10.0
CRITICAL
CVE-2013-4316
Apache Struts Remote Code Execution Vulnerability
Description

Apache Struts 2.0.0 through 2.3.15.1 enables Dynamic Method Invocation by default, which has unknown impact and attack vectors.

INFO

Published Date :

Sept. 30, 2013, 9:55 p.m.

Last Modified :

Dec. 7, 2016, 5:34 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2013-4316 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2013-4316 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle webcenter_sites
2 Oracle mysql_enterprise_monitor
3 Oracle flexcube_private_banking
1 Apache struts
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-4316.

URL Resource
http://archives.neohapsis.com/archives/bugtraq/2013-09/0107.html Patch
http://struts.apache.org/release/2.3.x/docs/s2-019.html Patch Vendor Advisory
http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html Third Party Advisory
http://www.securityfocus.com/bid/64758 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029078 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Struts2 full range of vulnerability scanning

Python

Updated: 1 year, 8 months ago
0 stars 1 fork 1 watcher
Born at : Jan. 8, 2023, 8:24 a.m. This repo has been linked 19 different CVEs too.

None

Python

Updated: 1 week, 4 days ago
104 stars 18 fork 18 watcher
Born at : Nov. 26, 2022, 5:52 a.m. This repo has been linked 108 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 6 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

None

Java

Updated: 1 month ago
13 stars 3 fork 3 watcher
Born at : March 29, 2017, 3:27 p.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-4316 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-4316 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:apache:struts:2.3.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.4.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.14.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.14.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.14.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.1.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.8.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.11.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.11.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.15.1:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:apache:struts:2.3.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.4.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.14.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.14.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.14.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.1.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.8.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.11.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.11.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.15.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:oracle:webcenter_sites:11.1.1.6.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_private_banking:3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_private_banking:12.0.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_private_banking:12.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_private_banking:2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_private_banking:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_private_banking:1.7:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql_enterprise_monitor:3.0.4:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:flexcube_private_banking:2.2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql_enterprise_monitor:2.3.14:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:webcenter_sites:11.1.1.8.0:*:*:*:*:*:*:*
    Changed Reference Type http://www.securityfocus.com/bid/64758 No Types Assigned http://www.securityfocus.com/bid/64758 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1029078 No Types Assigned http://www.securitytracker.com/id/1029078 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html Third Party Advisory
    Added CWE CWE-284
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Oct. 01, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-4316 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.87 }} 0.00%

score

0.79880

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability