7.5
HIGH
CVE-2014-0112
Apache Struts ClassLoader Remote Code Execution
Description

ParametersInterceptor in Apache Struts before 2.3.20 does not properly restrict access to the getClass method, which allows remote attackers to "manipulate" the ClassLoader and execute arbitrary code via a crafted request. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-0094.

INFO

Published Date :

April 29, 2014, 10:37 a.m.

Last Modified :

Aug. 12, 2019, 9:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2014-0112 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-0112 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache struts
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Java HTML

Updated: 2 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 25, 2021, 3:52 p.m. This repo has been linked 8 different CVEs too.

None

Java HTML

Updated: 2 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 25, 2021, 10:11 a.m. This repo has been linked 8 different CVEs too.

None

struts1 cve-2014-0114 jboss

Java

Updated: 2 months, 3 weeks ago
2 stars 1 fork 1 watcher
Born at : May 27, 2019, 7:04 a.m. This repo has been linked 3 different CVEs too.

None

Java HTML

Updated: 5 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 12, 2019, 10:15 a.m. This repo has been linked 8 different CVEs too.

Identify vulnerable libraries in Maven dependencies

Java HTML

Updated: 2 months, 2 weeks ago
45 stars 9 fork 9 watcher
Born at : Oct. 20, 2015, 5:49 a.m. This repo has been linked 8 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-0112 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-0112 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 13, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0910 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0910 Third Party Advisory
  • CVE Modified by [email protected]

    Apr. 30, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0910 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 23, 2018

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/67064 No Types Assigned http://www.securityfocus.com/bid/67064 Third Party Advisory, VDB Entry
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21676706 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21676706 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59500 No Types Assigned http://secunia.com/advisories/59500 Permissions Required
    Changed Reference Type http://secunia.com/advisories/59178 No Types Assigned http://secunia.com/advisories/59178 Permissions Required
    Changed Reference Type http://jvn.jp/en/jp/JVN19294237/index.html No Types Assigned http://jvn.jp/en/jp/JVN19294237/index.html Third Party Advisory, VDB Entry
    Changed Reference Type http://jvndb.jvn.jp/jvndb/JVNDB-2014-000045 No Types Assigned http://jvndb.jvn.jp/jvndb/JVNDB-2014-000045 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vmware.com/security/advisories/VMSA-2014-0007.html No Types Assigned http://www.vmware.com/security/advisories/VMSA-2014-0007.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/532549/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/532549/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/127215/VMware-Security-Advisory-2014-0007.html No Types Assigned http://packetstormsecurity.com/files/127215/VMware-Security-Advisory-2014-0007.html Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1091939 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1091939 Issue Tracking
    Changed Reference Type http://www.securityfocus.com/archive/1/531952/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/531952/100/0/threaded Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:apache:struts:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.11.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.11.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.0.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.1.8.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.1.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.4.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.14.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.14.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.14.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.15.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.15.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.15.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:2.3.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* versions up to (including) 2.3.16.1 OR *cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.3.16.2
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/531952/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/532549/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/532549/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/531952/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21676706 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/67064 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59178 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 17, 2015

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
  • Initial Analysis by [email protected]

    Apr. 29, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-0112 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-0112 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.40 }} -0.01%

score

0.99893

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability