Apache Struts 2.0.0 to 2.5.20 forced double OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: apache

Published: 2020-09-14T16:41:27

Updated: 2021-10-20T10:38:15

Reserved: 2018-11-14T00:00:00


Link: CVE-2019-0230

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2020-09-14T17:15:09.933

Modified: 2023-11-07T03:01:53.067


Link: CVE-2019-0230

JSON object: View

cve-icon Redhat Information

No data.

CWE