.. / CVE-2012-0392

Exploit for Apache Struts2 S2-008 RCE (CVE-2012-0392)

Description:

The CookieInterceptor component in Apache Struts before 2.3.1.1 does not use the parameter-name whitelist, which allows remote attackers to execute arbitrary commands via a crafted HTTP Cookie header that triggers Java code execution through a static method.

Nuclei Template

View the template here CVE-2012-0392.yaml

Validate with Nuclei

echo "$URL" | nuclei -t ~/nuclei-templates/http/cves/2012/CVE-2012-0392.yaml
Copy

References:

https://nvd.nist.gov/vuln/detail/CVE-2012-0392
http://struts.apache.org/2.x/docs/s2-008.html
https://cwiki.apache.org/confluence/display/WW/S2-008 https://blog.csdn.net/weixin_43416469/article/details/113850545
http://www.exploit-db.com/exploits/18329
http://web.archive.org/web/20150110183326/http://secunia.com:80/advisories/47393
https://lists.immunityinc.com/pipermail/dailydave/2012-January/000011.html