Skip to content

mritunjay-k/CVE-2017-5638

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

1 Commits
 
 
 
 

Repository files navigation

CVE-2017-5638

The Apache Struts 2 versions 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 have a flaw in their Jakarta Multipart parser. This flaw causes incorrect handling of exceptions and generation of error messages when attempting to upload files. As a result, attackers can remotely execute arbitrary commands by exploiting a crafted HTTP header such as Content-Type, Content-Disposition, or Content-Length.

Execution

python exploit.py -r <rhost-url> -c <desired-command>

poc

Reference

NIST NVD MITRE Corporation

About

An exploit for CVE-2017-5638

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages