Advisory Database
  • Advisories
  • Dependency Scanning
  1. maven
  2. ›
  3. org.apache.struts/struts2-core
  4. ›
  5. CVE-2016-3087

CVE-2016-3087: Improper Input Validation

May 14, 2022 (updated December 29, 2023)

Apache Struts 2.3.19 to 2.3.20.2, 2.3.21 to 2.3.24.1, and 2.3.25 to 2.3.28, when Dynamic Method Invocation is enabled, allow remote attackers to execute arbitrary code via vectors related to an ! (exclamation mark) operator to the REST Plugin.

References

  • struts.apache.org/docs/s2-033.html
  • www-01.ibm.com/support/docview.wss?uid=swg21987854
  • github.com/advisories/GHSA-mmj6-cjj4-hpr5
  • github.com/apache/struts/commit/6bd694b7980494c12d49ca1bf39f12aec3e03e2f
  • nvd.nist.gov/vuln/detail/CVE-2016-3087
  • web.archive.org/web/20160616082237/http://www.securitytracker.com/id/1036017
  • web.archive.org/web/20160728170709/http://www.securityfocus.com/bid/90960
  • www.exploit-db.com/exploits/39919/

Code Behaviors & Features

Detect and mitigate CVE-2016-3087 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions starting from 2.3.19 before 2.3.20.3, all versions starting from 2.3.21 before 2.3.24.3, all versions starting from 2.3.25 before 2.3.28.1

Fixed versions

  • 2.3.20.3
  • 2.3.24.3
  • 2.3.28.1

Solution

Upgrade to versions 2.3.20.3, 2.3.24.3, 2.3.28.1 or above.

Impact 9.8 CRITICAL

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Learn more about CVSS

Weakness

  • CWE-20: Improper Input Validation
  • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Source file

maven/org.apache.struts/struts2-core/CVE-2016-3087.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:15:23 +0000.