Rapid7 Vulnerability & Exploit Database

Apache Struts 2 REST Plugin XStream RCE

Back to Search

Apache Struts 2 REST Plugin XStream RCE

Disclosed
09/05/2017
Created
05/30/2018

Description

Apache Struts versions 2.1.2 - 2.3.33 and Struts 2.5 - Struts 2.5.12, using the REST plugin, are vulnerable to a Java deserialization attack in the XStream library.

Author(s)

  • Man Yue Mo
  • wvu <wvu@metasploit.com>

Platform

Linux,Python,Unix,Windows

Architectures

cmd, python, x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/struts2_rest_xstream
msf exploit(struts2_rest_xstream) > show targets
    ...targets...
msf exploit(struts2_rest_xstream) > set TARGET < target-id >
msf exploit(struts2_rest_xstream) > show options
    ...show and set options...
msf exploit(struts2_rest_xstream) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;