Apache Struts 2.x Remote Code Execution Vulnerability

Apache Struts 2.x Remote Code Execution Vulnerability

CVE-2016-4461 · HIGH Severity

AV:N/AC:L/AU:S/C:C/I:C/A:C

Apache Struts 2.x before 2.3.29 allows remote attackers to execute arbitrary code via a "%{}" sequence in a tag attribute, aka forced double OGNL evaluation. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-0785.

Learn more about our Web Application Penetration Testing UK.