CVE-2017-7672

GHSA ID

GHSA-9gp7-jvm2-r4mx

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.