| References: | Source: MITRE Type: CNA CVE-2017-12611
Source: CONFIRM Type: Mitigation, Third Party Advisory http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-003.txt
Source: CONFIRM Type: Patch, Third Party Advisory http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-9805-3889403.html
Source: BID Type: Third Party Advisory, VDB Entry 100829
Source: CCN Type: BID-100829 Apache Struts CVE-2017-12611 Remote Code Execution Vulnerability
Source: XF Type: UNKNOWN apache-struts-cve201712611-code-exec(131603)
Source: CONFIRM Type: Patch, Third Party Advisory https://kb.netapp.com/support/s/article/ka51A000000CgttQAC/NTAP-20170911-0001
Source: CCN Type: Apache Struts 2 Documentation S2-053 A possible Remote Code Execution attack when using an unintentional expression in Freemarker tag instead of string literals
Source: CONFIRM Type: Exploit, Vendor Advisory https://struts.apache.org/docs/s2-053.html
Source: CCN Type: Cisco Security Advisory cisco-sa-20170909-struts2-rce Apache Struts 2 Remote Code Execution Vulnerability Affecting Multiple Cisco Products: September 2017
Source: CCN Type: IBM Security Bulletin 6620351 (Call Center for Commerce) IBM Call Center and Apache Struts Struts upgrade strategy (various CVEs, see below)
Source: CCN Type: IBM Security Bulletin 6620355 (Sterling Order Management) IBM Sterling Order Management Apache Struts upgrade strategy (various CVEs, see below)
Source: CCN Type: WhiteSource Vulnerability Database CVE-2017-12611
|