Description

Apache Struts 2.0.0 to 2.5.20 forced double OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution.

INFO

Published Date :

Sept. 14, 2020, 5:15 p.m.

Last Modified :

Nov. 7, 2023, 3:01 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-0230 has a 40 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-0230 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle communications_policy_management
2 Oracle financial_services_data_integration_hub
3 Oracle mysql_enterprise_monitor
4 Oracle financial_services_market_risk_measurement_and_management
1 Apache struts

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

NKU-COSC0030-实习实训

Python Dockerfile

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 8, 2024, 11:49 a.m. This repo has been linked 11 different CVEs too.

APIT is a CLI tool designed for API black-box vulnerability fuzzing. It captures API traffic via browser proxy and conducts deep recognition and mutation of API parameters in a tree structure. Additionally, APIV incorporates various optimization strategies to enhance the precision and efficiency of API vulnerability testing.

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 23, 2024, 5:23 a.m. This repo has been linked 105 different CVEs too.

APIF is a CLI tool designed for API black-box vulnerability testing. It captures API traffic via browser proxy and conducts deep recognition and mutation of API parameters in a tree structure. Additionally, APIV incorporates various optimization strategies to enhance the precision and efficiency of API vulnerability testing.

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : April 15, 2024, 8:39 a.m. This repo has been linked 105 different CVEs too.

None

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : April 15, 2024, 4:49 a.m. This repo has been linked 105 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

APIV is a CLI tool designed for API black-box vulnerability testing. It captures API traffic via browser proxy and conducts deep recognition and mutation of API parameters in a tree structure. Additionally, APIV incorporates various optimization strategies to enhance the precision and efficiency of API vulnerability testing.

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 31, 2024, 9:57 a.m. This repo has been linked 105 different CVEs too.

None

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 26, 2024, 10:07 a.m. This repo has been linked 161 different CVEs too.

Rapier is a CLI tool designed for API black-box vulnerability testing. It captures API traffic via browser proxy and conducts deep recognition and mutation of API parameters in a tree structure. Additionally, Rapier incorporates various optimization strategies to enhance the precision and efficiency of API vulnerability testing.

Updated: 2 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : Jan. 10, 2024, 11:32 a.m. This repo has been linked 105 different CVEs too.

None

Updated: 8 months, 1 week ago
2 stars 0 fork 0 watcher
Born at : Dec. 9, 2023, 10:30 p.m. This repo has been linked 1 different CVEs too.

None

C Python

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 23, 2023, 9:17 a.m. This repo has been linked 2 different CVEs too.

在公网收集的gobypoc+部分自己加的poc

Updated: 1 week, 5 days ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

春秋云境靶场解题攻略

Updated: 2 weeks ago
7 stars 0 fork 0 watcher
Born at : July 28, 2023, 8:14 a.m. This repo has been linked 125 different CVEs too.

Struts2 full range of vulnerability scanning

Python

Updated: 1 year, 8 months ago
0 stars 1 fork 1 watcher
Born at : Jan. 8, 2023, 8:24 a.m. This repo has been linked 19 different CVEs too.

个人向的工具导航,Ctrl + F

Python

Updated: 1 week, 4 days ago
187 stars 27 fork 27 watcher
Born at : Nov. 23, 2022, 9:53 a.m. This repo has been linked 48 different CVEs too.

scalpel是一款命令行漏洞扫描工具,支持深度参数注入,拥有一个强大的数据解析和变异算法,可以将常见的数据格式(json, xml, form等)解析为树结构,然后根据poc中的规则,对树进行变异,包括对叶子节点和树结构 的变异。变异完成之后,将树结构还原为原始的数据格式。

cve exploits poc vulnerabilities vulnerability fuzzing scanner

Updated: 2 weeks, 3 days ago
730 stars 80 fork 80 watcher
Born at : Nov. 4, 2022, 3:19 a.m. This repo has been linked 99 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-0230 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-0230 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r90890afea72a9571d666820b2fe5942a0a5f86be406fa31da3dd0922%40%3Cannounce.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r1125f3044a0946d1e7e6f125a6170b58d413ebd4a95157e4608041c7%40%3Cannounce.apache.org%3E [No types assigned]
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r90890afea72a9571d666820b2fe5942a0a5f86be406fa31da3dd0922@%3Cannounce.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r1125f3044a0946d1e7e6f125a6170b58d413ebd4a95157e4608041c7@%3Cannounce.apache.org%3E
  • Reanalysis by [email protected]

    Dec. 02, 2022

    Action Type Old Value New Value
    Removed CWE NIST CWE-915
    Added CWE NIST CWE-1321
  • Modified Analysis by [email protected]

    Apr. 18, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.apache.org/thread.html/r1125f3044a0946d1e7e6f125a6170b58d413ebd4a95157e4608041c7@%3Cannounce.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r1125f3044a0946d1e7e6f125a6170b58d413ebd4a95157e4608041c7@%3Cannounce.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuApr2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuApr2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2021.html Third Party Advisory https://www.oracle.com/security-alerts/cpujan2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:financial_services_data_integration_hub:8.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_data_integration_hub:8.0.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.6:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:communications_policy_management:12.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_data_integration_hub:8.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_data_integration_hub:8.0.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions up to (including) 8.0.23
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuApr2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 24, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r1125f3044a0946d1e7e6f125a6170b58d413ebd4a95157e4608041c7@%3Cannounce.apache.org%3E [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 29, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/160108/Apache-Struts-2.5.20-Double-OGNL-Evaluation.html No Types Assigned http://packetstormsecurity.com/files/160108/Apache-Struts-2.5.20-Double-OGNL-Evaluation.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/160721/Apache-Struts-2-Forced-Multi-OGNL-Evaluation.html No Types Assigned http://packetstormsecurity.com/files/160721/Apache-Struts-2-Forced-Multi-OGNL-Evaluation.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://launchpad.support.sap.com/#/notes/2982840 No Types Assigned https://launchpad.support.sap.com/#/notes/2982840 Permissions Required
    Changed Reference Type https://lists.apache.org/thread.html/r90890afea72a9571d666820b2fe5942a0a5f86be406fa31da3dd0922@%3Cannounce.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r90890afea72a9571d666820b2fe5942a0a5f86be406fa31da3dd0922@%3Cannounce.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2021.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2021.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:financial_services_data_integration_hub:8.0.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_data_integration_hub:8.0.6:*:*:*:*:*:*:* *cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.6:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r90890afea72a9571d666820b2fe5942a0a5f86be406fa31da3dd0922@%3Cannounce.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/160721/Apache-Struts-2-Forced-Multi-OGNL-Evaluation.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 17, 2020

    Action Type Old Value New Value
    Added Reference https://launchpad.support.sap.com/#/notes/2982840 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 17, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/160108/Apache-Struts-2.5.20-Double-OGNL-Evaluation.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 18, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://cwiki.apache.org/confluence/display/ww/s2-059 No Types Assigned https://cwiki.apache.org/confluence/display/ww/s2-059 Vendor Advisory
    Added CWE NIST CWE-915
    Added CPE Configuration OR *cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (including) 2.5.20
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-0230 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

95.38 }} 0.03%

score

0.99412

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability