Apache Struts CVE-2016-4465 Input Validation Bypass Vulnerability

description-logoDescription

If an application allows enter na URL field in a form and built-inURLValidatoris used, it is possible to prepare a special URL which will be used to overload server process when performing validation of the URL.

affected-products-logoAffected Applications

Apache Struts

CVE References

CVE-2016-4465