SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  Apache Struts OGNL Evaluation Remote Code Execution

Category: WEB-ATTACKS      

Forced OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution.


Relevant Information