5.0
MEDIUM
CVE-2014-0094
Apache Struts ClassLoader Class Method Injection Vulnerability
Description

The ParametersInterceptor in Apache Struts before 2.3.16.2 allows remote attackers to "manipulate" the ClassLoader via the class parameter, which is passed to the getClass method.

INFO

Published Date :

March 11, 2014, 1 p.m.

Last Modified :

Aug. 12, 2019, 9:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2014-0094 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-0094 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache struts
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile

Updated: 1 year, 3 months ago
1 stars 0 fork 0 watcher
Born at : June 14, 2023, 2:06 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 1 week, 4 days ago
104 stars 18 fork 18 watcher
Born at : Nov. 26, 2022, 5:52 a.m. This repo has been linked 108 different CVEs too.

None

Java HTML

Updated: 2 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 25, 2021, 3:52 p.m. This repo has been linked 8 different CVEs too.

None

Java HTML

Updated: 2 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 25, 2021, 10:11 a.m. This repo has been linked 8 different CVEs too.

None

struts1 cve-2014-0114 jboss

Java

Updated: 2 months, 3 weeks ago
2 stars 1 fork 1 watcher
Born at : May 27, 2019, 7:04 a.m. This repo has been linked 3 different CVEs too.

None

Java HTML

Updated: 5 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 12, 2019, 10:15 a.m. This repo has been linked 8 different CVEs too.

None

Java

Updated: 1 month ago
13 stars 3 fork 3 watcher
Born at : March 29, 2017, 3:27 p.m. This repo has been linked 9 different CVEs too.

Identify vulnerable libraries in Maven dependencies

Java HTML

Updated: 2 months, 2 weeks ago
45 stars 9 fork 9 watcher
Born at : Oct. 20, 2015, 5:49 a.m. This repo has been linked 8 different CVEs too.

Additional materials for RootedCON 2015 Apache Struts talk

Java Shell CSS

Updated: 1 year, 6 months ago
28 stars 3 fork 3 watcher
Born at : March 6, 2015, 8:49 a.m. This repo has been linked 2 different CVEs too.

CVE-2014-0094 test program for struts1

Java HTML

Updated: 6 years, 8 months ago
1 stars 0 fork 0 watcher
Born at : April 27, 2014, 11:31 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-0094 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-0094 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 23, 2018

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/archive/1/531362/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/531362/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21676706 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21676706 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59178 No Types Assigned http://secunia.com/advisories/59178 Permissions Required
    Changed Reference Type http://www.securitytracker.com/id/1029876 No Types Assigned http://www.securitytracker.com/id/1029876 Third Party Advisory, VDB Entry
    Changed Reference Type http://jvn.jp/en/jp/JVN19294237/index.html No Types Assigned http://jvn.jp/en/jp/JVN19294237/index.html Third Party Advisory, VDB Entry
    Changed Reference Type http://jvndb.jvn.jp/jvndb/JVNDB-2014-000045 No Types Assigned http://jvndb.jvn.jp/jvndb/JVNDB-2014-000045 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vmware.com/security/advisories/VMSA-2014-0007.html No Types Assigned http://www.vmware.com/security/advisories/VMSA-2014-0007.html Third Party Advisory
    Changed Reference Type http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-350733.htm No Types Assigned http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-350733.htm Third Party Advisory
    Changed Reference Type http://www.konakart.com/downloads/ver-7-3-0-0-whats-new No Types Assigned http://www.konakart.com/downloads/ver-7-3-0-0-whats-new Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/532549/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/532549/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/127215/VMware-Security-Advisory-2014-0007.html No Types Assigned http://packetstormsecurity.com/files/127215/VMware-Security-Advisory-2014-0007.html Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/65999 No Types Assigned http://www.securityfocus.com/bid/65999 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.11.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.11.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.8.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.1.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.4.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.14.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.14.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.14.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.15.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.15.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.15.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* versions up to (including) 2.3.16 OR *cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.3.16.1
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/531362/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/532549/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/532549/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/531362/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21676706 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59178 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 17, 2015

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
  • Initial Analysis by [email protected]

    Mar. 11, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-0094 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-0094 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.09 }} -0.08%

score

0.99693

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability