CVE

CVE-2017-12611

CVE-2017-12611

In Apache Struts 2.0.1 through 2.3.33 and 2.5 through 2.5.10, using an unintentional expression in a Freemarker tag instead of string literals can lead to a RCE attack.

Source: CVE-2017-12611

Exit mobile version