logo

CVE-2013-6348 org.apache.struts:struts2-config-browser-plugin

Package

Manager: maven
Name: org.apache.struts:struts2-config-browser-plugin
Vulnerable Version: >=2-alpha0 <=2.3.15.3

Severity

Level: Low

CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C

CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N

EPSS: 0.06815 pctl0.90953

Details

XSS via malicious action parameter

Metadata

Created: 2013-11-02
Modified: 2013-11-24
Source: https://gitlab.com/gitlab-org/advisories-community/blob/main/maven/org.apache.struts/struts2-config-browser-plugin/CVE-2013-6348.yml
CWE IDs: ["CWE-1035", "CWE-79", "CWE-937"]
Alternative ID: N/A
Finding: F008
Auto approve: 1