Skip to content

REST Plugin in Apache Struts uses an XStreamHandler with an instance of XStream for deserialization without any type filtering

High severity GitHub Reviewed Published Oct 16, 2018 to the GitHub Advisory Database • Updated Jan 5, 2024

Severity

High
8.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2017-9805

GHSA ID

GHSA-gg9m-fj3v-r58c

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.