Arbitrary Command Execution via Jakarta Multipart Parser in Apache Struts 2

Arbitrary Command Execution via Jakarta Multipart Parser in Apache Struts 2

CVE-2017-5638 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string.

Learn more about our Cis Benchmark Audit For Apache Http Server.