Skip to content

Moderate severity vulnerability that affects org.apache.struts:struts2-rest-plugin

Moderate severity GitHub Reviewed Published Oct 16, 2018 to the GitHub Advisory Database • Updated Jan 9, 2023

Package

maven org.apache.struts:struts2-rest-plugin (Maven)

Affected versions

>= 2.5.0, <= 2.5.14

Patched versions

2.5.16
Published to the GitHub Advisory Database Oct 16, 2018
Reviewed Jun 16, 2020
Last updated Jan 9, 2023

Severity

Moderate
6.2
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Weaknesses

CVE ID

CVE-2017-15707

GHSA ID

GHSA-xcrm-qpp8-hcw4

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.