ID

VAR-201008-0298


CVE

CVE-2010-1870


TITLE

Apache Struts of XWork Vulnerabilities that bypass object protection mechanisms

Trust: 0.8

sources: JVNDB: JVNDB-2010-002831

DESCRIPTION

The OGNL extensive expression evaluation capability in XWork in Struts 2.0.0 through 2.1.8.1, as used in Atlassian Fisheye, Crucible, and possibly other products, uses a permissive whitelist, which allows remote attackers to modify server-side context objects and bypass the "#" protection mechanism in ParameterInterceptors via the (1) #context, (2) #_memberAccess, (3) #root, (4) #this, (5) #_typeResolver, (6) #_classResolver, (7) #_traceEvaluations, (8) #_lastEvaluation, (9) #_keepLastEvaluation, and possibly other OGNL context variables, a different vulnerability than CVE-2008-6504. Used for multiple products Apache Struts of XWork In OGNL For the expression evaluation of "#" ParameterInterceptors A vulnerability exists that bypasses the protection mechanism. XWork is prone to a security-bypass vulnerability because it fails to adequately handle user-supplied input. Attackers can exploit this issue to manipulate server-side context objects with the privileges of the user running the application. Successful exploits can compromise the application and possibly the underlying computer. This issue is related to the vulnerability documented in BID 32101 (XWork 'ParameterInterceptor' Class OGNL Security Bypass Vulnerability); the implemented solution appears to have been incomplete. The component uses the ParameterInterceptors directive to parse the Object-Graph Navigation Language (OGNL) expressions that are implemented via a whitelist feature. An attacker could exploit this vulnerability by sending crafted requests that contain OGNL expressions to an affected system. An exploit could allow the attacker to execute arbitrary code on the targeted system. Cisco has released free software updates that address this vulnerability for all the affected products except Cisco Business Edition 3000 Series. Customers using Cisco Business Edition 3000 Series should contact their Cisco representative for available options. Cisco has released free software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available. ---------------------------------------------------------------------- Passionate about writing secure code? http://secunia.com/company/jobs/open_positions/talented_programmer Read this if your favourite tool is a disassembler http://secunia.com/company/jobs/open_positions/reverse_engineer ---------------------------------------------------------------------- TITLE: XWork "ParameterInterceptor" Security Bypass Vulnerability SECUNIA ADVISORY ID: SA40558 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/40558/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=40558 RELEASE DATE: 2010-07-13 DISCUSS ADVISORY: http://secunia.com/advisories/40558/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/40558/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=40558 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been reported in XWork, which can be exploited by malicious people to bypass certain security restrictions. The vulnerability is caused due to the "ParameterInterceptor" class improperly restricting access to server-side objects. This can be exploited to modify server-side objects and e.g. This is related to: SA32495 SOLUTION: Filter malicious characters and character sequences using a proxy. PROVIDED AND/OR DISCOVERED BY: Meder Kydyraliev, Google Security Team ORIGINAL ADVISORY: http://blog.o0o.nu/2010/07/cve-2010-1870-struts2xwork-remote.html OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - ------------------------------------------------------------------------ VMware Security Advisory Advisory ID: VMSA-2011-0005 Synopsis: VMware vCenter Orchestrator remote code execution vulnerability Issue date: 2011-03-14 Updated on: 2011-03-14 (initial release of advisory) CVE numbers: CVE-2010-1870 - ------------------------------------------------------------------------ 1. Summary A vulnerability in VMware vCenter Orchestrator(vCO) could allow remote execution. 2. Relevant releases VMware vCenter Orchestrator 4.1 VMware vCenter Orchestrator 4.0 3. Problem Description VMware vCenter Orchestrator is an application to automate management tasks. It embeds Apache Struts (version 2.0.11) which is a third party component. The following vulnerability has been reported in Apache Struts 2.0.11 or earlier. A remote execution of code vulnerability could allow malicious users to bypass the '#'-usage protection built into the ParametersInterceptor, which could allow server side context objects to be manipulated. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2010-1870 to this vulnerability. VMware would like to thank the Vulnerability Research Team of Digital Defense, Inc. for reporting this issue to us. Apache Struts version 2.0.11 and earlier also contain vulnerabilities which have not been assigned CVE names. This advisory also addresses these vulnerabilities described at the following URLs: * http://struts.apache.org/2.2.1/docs/s2-002.html * http://struts.apache.org/2.2.1/docs/s2-003.html * http://struts.apache.org/2.2.1/docs/s2-004.html Column 4 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======== ======= ================= vCO 4.1 Windows vCO fix for Apache Struts * vCO 4.0 Windows vCO fix for Apache Struts * * Refer to VMware Knowledge Base article 1034175 for a workaround. 4. Solution Vmware vCenter Orchestrator --------------------------- vCenter Orchestrator workaround for Apache Struts http://kb.vmware.com/kb/1034175 5. References CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1870 - ------------------------------------------------------------------------ 6. Change log 2011-03-14 VMSA-2011-0005 Initial security advisory in conjunction with the release of an Apache Struts workaround for VMware vCenter Orchestrator on 2011-03-14. - ------------------------------------------------------------------------ 7. Contact E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce This Security Advisory is posted to the following lists: * security-announce at lists.vmware.com * bugtraq at securityfocus.com * full-disclosure at lists.grok.org.uk E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055 VMware Security Advisories http://www.vmware.com/security/advisories VMware security response policy http://www.vmware.com/support/policies/security_response.html General support life cycle policy http://www.vmware.com/support/policies/eos.html VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html Copyright 2011 VMware Inc. All rights reserved. -----BEGIN PGP SIGNATURE----- Version: PGP Desktop 9.8.3 (Build 4028) Charset: utf-8 wj8DBQFNfoXpS2KysvBH1xkRAiuiAJ9nyIgRIEiD4kYI7ZODRu/m0iJOQgCeIbKD J0gV3DRUWD3NMkMKC/ysvZE= =8K7w -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . For more information: SA40558 SOLUTION: Update to FishEye 2.3.3 and Crucible 2.3.3 or apply patches. For more information: SA40558 SOLUTION: Fixed in the SVN repository. Document Title: =============== LISTSERV Maestro Remote Code Execution Vulnerability References (Source): ==================== https://www.securifera.com/advisories/sec-2020-0001/ https://www.lsoft.com/products/maestro.asp Release Date: ============= 2020-10-20 Product & Service Introduction: =============================== LISTSERV Maestro is an enterprise email marketing solution and allows you to easily engage your subscribers with targeted, intelligence-based opt-in campaigns. It offers easy tracking, reporting and list segmentation in a complete email marketing and analytics package. Vulnerability Information: ============================== Class: CWE-917 : Expression Language (EL) Injection Impact: Remote Code Execution Remotely Exploitable: Yes Locally Exploitable: Yes CVE Name: CVE-2010-1870 Vulnerability Description: ============================== A unauthenticated remote code execution vulnerability was found in the LISTSERV Maestro software, version 9.0-8 and prior. This vulnerability stems from a known issue in struts, CVE-2010-1870, that allows for code execution via OGNL Injection. This vulnerability has been confirmed to be exploitable in both the Windows and Linux version of the software and has existed in the LISTSERV Maestro software since at least version 8.1-5. As a result, a specially crafted HTTP request can be constructed that executes code in the context of the web application. Exploitation of this vulnerability does not require authentication and can lead to root level privilege on any system running the LISTServ Maestro services. Vulnerability Disclosure Timeline: ================================== 2020-10-12: Contact Vendor and Request Security Contact Info From Support Team 2020-10-12: Report Vulnerability Information to Vendor 2020-10-12: Vendor Confirms Submission 2020-10-13: Vendor Releases Patch 2020-10-13: Securifera Confirms With Vendor that the Patch Mitigates CVE-2010-1870 but suggest upgrading vulnerable struts library 2020-10-15: Vendor Approves Public Disclosure Affected Product(s): ==================== LISTSERV Maestro 9.0-8 and prior Severity Level: =============== High Proof of Concept (PoC): ======================= A proof of concept will not be provided at this time. Solution - Fix & Patch: ======================= Temporary patch: https://dropbox.lsoft.us/download/LMA9.0-8-patch-2020-10-13.zip Security Risk: ============== The security risk of this remote code execution vulnerability is estimated as high. (CVSS 10.0) Credits & Authors: ================== Securifera, Inc - b0yd (@rwincey) Disclaimer & Information: ========================= The information provided in this advisory is provided as it is without any warranty. Securifera disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Securifera is not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Securifera or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any licenses, policies, or hack into any systems. Domains: www.securifera.com Contact: contact [at] securifera [dot] com Social: twitter.com/securifera Copyright C 2020 | Securifera, Inc

Trust: 2.52

sources: NVD: CVE-2010-1870 // JVNDB: JVNDB-2010-002831 // BID: 41592 // VULMON: CVE-2010-1870 // PACKETSTORM: 127408 // PACKETSTORM: 91733 // PACKETSTORM: 99317 // PACKETSTORM: 91735 // PACKETSTORM: 91732 // PACKETSTORM: 159643

AFFECTED PRODUCTS

vendor:apachemodel:strutsscope:eqversion:2.1.2

Trust: 1.6

vendor:apachemodel:strutsscope:eqversion:2.1.8

Trust: 1.6

vendor:apachemodel:strutsscope:eqversion:2.1.1

Trust: 1.6

vendor:apachemodel:strutsscope:eqversion:2.1.5

Trust: 1.6

vendor:apachemodel:strutsscope:eqversion:2.1.4

Trust: 1.6

vendor:apachemodel:strutsscope:eqversion:2.1.0

Trust: 1.6

vendor:apachemodel:strutsscope:eqversion:2.1.3

Trust: 1.6

vendor:apachemodel:strutsscope:eqversion:2.0.12

Trust: 1.6

vendor:apachemodel:strutsscope:eqversion:2.1.8.1

Trust: 1.6

vendor:apachemodel:strutsscope:eqversion:2.1.6

Trust: 1.6

vendor:apachemodel:strutsscope:eqversion:2.0.5

Trust: 1.0

vendor:apachemodel:strutsscope:eqversion:2.0.0

Trust: 1.0

vendor:apachemodel:strutsscope:eqversion:2.0.8

Trust: 1.0

vendor:apachemodel:strutsscope:eqversion:2.0.11.2

Trust: 1.0

vendor:apachemodel:strutsscope:eqversion:2.0.14

Trust: 1.0

vendor:apachemodel:strutsscope:eqversion:2.0.13

Trust: 1.0

vendor:apachemodel:strutsscope:eqversion:2.0.11

Trust: 1.0

vendor:apachemodel:strutsscope:eqversion:2.0.10

Trust: 1.0

vendor:apachemodel:strutsscope:eqversion:2.0.7

Trust: 1.0

vendor:apachemodel:strutsscope:eqversion:2.0.9

Trust: 1.0

vendor:apachemodel:strutsscope:eqversion:2.0.2

Trust: 1.0

vendor:apachemodel:strutsscope:eqversion:2.0.4

Trust: 1.0

vendor:apachemodel:strutsscope:eqversion:2.0.1

Trust: 1.0

vendor:apachemodel:strutsscope:eqversion:2.0.11.1

Trust: 1.0

vendor:apachemodel:strutsscope:eqversion:2.0.6

Trust: 1.0

vendor:apachemodel:strutsscope:eqversion:2.0.3

Trust: 1.0

vendor:apachemodel:strutsscope:eqversion:2.0.0 to 2.1.8.1

Trust: 0.8

vendor:vmwaremodel:alive enterprisescope:eqversion:7.2

Trust: 0.8

vendor:vmwaremodel:vcenter orchestratorscope:eqversion:4.0 (windows)

Trust: 0.8

vendor:vmwaremodel:vcenter orchestratorscope:eqversion:4.1 (windows)

Trust: 0.8

vendor:ciscomodel:business edition 3000scope: - version: -

Trust: 0.8

vendor:ciscomodel:identity services enginescope: - version: -

Trust: 0.8

vendor:ciscomodel:media experience enginescope:eqversion:3500

Trust: 0.8

vendor:ciscomodel:unified contact center enterprisescope: - version: -

Trust: 0.8

vendor:vmwaremodel:vcenter orchestratorscope:eqversion:4.1

Trust: 0.3

vendor:vmwaremodel:vcenter orchestratorscope:eqversion:4.0

Trust: 0.3

vendor:opensymphonymodel:xworkscope:eqversion:2.1.5

Trust: 0.3

vendor:opensymphonymodel:xworkscope:eqversion:2.1

Trust: 0.3

vendor:opensymphonymodel:xworkscope:eqversion:2.0.6

Trust: 0.3

vendor:opensymphonymodel:xworkscope:eqversion:2.0.5

Trust: 0.3

vendor:opensymphonymodel:xworkscope:eqversion:2.0.4

Trust: 0.3

vendor:opensymphonymodel:xworkscope:eqversion:2.0.3

Trust: 0.3

vendor:opensymphonymodel:xworkscope:eqversion:2.0.2

Trust: 0.3

vendor:opensymphonymodel:xworkscope:eqversion:2.0.1

Trust: 0.3

vendor:ciscomodel:unified contact center enterprisescope:eqversion:0

Trust: 0.3

vendor:atlassianmodel:fisheyescope:eqversion:2.3.4

Trust: 0.3

vendor:atlassianmodel:fisheyescope:eqversion:2.2.3

Trust: 0.3

vendor:atlassianmodel:cruciblescope:eqversion:2.3.2

Trust: 0.3

vendor:atlassianmodel:cruciblescope:eqversion:2.2.3

Trust: 0.3

vendor:apachemodel:software foundation strutsscope:eqversion:2.1.8.1

Trust: 0.3

vendor:apachemodel:software foundation strutsscope:eqversion:2.1.8

Trust: 0.3

vendor:apachemodel:software foundation strutsscope:eqversion:2.1.1

Trust: 0.3

vendor:apachemodel:software foundation strutsscope:eqversion:2.1

Trust: 0.3

vendor:apachemodel:software foundation strutsscope:eqversion:2.0.12

Trust: 0.3

vendor:apachemodel:software foundation strutsscope:eqversion:2.0.11.2

Trust: 0.3

vendor:apachemodel:software foundation strutsscope:eqversion:2.0.11.1

Trust: 0.3

vendor:apachemodel:software foundation strutsscope:eqversion:2.0.9

Trust: 0.3

vendor:apachemodel:software foundation strutsscope:eqversion:2.0.8

Trust: 0.3

vendor:apachemodel:software foundation strutsscope:eqversion:2.0.7

Trust: 0.3

vendor:apachemodel:software foundation strutsscope:eqversion:2.0.6

Trust: 0.3

vendor:apachemodel:software foundation strutsscope:eqversion:2.0.5

Trust: 0.3

vendor:apachemodel:software foundation strutsscope:eqversion:2.0.4

Trust: 0.3

vendor:apachemodel:software foundation strutsscope:eqversion:2.0.3

Trust: 0.3

vendor:apachemodel:software foundation strutsscope:eqversion:2.0.2

Trust: 0.3

vendor:apachemodel:software foundation strutsscope:eqversion:2.0.1

Trust: 0.3

vendor:apachemodel:software foundation strutsscope:eqversion:2.0

Trust: 0.3

vendor:apachemodel:software foundation archivascope:eqversion:1.3.4

Trust: 0.3

vendor:apachemodel:software foundation archivascope:eqversion:1.3.3

Trust: 0.3

vendor:apachemodel:software foundation archivascope:eqversion:1.3.1

Trust: 0.3

vendor:apachemodel:software foundation archivascope:eqversion:1.3.5

Trust: 0.3

vendor:apachemodel:software foundation archivascope:eqversion:1.3

Trust: 0.3

vendor:ciscomodel:media experience enginescope:neversion:56001.0

Trust: 0.3

vendor:atlassianmodel:fisheyescope:neversion:2.3.1

Trust: 0.3

vendor:atlassianmodel:cruciblescope:neversion:2.3.3

Trust: 0.3

vendor:apachemodel:software foundation strutsscope:neversion:2.2

Trust: 0.3

sources: BID: 41592 // JVNDB: JVNDB-2010-002831 // CNNVD: CNNVD-201008-173 // NVD: CVE-2010-1870

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2010-1870
value: MEDIUM

Trust: 1.0

NVD: CVE-2010-1870
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201008-173
value: MEDIUM

Trust: 0.6

VULMON: CVE-2010-1870
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2010-1870
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

sources: VULMON: CVE-2010-1870 // JVNDB: JVNDB-2010-002831 // CNNVD: CNNVD-201008-173 // NVD: CVE-2010-1870

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:CWE-DesignError

Trust: 0.8

sources: JVNDB: JVNDB-2010-002831 // NVD: CVE-2010-1870

THREAT TYPE

remote

Trust: 0.9

sources: PACKETSTORM: 127408 // PACKETSTORM: 99317 // PACKETSTORM: 159643 // CNNVD: CNNVD-201008-173

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201008-173

CONFIGURATIONS

sources: JVNDB: JVNDB-2010-002831

EXPLOIT AVAILABILITY

sources: VULMON: CVE-2010-1870

PATCH

title:CVE-2010-1870: Struts2 remote commands executionurl:http://archiva.apache.org/security.html

Trust: 0.8

title:S2-005url:http://struts.apache.org/2.2.1/docs/s2-005.html

Trust: 0.8

title:cisco-sa-20140709-struts2url:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140709-struts2

Trust: 0.8

title:VMSA-2011-0005url:http://www.vmware.com/jp/support/support-resources/advisories/VMSA-2011-0005.html

Trust: 0.8

title:cisco-sa-20140709-struts2url:http://www.cisco.com/cisco/web/support/JP/112/1122/1122766_cisco-sa-20140709-struts2-j.html

Trust: 0.8

title:struts2-2.2.1-liburl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=40173

Trust: 0.6

title:struts2-2.2.1-appsurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=40172

Trust: 0.6

title:struts2-2.2.1-allurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=40171

Trust: 0.6

title:struts2-2.2.1-srcurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=40175

Trust: 0.6

title:struts2-2.2.1-docsurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=40174

Trust: 0.6

title:Cisco: Apache Struts 2 Command Execution Vulnerability in Multiple Cisco Productsurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20140709-struts2

Trust: 0.1

title:VMware Security Advisories: VMware vCenter Orchestrator and Alive Enterprise remote code execution vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories&qid=491bec6555e9512a68aa300b151531ed

Trust: 0.1

title:Struts2_Bugsurl:https://github.com/fupinglee/Struts2_Bugs

Trust: 0.1

title:vulmapurl:https://github.com/zhzyker/vulmap

Trust: 0.1

title:The Registerurl:https://www.theregister.co.uk/2014/07/14/apache_patch_cisco_catches_up_with_ancient_struts2_vuln/

Trust: 0.1

sources: VULMON: CVE-2010-1870 // JVNDB: JVNDB-2010-002831 // CNNVD: CNNVD-201008-173

EXTERNAL IDS

db:NVDid:CVE-2010-1870

Trust: 3.4

db:BIDid:41592

Trust: 2.8

db:OSVDBid:66280

Trust: 2.5

db:PACKETSTORMid:159643

Trust: 1.8

db:SECUNIAid:59110

Trust: 1.7

db:EXPLOIT-DBid:14360

Trust: 1.7

db:SREASONid:8345

Trust: 1.7

db:JVNDBid:JVNDB-2010-002831

Trust: 0.8

db:CNNVDid:CNNVD-201008-173

Trust: 0.6

db:SECUNIAid:40558

Trust: 0.2

db:SECUNIAid:40576

Trust: 0.2

db:SECUNIAid:40575

Trust: 0.2

db:VULMONid:CVE-2010-1870

Trust: 0.1

db:PACKETSTORMid:127408

Trust: 0.1

db:PACKETSTORMid:91733

Trust: 0.1

db:PACKETSTORMid:99317

Trust: 0.1

db:PACKETSTORMid:91735

Trust: 0.1

db:PACKETSTORMid:91732

Trust: 0.1

sources: VULMON: CVE-2010-1870 // BID: 41592 // JVNDB: JVNDB-2010-002831 // PACKETSTORM: 127408 // PACKETSTORM: 91733 // PACKETSTORM: 99317 // PACKETSTORM: 91735 // PACKETSTORM: 91732 // PACKETSTORM: 159643 // CNNVD: CNNVD-201008-173 // NVD: CVE-2010-1870

REFERENCES

url:http://www.securityfocus.com/bid/41592

Trust: 2.5

url:http://blog.o0o.nu/2010/07/cve-2010-1870-struts2xwork-remote.html

Trust: 2.3

url:http://packetstormsecurity.com/files/159643/listserv-maestro-9.0-8-remote-code-execution.html

Trust: 2.3

url:http://confluence.atlassian.com/display/fisheye/fisheye+security+advisory+2010-06-16

Trust: 2.1

url:http://seclists.org/fulldisclosure/2020/oct/23

Trust: 1.8

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20140709-struts2

Trust: 1.8

url:http://seclists.org/fulldisclosure/2010/jul/183

Trust: 1.7

url:http://secunia.com/advisories/59110

Trust: 1.7

url:http://securityreason.com/securityalert/8345

Trust: 1.7

url:http://struts.apache.org/2.2.1/docs/s2-005.html

Trust: 1.7

url:http://www.exploit-db.com/exploits/14360

Trust: 1.7

url:http://www.osvdb.org/66280

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1870

Trust: 0.9

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-1870

Trust: 0.8

url:http://osvdb.org/66280

Trust: 0.8

url:http://svn.apache.org/viewvc?view=revision&revision=956389

Trust: 0.4

url:http://www.opensymphony.com/xwork/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2010-1870

Trust: 0.3

url:http://secunia.com/products/corporate/evm/

Trust: 0.3

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.3

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.3

url:http://secunia.com/company/jobs/open_positions/talented_programmer

Trust: 0.3

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.3

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.3

url:http://secunia.com/company/jobs/open_positions/reverse_engineer

Trust: 0.3

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://www.rapid7.com/db/vulnerabilities/struts-cve-2010-1870

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=21731

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.exploit-db.com/exploits/14360/

Trust: 0.1

url:https://www.rapid7.com/db/modules/exploit/multi/http/struts_code_exec

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=40558

Trust: 0.1

url:http://secunia.com/advisories/40558/

Trust: 0.1

url:http://secunia.com/advisories/40558/#comments

Trust: 0.1

url:http://kb.vmware.com/kb/1034175

Trust: 0.1

url:http://struts.apache.org/2.2.1/docs/s2-003.html

Trust: 0.1

url:http://secunia.com/

Trust: 0.1

url:http://www.vmware.com/support/policies/security_response.html

Trust: 0.1

url:http://kb.vmware.com/kb/1055

Trust: 0.1

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.1

url:http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

Trust: 0.1

url:http://struts.apache.org/2.2.1/docs/s2-002.html

Trust: 0.1

url:http://struts.apache.org/2.2.1/docs/s2-004.html

Trust: 0.1

url:http://www.vmware.com/support/policies/eos_vi.html

Trust: 0.1

url:http://www.vmware.com/security/advisories

Trust: 0.1

url:http://www.vmware.com/support/policies/eos.html

Trust: 0.1

url:http://secunia.com/advisories/40576/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=40576

Trust: 0.1

url:http://secunia.com/advisories/40576/#comments

Trust: 0.1

url:http://secunia.com/advisories/40575/#comments

Trust: 0.1

url:http://secunia.com/advisories/40575/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=40575

Trust: 0.1

url:https://dropbox.lsoft.us/download/lma9.0-8-patch-2020-10-13.zip

Trust: 0.1

url:https://www.lsoft.com/products/maestro.asp

Trust: 0.1

url:https://www.securifera.com/advisories/sec-2020-0001/

Trust: 0.1

sources: VULMON: CVE-2010-1870 // BID: 41592 // JVNDB: JVNDB-2010-002831 // PACKETSTORM: 127408 // PACKETSTORM: 91733 // PACKETSTORM: 99317 // PACKETSTORM: 91735 // PACKETSTORM: 91732 // PACKETSTORM: 159643 // CNNVD: CNNVD-201008-173 // NVD: CVE-2010-1870

CREDITS

b0yd

Trust: 0.7

sources: PACKETSTORM: 159643 // CNNVD: CNNVD-201008-173

SOURCES

db:VULMONid:CVE-2010-1870
db:BIDid:41592
db:JVNDBid:JVNDB-2010-002831
db:PACKETSTORMid:127408
db:PACKETSTORMid:91733
db:PACKETSTORMid:99317
db:PACKETSTORMid:91735
db:PACKETSTORMid:91732
db:PACKETSTORMid:159643
db:CNNVDid:CNNVD-201008-173
db:NVDid:CVE-2010-1870

LAST UPDATE DATE

2024-08-14T14:41:13.896000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2010-1870date:2020-10-20T00:00:00
db:BIDid:41592date:2014-09-01T01:23:00
db:JVNDBid:JVNDB-2010-002831date:2015-08-11T00:00:00
db:CNNVDid:CNNVD-201008-173date:2020-10-21T00:00:00
db:NVDid:CVE-2010-1870date:2020-10-20T22:15:15.390

SOURCES RELEASE DATE

db:VULMONid:CVE-2010-1870date:2010-08-17T00:00:00
db:BIDid:41592date:2010-07-13T00:00:00
db:JVNDBid:JVNDB-2010-002831date:2011-06-09T00:00:00
db:PACKETSTORMid:127408date:2014-07-09T17:20:53
db:PACKETSTORMid:91733date:2010-07-13T05:27:52
db:PACKETSTORMid:99317date:2011-03-15T01:37:07
db:PACKETSTORMid:91735date:2010-07-13T05:27:58
db:PACKETSTORMid:91732date:2010-07-13T05:27:50
db:PACKETSTORMid:159643date:2020-10-20T20:17:41
db:CNNVDid:CNNVD-201008-173date:2010-08-27T00:00:00
db:NVDid:CVE-2010-1870date:2010-08-17T20:00:03.407