CVE-2017-5638
Expert Analysis
Professional remediation guidance
Get tailored security recommendations from our analyst team for CVE-2017-5638. We'll provide specific mitigation strategies based on your environment and risk profile.
CVSS Score
V3.1EPSS Score
v2025.03.14There is a 94.3% chance that this vulnerability will be exploited in the wild within the next 30 days.
Attack Vector Metrics
Impact Metrics
Description
The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string.
Available Exploits
Apache Struts 2 - Remote Command Execution
Apache Struts 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 is susceptible to remote command injection attacks. The Jakarta Multipart parser has incorrect exception handling and error-message generation during file upload attempts, which can allow an attacker to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header. This was exploited in March 2017 with a Content-Type header containing a #cmd= string.
Related News
Affected Products
Affected Versions:
Known Exploited Vulnerability
This vulnerability is actively being exploited in the wild
Remediation Status
Due Date
Added to KEV
Required Action
Apply updates per vendor instructions.
Affected Product
Ransomware Risk
GitHub Security Advisories
Community-driven vulnerability intelligence from GitHub
Apache Struts vulnerable to remote arbitrary command execution due to improper input validation
GHSA-j77q-2qqg-6989Advisory Details
Affected Packages
CVSS Scoring
CVSS Score
CVSS Vector
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
References
Advisory provided by GitHub Security Advisory Database. Published: October 18, 2018, Modified: July 25, 2024
Social Media Intelligence
Real-time discussions and threat intelligence from social platforms
Hackerin **🚨 Novos Labs de CVEs no Hackerin — Treine com Vulnerabilidades Reais como Equifax e Drupalgeddon 🚨** Fala, hackers 👾 Acabamos de lançar dois **labs focados em CVEs** na plataforma [**Hackerin**]() — feitos para te dar experiência prática com vulnerabilidades reais que marcaram a história da segurança da informação. …
Hackerin **🚨 Novos Labs de CVEs no Hackerin — Treine com Vulnerabilidades Reais como Equifax e Drupalgeddon 🚨** Fala, hackers 👾 Acabamos de lançar dois **labs focados em CVEs** na plataforma [**Hackerin**]() — feitos para te dar experiência prática com vulnerabilidades reais que marcaram a história da segurança da informação. …
Hackerin update Se você quer **aprender na prática como funcionaram algumas das vulnerabilidades mais famosas da história**, acabamos de lançar novos conteúdos na nossa plataforma (100% em português 🇧🇷). 👉 Módulos recém-lançados: * Heartbleed (**CVE-2014-0160**) * EternalBlue (**CVE-2017-0144**) * Dirty COW (**CVE-2016-5195**) * Drupalgeddon2 (**CVE-2018-7600**) * WordPress RevSlider (**CVE-2014-9735**) * …
Hackerin update Se você quer **aprender na prática como funcionaram algumas das vulnerabilidades mais famosas da história**, acabamos de lançar novos conteúdos na nossa plataforma (100% em português 🇧🇷). 👉 Módulos recém-lançados: * Heartbleed (**CVE-2014-0160**) * EternalBlue (**CVE-2017-0144**) * Dirty COW (**CVE-2016-5195**) * Drupalgeddon2 (**CVE-2018-7600**) * WordPress RevSlider (**CVE-2014-9735**) * …
Hackerin update Se você quer **aprender na prática como funcionaram algumas das vulnerabilidades mais famosas da história**, acabamos de lançar novos conteúdos na nossa plataforma (100% em português 🇧🇷). 👉 Módulos recém-lançados: * Heartbleed (**CVE-2014-0160**) * EternalBlue (**CVE-2017-0144**) * Dirty COW (**CVE-2016-5195**) * Drupalgeddon2 (**CVE-2018-7600**) * WordPress RevSlider (**CVE-2014-9735**) * …
CyberDudeBivash | Vulnerability Scanning & Risk Prioritization Cybersecurity, AI & Threat Intelligence Network www.cyberdudebivash.com # Introduction: Why Vulnerability Scanning Matters In today’s **AI-powered cyber threat landscape**, attackers continuously exploit vulnerabilities to gain footholds inside networks. Enterprises face thousands of new CVEs every year, but **not all vulnerabilities pose equal risk**. …