Skip to content

Apache Struts XSS Vulnerability

Moderate severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Dec 28, 2023

Package

maven org.apache.struts:struts2-core (Maven)

Affected versions

>= 2.0.0, < 2.3.28

Patched versions

2.3.28
Published by the National Vulnerability Database Apr 12, 2016
Published to the GitHub Advisory Database May 17, 2022
Reviewed Jul 31, 2023
Last updated Dec 28, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2016-2162

GHSA ID

GHSA-2j4q-9fff-236j

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.