RULE(RULE ID:320378)

Rule General Information
Release Date: 2018-11-12
Rule Name: Apache Struts 2 Struts 1 Plugin Remote Code Execution Vulnerability -2 (CVE-2017-9791)
Severity:
CVE ID:
Rule Protection Details
Description: The Struts 1 plugin in Apache Struts 2.3.x might allow remote code execution via a malicious field value passed in a raw message to the ActionMessage.
Impact: An attacker can execute arbitrary code via a successful exploit in the context of the vulnerable software.
Affected OS: Windows, Linux, FreeBSD, Other Unix, Mac OS
Reference: http://struts.apache.org/docs/s2-048.html
http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-9805-3889403.html
SecurityFocusBID:99484
SecurityTrackerID:1038838
https://security.netapp.com/advisory/ntap-20180706-0002/
ExploitDB:42324
ExploitDB:44643
Solutions
More advisories have been published on the website, please visit for more suggestions:
http://struts.apache.org/docs/s2-048.html