CVE-2016-3087

Apache Struts 2.3.19 to 2.3.20.2, 2.3.21 to 2.3.24.1, and 2.3.25 to 2.3.28, when Dynamic Method Invocation is enabled, allow remote attackers to execute arbitrary code via vectors related to an ! (exclamation mark) operator to the REST Plugin.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:struts:2.3.20:*:*:*:*:*:*:*
cpe:2.3:a:apache:struts:2.3.20.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:struts:2.3.24:*:*:*:*:*:*:*
cpe:2.3:a:apache:struts:2.3.24.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:struts:2.3.28:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-06-07 18:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-3087

Mitre link : CVE-2016-3087

CVE.ORG link : CVE-2016-3087


JSON object : View

Products Affected

apache

  • struts
CWE
CWE-20

Improper Input Validation