CVE CVE-2017-5638 Mappings

The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string.

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CVE-2017-5638 Apache Struts uncategorized T1203 Exploitation for Client Execution
CVE-2017-5638 Apache Struts uncategorized T1068 Exploitation for Privilege Escalation