amaybaum-dev / verademo

A deliberately insecure Java web application
MIT License
0 stars 3 forks source link

maven-sling-plugin-2.0.4-incubator.jar: 9 vulnerabilities (highest severity is: 9.8) unreachable #39

Open dev-mend-for-github-com[bot] opened 10 months ago

dev-mend-for-github-com[bot] commented 10 months ago
Vulnerable Library - maven-sling-plugin-2.0.4-incubator.jar

Path to dependency file: /app/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/sling/org.apache.sling.commons.json/2.0.4-incubator/org.apache.sling.commons.json-2.0.4-incubator.jar

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (maven-sling-plugin version) Remediation Possible** Reachability
CVE-2022-47937 Critical 9.8 org.apache.sling.commons.json-2.0.4-incubator.jar Transitive N/A*

Unreachable

CVE-2017-1000487 Critical 9.8 plexus-utils-1.0.4.jar Transitive N/A*

Unreachable

CVE-2022-4244 High 7.5 plexus-utils-1.0.4.jar Transitive N/A*

Unreachable

WS-2016-7057 Medium 5.9 plexus-utils-1.0.4.jar Transitive N/A*

Unreachable

WS-2016-7062 Medium 5.3 plexus-utils-1.0.4.jar Transitive N/A*

Unreachable

CVE-2012-5783 Medium 4.8 commons-httpclient-3.1.jar Transitive N/A*

Unreachable

CVE-2020-15250 Medium 4.4 junit-4.13.jar Transitive 2.0.6

Unreachable

CVE-2022-4245 Medium 4.3 plexus-utils-1.0.4.jar Transitive N/A*

Unreachable

CVE-2015-2944 Low 3.7 org.apache.sling.api-2.0.2-incubator.jar Transitive 2.2.0

Unreachable

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-47937 ### Vulnerable Library - org.apache.sling.commons.json-2.0.4-incubator.jar

Apache Sling JSON Library

Library home page: http://incubator.apache.org/sling/org.apache.sling.commons.json

Path to dependency file: /app/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/sling/org.apache.sling.commons.json/2.0.4-incubator/org.apache.sling.commons.json-2.0.4-incubator.jar

Dependency Hierarchy: - maven-sling-plugin-2.0.4-incubator.jar (Root Library) - :x: **org.apache.sling.commons.json-2.0.4-incubator.jar** (Vulnerable Library)

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

Improper input validation in the Apache Sling Commons JSON bundle allows an attacker to trigger unexpected errors by supplying specially-crafted input. The org.apache.sling.commons.json bundle has been deprecated as of March 2017 and should not be used anymore. Consumers are encouraged to consider the Apache Sling Commons Johnzon OSGi bundle provided by the Apache Sling project, but may of course use other JSON libraries.

Publish Date: 2023-05-15

URL: CVE-2022-47937

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

CVE-2017-1000487 ### Vulnerable Library - plexus-utils-1.0.4.jar

Path to dependency file: /app/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/codehaus/plexus/plexus-utils/1.0.4/plexus-utils-1.0.4.jar

Dependency Hierarchy: - maven-sling-plugin-2.0.4-incubator.jar (Root Library) - maven-archiver-2.0.jar - maven-project-2.0.jar - maven-profile-2.0.jar - maven-model-2.0.jar - :x: **plexus-utils-1.0.4.jar** (Vulnerable Library)

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

Plexus-utils before 3.0.16 is vulnerable to command injection because it does not correctly process the contents of double quoted strings.

Publish Date: 2018-01-03

URL: CVE-2017-1000487

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2017-1000487

Release Date: 2018-01-03

Fix Resolution: 3.0.16

CVE-2022-4244 ### Vulnerable Library - plexus-utils-1.0.4.jar

Path to dependency file: /app/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/codehaus/plexus/plexus-utils/1.0.4/plexus-utils-1.0.4.jar

Dependency Hierarchy: - maven-sling-plugin-2.0.4-incubator.jar (Root Library) - maven-archiver-2.0.jar - maven-project-2.0.jar - maven-profile-2.0.jar - maven-model-2.0.jar - :x: **plexus-utils-1.0.4.jar** (Vulnerable Library)

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

A flaw was found in codeplex-codehaus. A directory traversal attack (also known as path traversal) aims to access files and directories stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and their variations or by using absolute file paths, it may be possible to access arbitrary files and directories stored on the file system, including application source code, configuration, and other critical system files.

Publish Date: 2023-09-25

URL: CVE-2022-4244

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2023-09-25

Fix Resolution: org.codehaus.plexus:plexus-utils:3.0.24

WS-2016-7057 ### Vulnerable Library - plexus-utils-1.0.4.jar

Path to dependency file: /app/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/codehaus/plexus/plexus-utils/1.0.4/plexus-utils-1.0.4.jar

Dependency Hierarchy: - maven-sling-plugin-2.0.4-incubator.jar (Root Library) - maven-archiver-2.0.jar - maven-project-2.0.jar - maven-profile-2.0.jar - maven-model-2.0.jar - :x: **plexus-utils-1.0.4.jar** (Vulnerable Library)

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

Plexus-utils before 3.0.24 are vulnerable to Directory Traversal

Publish Date: 2016-05-07

URL: WS-2016-7057

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2016-05-07

Fix Resolution: 3.0.24

WS-2016-7062 ### Vulnerable Library - plexus-utils-1.0.4.jar

Path to dependency file: /app/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/codehaus/plexus/plexus-utils/1.0.4/plexus-utils-1.0.4.jar

Dependency Hierarchy: - maven-sling-plugin-2.0.4-incubator.jar (Root Library) - maven-archiver-2.0.jar - maven-project-2.0.jar - maven-profile-2.0.jar - maven-model-2.0.jar - :x: **plexus-utils-1.0.4.jar** (Vulnerable Library)

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

Security vulnerability found in plexus-utils before 3.0.24. XML injection found in XmlWriterUtil.java.

Publish Date: 2016-05-07

URL: WS-2016-7062

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2016-05-07

Fix Resolution: 3.0.24

CVE-2012-5783 ### Vulnerable Library - commons-httpclient-3.1.jar

The HttpClient component supports the client-side of RFC 1945 (HTTP/1.0) and RFC 2616 (HTTP/1.1) , several related specifications (RFC 2109 (Cookies) , RFC 2617 (HTTP Authentication) , etc.), and provides a framework by which new request types (methods) or HTTP extensions can be created easily.

Library home page: http://jakarta.apache.org/httpcomponents/httpclient-3.x/

Path to dependency file: /app/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-httpclient/commons-httpclient/3.1/commons-httpclient-3.1.jar

Dependency Hierarchy: - maven-sling-plugin-2.0.4-incubator.jar (Root Library) - :x: **commons-httpclient-3.1.jar** (Vulnerable Library)

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

Apache Commons HttpClient 3.x, as used in Amazon Flexible Payments Service (FPS) merchant Java SDK and other products, does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.

Publish Date: 2012-11-04

URL: CVE-2012-5783

### CVSS 3 Score Details (4.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2012-5783

Release Date: 2012-11-04

Fix Resolution: commons-httpclient:commons-httpclient - 3.1-jenkins-1,3.1-redhat-3,3.1-HTTPCLIENT-1265

CVE-2020-15250 ### Vulnerable Library - junit-4.13.jar

JUnit is a unit testing framework for Java, created by Erich Gamma and Kent Beck.

Library home page: http://junit.org

Path to dependency file: /app/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar

Dependency Hierarchy: - maven-sling-plugin-2.0.4-incubator.jar (Root Library) - maven-archiver-2.0.jar - maven-project-2.0.jar - maven-profile-2.0.jar - plexus-container-default-1.0-alpha-8.jar - :x: **junit-4.13.jar** (Vulnerable Library)

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

In JUnit4 from version 4.7 and before 4.13.1, the test rule TemporaryFolder contains a local information disclosure vulnerability. On Unix like systems, the system's temporary directory is shared between all users on that system. Because of this, when files and directories are written into this directory they are, by default, readable by other users on that same system. This vulnerability does not allow other users to overwrite the contents of these directories or files. This is purely an information disclosure vulnerability. This vulnerability impacts you if the JUnit tests write sensitive information, like API keys or passwords, into the temporary folder, and the JUnit tests execute in an environment where the OS has other untrusted users. Because certain JDK file system APIs were only added in JDK 1.7, this this fix is dependent upon the version of the JDK you are using. For Java 1.7 and higher users: this vulnerability is fixed in 4.13.1. For Java 1.6 and lower users: no patch is available, you must use the workaround below. If you are unable to patch, or are stuck running on Java 1.6, specifying the `java.io.tmpdir` system environment variable to a directory that is exclusively owned by the executing user will fix this vulnerability. For more information, including an example of vulnerable code, see the referenced GitHub Security Advisory.

Publish Date: 2020-10-12

URL: CVE-2020-15250

### CVSS 3 Score Details (4.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: High - Privileges Required: Low - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/junit-team/junit4/security/advisories/GHSA-269g-pwp5-87pp

Release Date: 2020-10-12

Fix Resolution (junit:junit): 4.13.1

Direct dependency fix Resolution (org.apache.sling:maven-sling-plugin): 2.0.6

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-4245 ### Vulnerable Library - plexus-utils-1.0.4.jar

Path to dependency file: /app/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/codehaus/plexus/plexus-utils/1.0.4/plexus-utils-1.0.4.jar

Dependency Hierarchy: - maven-sling-plugin-2.0.4-incubator.jar (Root Library) - maven-archiver-2.0.jar - maven-project-2.0.jar - maven-profile-2.0.jar - maven-model-2.0.jar - :x: **plexus-utils-1.0.4.jar** (Vulnerable Library)

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

A flaw was found in codehaus-plexus. The org.codehaus.plexus.util.xml.XmlWriterUtil#writeComment fails to sanitize comments for a --> sequence. This issue means that text contained in the command string could be interpreted as XML and allow for XML injection.

Publish Date: 2023-09-25

URL: CVE-2022-4245

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.suse.com/show_bug.cgi?id=1205930

Release Date: 2023-09-25

Fix Resolution: org.codehaus.plexus:plexus-utils:3.0.24

CVE-2015-2944 ### Vulnerable Library - org.apache.sling.api-2.0.2-incubator.jar

The Sling API defines an extension to the Servlet API 2.4 to provide access to content and unified access to request parameters hiding the differences between the different methods of transferring parameters from client to server. Note that the Sling API bundle does not include the Servlet API but instead requires the API to be provided by the Servlet container in which the Sling framework is running or by another bundle.

Library home page: http://incubator.apache.org/sling/org.apache.sling.api

Path to dependency file: /app/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/sling/org.apache.sling.api/2.0.2-incubator/org.apache.sling.api-2.0.2-incubator.jar

Dependency Hierarchy: - maven-sling-plugin-2.0.4-incubator.jar (Root Library) - org.apache.sling.commons.osgi-2.0.2-incubator.jar - :x: **org.apache.sling.api-2.0.2-incubator.jar** (Vulnerable Library)

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

Multiple cross-site scripting (XSS) vulnerabilities in Apache Sling API before 2.2.2 and Apache Sling Servlets Post before 2.1.2 allow remote attackers to inject arbitrary web script or HTML via the URI, related to (1) org/apache/sling/api/servlets/HtmlResponse and (2) org/apache/sling/servlets/post/HtmlResponse.

Publish Date: 2015-06-02

URL: CVE-2015-2944

### CVSS 3 Score Details (3.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-2944

Release Date: 2015-06-02

Fix Resolution (org.apache.sling:org.apache.sling.api): 2.2.2

Direct dependency fix Resolution (org.apache.sling:maven-sling-plugin): 2.2.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.