Advisory Database
  • Advisories
  • Dependency Scanning
  1. maven
  2. ›
  3. org.apache.struts/struts2-core
  4. ›
  5. CVE-2023-41835

CVE-2023-41835: Improper Control of Dynamically-Managed Code Resources

December 5, 2023 (updated December 13, 2023)

When a Multipart request is performed but some of the fields exceed the maxStringLength  limit, the upload files will remain in struts.multipart.saveDir  even if the request has been denied. Users are recommended to upgrade to versions Struts 2.5.32 or 6.1.2.2 or Struts 6.3.0.1 or greater, which fixe this issue.

References

  • github.com/advisories/GHSA-729q-fcgp-r5xh
  • github.com/apache/struts/commit/3292152f8c0a77ee4827beede82b6580478a2c2a
  • github.com/apache/struts/commit/4c044f12560e22e00520595412830f9582d6dac7
  • github.com/apache/struts/commit/bf54436869c264941dd192c752a4abfaa65d3711
  • lists.apache.org/thread/6wj530kh3ono8phr642y9sqkl67ys2ft
  • nvd.nist.gov/vuln/detail/CVE-2023-41835

Code Behaviors & Features

Detect and mitigate CVE-2023-41835 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions starting from 2.0.0 before 2.5.32, all versions starting from 6.1.2.1 before 6.3.0.1

Fixed versions

  • 2.5.32
  • 6.3.0.1

Solution

Upgrade to versions 2.5.32, 6.3.0.1 or above.

Impact 7.5 HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Learn more about CVSS

Weakness

  • CWE-459: Incomplete Cleanup

Source file

maven/org.apache.struts/struts2-core/CVE-2023-41835.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:16:09 +0000.