Multiple Cross-Site Scripting (XSS) Vulnerabilities in Apache Struts 2.x Java Templates Plugin

Multiple Cross-Site Scripting (XSS) Vulnerabilities in Apache Struts 2.x Java Templates Plugin

CVE-2011-2087 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in component handlers in the javatemplates (aka Java Templates) plugin in Apache Struts 2.x before 2.2.3 allow remote attackers to inject arbitrary web script or HTML via an arbitrary parameter value to a .action URI, related to improper handling of value attributes in (1) FileHandler.java, (2) HiddenHandler.java, (3) PasswordHandler.java, (4) RadioHandler.java, (5) ResetHandler.java, (6) SelectHandler.java, (7) SubmitHandler.java, and (8) TextFieldHandler.java.

Learn more about our Cis Benchmark Audit For Apache Http Server.