CVE-2012-0391

9.8 CRITICAL CISA KEV - Actively Exploited
Published: January 08, 2012 Modified: October 22, 2025

Description

The ExceptionDelegator component in Apache Struts before 2.2.3.1 interprets parameter values as OGNL expressions during certain exception handling for mismatched data types of properties, which allows remote attackers to execute arbitrary Java code via a crafted parameter.

AI Explanation

Get an AI-powered plain-language explanation of this vulnerability and remediation steps.

Login to generate AI explanation

CVSS v3.x Details

0.0 Low Medium High Critical 10.0
Vector String
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References to Advisories, Solutions, and Tools

Patch Vendor Advisory Exploit Third Party Advisory
http://secunia.com/advisories/47393
Source: cve@mitre.org
Vendor Advisory
http://struts.apache.org/2.x/docs/s2-008.html
Source: cve@mitre.org
Vendor Advisory
http://www.exploit-db.com/exploits/18329
Source: cve@mitre.org
Exploit
https://issues.apache.org/jira/browse/WW-3668
Source: cve@mitre.org
Vendor Advisory
http://archives.neohapsis.com/archives/bugtraq/2012-01/0031.html
Source: af854a3a-2127-422b-91ae-364da2661108
Broken Link Exploit
http://secunia.com/advisories/47393
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://struts.apache.org/2.x/docs/s2-008.html
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://struts.apache.org/2.x/docs/version-notes-2311.html
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://www.exploit-db.com/exploits/18329
Source: af854a3a-2127-422b-91ae-364da2661108
Exploit
https://issues.apache.org/jira/browse/WW-3668
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory

15 reference(s) from NVD

Quick Stats

CVSS v3 Score
9.8 / 10.0
EPSS (Exploit Probability)
89.5%
100th percentile
Exploitation Status
Actively Exploited
Remediation due: 2022-07-21

Weaknesses (CWE)

Affected Vendors

apache