6.8
MEDIUM
CVE-2012-0392
Apache Struts CookieInterceptor Command Injection
Description

The CookieInterceptor component in Apache Struts before 2.3.1.1 does not use the parameter-name whitelist, which allows remote attackers to execute arbitrary commands via a crafted HTTP Cookie header that triggers Java code execution through a static method.

INFO

Published Date :

Jan. 8, 2012, 3:55 p.m.

Last Modified :

March 5, 2021, 3:25 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2012-0392 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2012-0392 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache struts
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-0392.

URL Resource
http://archives.neohapsis.com/archives/bugtraq/2012-01/0031.html Broken Link
http://secunia.com/advisories/47393 Third Party Advisory
http://struts.apache.org/2.x/docs/s2-008.html Vendor Advisory
http://struts.apache.org/2.x/docs/version-notes-2311.html Release Notes Vendor Advisory
http://www.exploit-db.com/exploits/18329 Exploit Third Party Advisory VDB Entry
https://lists.immunityinc.com/pipermail/dailydave/2012-January/000011.html Exploit Third Party Advisory
https://www.sec-consult.com/files/20120104-0_Apache_Struts2_Multiple_Critical_Vulnerabilities.txt Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

春秋云境靶场解题攻略

Updated: 2 weeks ago
7 stars 0 fork 0 watcher
Born at : July 28, 2023, 8:14 a.m. This repo has been linked 125 different CVEs too.

Struts2 full range of vulnerability scanning

Python

Updated: 1 year, 8 months ago
0 stars 1 fork 1 watcher
Born at : Jan. 8, 2023, 8:24 a.m. This repo has been linked 19 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 6 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

None

Updated: 2 months, 2 weeks ago
18 stars 3 fork 3 watcher
Born at : Jan. 6, 2022, 8:19 a.m. This repo has been linked 55 different CVEs too.

None

Python XSLT

Updated: 1 month ago
17 stars 5 fork 5 watcher
Born at : May 22, 2021, 4:29 p.m. This repo has been linked 349 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month, 1 week ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-0392 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-0392 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Mar. 05, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* versions up to (excluding) 2.3.1.1 OR *cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.3.1
  • Reanalysis by [email protected]

    Jan. 15, 2021

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://archives.neohapsis.com/archives/bugtraq/2012-01/0031.html Exploit, Third Party Advisory http://archives.neohapsis.com/archives/bugtraq/2012-01/0031.html Broken Link
    Changed Reference Type http://struts.apache.org/2.x/docs/version-notes-2311.html Vendor Advisory http://struts.apache.org/2.x/docs/version-notes-2311.html Release Notes, Vendor Advisory
    Changed Reference Type http://www.exploit-db.com/exploits/18329 Exploit http://www.exploit-db.com/exploits/18329 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.immunityinc.com/pipermail/dailydave/2012-January/000011.html Exploit https://lists.immunityinc.com/pipermail/dailydave/2012-January/000011.html Exploit, Third Party Advisory
    Changed Reference Type https://www.sec-consult.com/files/20120104-0_Apache_Struts2_Multiple_Critical_Vulnerabilities.txt Exploit https://www.sec-consult.com/files/20120104-0_Apache_Struts2_Multiple_Critical_Vulnerabilities.txt Broken Link
    Removed CWE NIST CWE-264
    Added CWE NIST NVD-CWE-noinfo
    Changed CPE Configuration OR *cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* versions from (including) 2.1.0 up to (excluding) 2.3.1.1 OR *cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* versions up to (excluding) 2.3.1.1
  • Initial Analysis by [email protected]

    Nov. 28, 2018

    Action Type Old Value New Value
    Changed Reference Type http://archives.neohapsis.com/archives/bugtraq/2012-01/0031.html Exploit http://archives.neohapsis.com/archives/bugtraq/2012-01/0031.html Exploit, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/47393 Vendor Advisory http://secunia.com/advisories/47393 Third Party Advisory
    Changed Reference Type http://struts.apache.org/2.x/docs/version-notes-2311.html No Types Assigned http://struts.apache.org/2.x/docs/version-notes-2311.html Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.11.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.11.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.8.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* versions up to (including) 2.2.3 OR *cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* versions from (including) 2.1.0 up to (excluding) 2.3.1.1
  • Initial Analysis by [email protected]

    Jan. 09, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-0392 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-0392 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.01 }} 0.72%

score

0.99783

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability