Apache Struts vulnerability lets hackers execute malicious code on corporate servers

A severe security vulnerability in server software allows hackers to remotely execute malicious code in unpatched software protecting a wide swath of the richest private enterprises in the world. Apache Struts, an open-source framework for developing Java web applications, was discovered to have a remote code execution vulnerability. Discovered using lgtm, a free software engineering analytics tool launched last year, All web apps using Struts’ REST plugin are vulnerable. The 2.5.13 patch for Struts that addresses the issue, which launched just under two months after first disclosure, was released on Tuesday. Experts recommend patching immediately, but the challenges and typical speed of that process, especially in large enterprises, suggest it could be some time before all the firms involved have secured their systems. “The Struts framework is used by an incredibly large number and variety of organizations,” Man Yue Mo, an lgtm security researcher who discovered the vulnerability, said. “This vulnerability poses a huge risk, because […]

The post Apache Struts vulnerability lets hackers execute malicious code on corporate servers appeared first on Cyberscoop.

Continue reading Apache Struts vulnerability lets hackers execute malicious code on corporate servers

Critical Flaw in Apache Struts2 Lets Hackers Take Over Web Servers

Security researchers have discovered a critical remote code execution vulnerability in the popular Apache Struts web application framework, allowing a remote attacker to run malicious code on the affected servers.

Apache Struts is a free, open-source,… Continue reading Critical Flaw in Apache Struts2 Lets Hackers Take Over Web Servers

Critical Flaw in Apache Struts2 Lets Hackers Take Over Web Servers

Security researchers have discovered a critical remote code execution vulnerability in the popular Apache Struts web application framework, allowing a remote attacker to run malicious code on the affected servers.

Apache Struts is a free, open-source,… Continue reading Critical Flaw in Apache Struts2 Lets Hackers Take Over Web Servers

Patch Released for Critical Apache Struts Bug

The Apache Software Foundation released a patch on Tuesday for a critical vulnerability impacting all versions of Struts since 2008. Continue reading Patch Released for Critical Apache Struts Bug

Apache Attack Traffic Dropping, Limited to Few Sources

While probes looking for vulnerable Apache Struts 2 deployments continue, malicious traffic has tapered off, researchers at Rapid7 said. Continue reading Apache Attack Traffic Dropping, Limited to Few Sources

Attacks Heating Up Against Apache Struts 2 Vulnerability

Apache administrators are urged to immediately upgrade the Struts 2 web application framework to address a remote code execution flaw under public attack. Continue reading Attacks Heating Up Against Apache Struts 2 Vulnerability

New Apache Struts Zero-Day Vulnerability Being Exploited in the Wild

Security researchers have discovered a Zero-Day vulnerability in the popular Apache Struts web application framework, which is being actively exploited in the wild.

Apache Struts is a free, open-source, Model-View-Controller (MVC) framework for creati… Continue reading New Apache Struts Zero-Day Vulnerability Being Exploited in the Wild