8.8
HIGH
CVE-2012-1592
Apache Struts2 XML External Entity (XXE) Vulnerability
Description

A local code execution issue exists in Apache Struts2 when processing malformed XSLT files, which could let a malicious user upload and execute arbitrary files.

INFO

Published Date :

Dec. 5, 2019, 9:15 p.m.

Last Modified :

Feb. 13, 2023, 12:24 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2012-1592 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache struts

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-1592 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-1592 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Removed Reference https://lists.apache.org/thread.html/r348ed455a140273c40b974f0615dee692f7c9b26c6de2118b4280ef2@%3Cissues.struts.apache.org%3E [No Types Assigned]
    Removed Reference https://lists.apache.org/thread.html/r593ebb2f4c95b064e6901fd273eff256c493db952bdb484395948ffc@%3Cissues.struts.apache.org%3E [No Types Assigned]
    Removed Reference https://lists.apache.org/thread.html/r93c4e3f6cb138cd117c739714f07e47af547183ba099ba46be2b2a5b@%3Cissues.struts.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r348ed455a140273c40b974f0615dee692f7c9b26c6de2118b4280ef2%40%3Cissues.struts.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r93c4e3f6cb138cd117c739714f07e47af547183ba099ba46be2b2a5b%40%3Cissues.struts.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r593ebb2f4c95b064e6901fd273eff256c493db952bdb484395948ffc%40%3Cissues.struts.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 04, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r593ebb2f4c95b064e6901fd273eff256c493db952bdb484395948ffc@%3Cissues.struts.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 23, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r93c4e3f6cb138cd117c739714f07e47af547183ba099ba46be2b2a5b@%3Cissues.struts.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 22, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r348ed455a140273c40b974f0615dee692f7c9b26c6de2118b4280ef2@%3Cissues.struts.apache.org%3E [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 13, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2012/03/28/12 No Types Assigned http://www.openwall.com/lists/oss-security/2012/03/28/12 Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/cve/cve-2012-1592 No Types Assigned https://access.redhat.com/security/cve/cve-2012-1592 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-1592 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-1592 Issue Tracking, Third Party Advisory
    Changed Reference Type https://security-tracker.debian.org/tracker/CVE-2012-1592 No Types Assigned https://security-tracker.debian.org/tracker/CVE-2012-1592 Third Party Advisory
    Added CWE NIST CWE-434
    Added CPE Configuration OR *cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-1592 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-1592 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} 0.00%

score

0.59242

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability