Remote Code Execution Vulnerability in Apache Struts 2.0.0 - 2.5.25

Remote Code Execution Vulnerability in Apache Struts 2.0.0 - 2.5.25

CVE-2020-17530 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Forced OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution. Affected software : Apache Struts 2.0.0 - Struts 2.5.25.

Learn more about our Cis Benchmark Audit For Apache Http Server.