8.1
HIGH
CVE-2016-1181
Apache Struts ActionServlet Multithreaded ActionForm Remote Code Execution/DoS Vulnerability
Description

ActionServlet.java in Apache Struts 1 1.x through 1.3.10 mishandles multithreaded access to an ActionForm instance, which allows remote attackers to execute arbitrary code or cause a denial of service (unexpected memory access) via a multipart request, a related issue to CVE-2015-0899.

INFO

Published Date :

July 4, 2016, 10:59 p.m.

Last Modified :

July 15, 2020, 3:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2016-1181 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-1181 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle banking_platform
2 Oracle portal
1 Apache struts
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-1181.

URL Resource
http://jvn.jp/en/jp/JVN03188560/index.html Vendor Advisory
http://jvndb.jvn.jp/jvndb/JVNDB-2016-000096 Third Party Advisory VDB Entry Vendor Advisory
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Patch
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch
http://www.securityfocus.com/bid/91068 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/91787 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036056 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1343538 Issue Tracking
https://github.com/kawasima/struts1-forever/commit/eda3a79907ed8fcb0387a0496d0cb14332f250e8 Issue Tracking Patch
https://security-tracker.debian.org/tracker/CVE-2016-1181 Third Party Advisory
https://security.netapp.com/advisory/ntap-20180629-0006/ Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Automates the function name extraction from the list of CVEs of a given SOUP and perform search operation against the static and dynamic function trace database.

android dast frida security-tools

Python

Updated: 7 months ago
1 stars 0 fork 0 watcher
Born at : April 12, 2022, 3:01 p.m. This repo has been linked 11 different CVEs too.

Struts1-Upgrade to current technology

java struts1 web-framework

Java CSS HTML JavaScript ANTLR

Updated: 1 month, 1 week ago
31 stars 5 fork 5 watcher
Born at : March 11, 2022, 4:31 p.m. This repo has been linked 8 different CVEs too.

Vulnerable dummy-application for checking different SCA tools

Updated: 3 years, 8 months ago
0 stars 1 fork 1 watcher
Born at : Dec. 26, 2020, 9:05 p.m. This repo has been linked 48 different CVEs too.

Security patch for struts 1.3.8

Java

Updated: 2 years, 1 month ago
3 stars 3 fork 3 watcher
Born at : Dec. 8, 2017, 1:48 a.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1181 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1181 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html [No Types Assigned]
  • Reanalysis by [email protected]

    Feb. 13, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* versions from (including) 1.1 up to (including) 1.3.10 OR *cpe:2.3:a:apache:struts:1.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.0:beta1:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.0:beta2:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.0:beta3:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:b1:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:b2:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:b3:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.3.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.3.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.3.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.3.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.3.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.3.10:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Feb. 05, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Third Party Advisory http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Patch, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html Patch
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html Patch
    Changed Reference Type https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html No Types Assigned https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html Patch
    Changed Reference Type http://www.securityfocus.com/bid/91068 No Types Assigned http://www.securityfocus.com/bid/91068 Third Party Advisory, VDB Entry
    Changed Reference Type http://jvndb.jvn.jp/jvndb/JVNDB-2016-000096 VDB Entry, Vendor Advisory http://jvndb.jvn.jp/jvndb/JVNDB-2016-000096 Third Party Advisory, VDB Entry, Vendor Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20180629-0006/ No Types Assigned https://security.netapp.com/advisory/ntap-20180629-0006/ Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch
    Changed Reference Type http://www.securitytracker.com/id/1036056 No Types Assigned http://www.securitytracker.com/id/1036056 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Patch
    Changed CPE Configuration OR *cpe:2.3:a:apache:struts:1.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:b1:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:b2:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:b3:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.3.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.3.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.3.10:*:*:*:*:*:*:* OR *cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* versions from (including) 1.1 up to (including) 1.3.10
  • CVE Modified by [email protected]

    Jan. 16, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 19, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20180629-0006/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 18, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 01, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036056 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 09, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/91068 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 16, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:apache:struts:1.3.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.3.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.3.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:b3:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:b2:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:b1:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:oracle:portal:11.1.1.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.4.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.5.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:oracle:portal:11.1.1.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.4.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.5.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:apache:struts:1.3.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.3.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.3.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:b3:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:b2:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:b1:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.0:*:*:*:*:*:*:*
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 26, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
  • Modified Analysis by [email protected]

    Aug. 18, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:apache:struts:1.3.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.3.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.3.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:b3:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:b2:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:b1:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:apache:struts:1.3.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.3.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.3.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:b3:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:b2:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:b1:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:oracle:portal:11.1.1.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.4.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_platform:2.5.0:*:*:*:*:*:*:*
    Changed Reference Type https://github.com/kawasima/struts1-forever/commit/eda3a79907ed8fcb0387a0496d0cb14332f250e8 No Types Assigned https://github.com/kawasima/struts1-forever/commit/eda3a79907ed8fcb0387a0496d0cb14332f250e8 Issue Tracking, Patch
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html Third Party Advisory, Patch
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1343538 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1343538 Issue Tracking
    Changed Reference Type http://jvndb.jvn.jp/jvndb/JVNDB-2016-000096 Vendor Advisory http://jvndb.jvn.jp/jvndb/JVNDB-2016-000096 VDB Entry, Vendor Advisory
    Changed Reference Type https://security-tracker.debian.org/tracker/CVE-2016-1181 No Types Assigned https://security-tracker.debian.org/tracker/CVE-2016-1181 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/91787 No Types Assigned http://www.securityfocus.com/bid/91787 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Aug. 09, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/91787
  • CVE Modified by [email protected]

    Jul. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
  • Modified Analysis by [email protected]

    Jul. 06, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:apache:struts:1.3.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.3.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.3.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:b3:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:b2:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:b1:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:struts:1.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://jvndb.jvn.jp/jvndb/JVNDB-2016-000096 No Types Assigned http://jvndb.jvn.jp/jvndb/JVNDB-2016-000096 Advisory
    Changed Reference Type http://jvn.jp/en/jp/JVN03188560/index.html No Types Assigned http://jvn.jp/en/jp/JVN03188560/index.html Advisory
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Jul. 06, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-1181 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-1181 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.73 }} 0.27%

score

0.90183

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability