**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
Partial details (23 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.
A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it.
Mend Note: Converted from WS-2022-0107, on 2022-11-07.
Direct dependency fix Resolution (org.springframework.amqp:spring-rabbit): 2.1.1.RELEASE
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2018-1275
### Vulnerable Library - spring-messaging-4.3.7.RELEASE.jar
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.16 and older unsupported versions, allow applications to expose STOMP over WebSocket endpoints with a simple, in-memory STOMP broker through the spring-messaging module. A malicious user (or attacker) can craft a message to the broker that can lead to a remote code execution attack. This CVE addresses the partial fix for CVE-2018-1270 in the 4.3.x branch of the Spring Framework.
Direct dependency fix Resolution (org.springframework.amqp:spring-rabbit): 1.7.9.RELEASE
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2018-1270
### Vulnerable Library - spring-messaging-4.3.7.RELEASE.jar
Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to expose STOMP over WebSocket endpoints with a simple, in-memory STOMP broker through the spring-messaging module. A malicious user (or attacker) can craft a message to the broker that can lead to a remote code execution attack.
In Pivotal Spring AMQP versions prior to 1.7.4, 1.6.11, and 1.5.7, an org.springframework.amqp.core.Message may be unsafely deserialized when being converted into a string. A malicious payload could be crafted to exploit this and enable a remote code execution attack.
Pivotal Spring Framework through 5.3.16 suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and authentication may be required. NOTE: the vendor's position is that untrusted data is not an intended use case. The product's behavior will not be changed because some users rely on deserialization of trusted data.
Mend Note: After conducting further research, Mend has determined that all versions of spring-web up to version 6.0.0 are vulnerable to CVE-2016-1000027.
Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html attack or to a SSRF attack if the URL is used after passing validation checks.
This is the same as CVE-2024-22259 https://spring.io/security/cve-2024-22259 and CVE-2024-22243 https://spring.io/security/cve-2024-22243 , but with different input.
Applications that use UriComponentsBuilder in Spring Framework to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html attack or to a SSRF attack if the URL is used after passing validation checks.
This is the same as CVE-2024-22243 https://spring.io/security/cve-2024-22243 , but with different input.
Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html attack or to a SSRF attack if the URL is used after passing validation checks.
A flaw was found in jackson-databind before 2.9.10.7. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource.
FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource.
FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource.
FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource.
FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource.
FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource.
FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool.
FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS.
FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS.
FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS.
FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS.
FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to com.oracle.wls.shaded.org.apache.xalan.lib.sql.JNDIConnectionPool (aka embedded Xalan in org.glassfish.web/javax.servlet.jsp.jstl).
FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.SharedPoolDataSource.
FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.PerUserPoolDataSource.
Vulnerable Library - spring-rabbit-1.7.1.RELEASE.jar
Spring RabbitMQ Support
Library home page: http://spring.io
Path to dependency file: /vprofile-project3/pom.xml
Path to vulnerable library: /vprofile-project3/pom.xml
Vulnerabilities
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2022-22965
### Vulnerable Library - spring-beans-4.3.7.RELEASE.jarSpring Beans
Library home page: http://projects.spring.io/spring-framework
Path to dependency file: /vprofile-project3/pom.xml
Path to vulnerable library: /vprofile-project3/pom.xml
Dependency Hierarchy: - spring-rabbit-1.7.1.RELEASE.jar (Root Library) - spring-web-4.3.7.RELEASE.jar - spring-aop-4.3.7.RELEASE.jar - :x: **spring-beans-4.3.7.RELEASE.jar** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsA Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it. Mend Note: Converted from WS-2022-0107, on 2022-11-07.
Publish Date: 2022-04-01
URL: CVE-2022-22965
### CVSS 3 Score Details (9.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://spring.io/blog/2022/03/31/spring-framework-rce-early-announcement
Release Date: 2022-04-01
Fix Resolution (org.springframework:spring-beans): 5.2.20.RELEASE
Direct dependency fix Resolution (org.springframework.amqp:spring-rabbit): 2.1.1.RELEASE
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2018-1275
### Vulnerable Library - spring-messaging-4.3.7.RELEASE.jarSpring Messaging
Library home page: http://projects.spring.io/spring-framework
Path to dependency file: /vprofile-project3/pom.xml
Path to vulnerable library: /vprofile-project3/pom.xml
Dependency Hierarchy: - spring-rabbit-1.7.1.RELEASE.jar (Root Library) - :x: **spring-messaging-4.3.7.RELEASE.jar** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsSpring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.16 and older unsupported versions, allow applications to expose STOMP over WebSocket endpoints with a simple, in-memory STOMP broker through the spring-messaging module. A malicious user (or attacker) can craft a message to the broker that can lead to a remote code execution attack. This CVE addresses the partial fix for CVE-2018-1270 in the 4.3.x branch of the Spring Framework.
Publish Date: 2018-04-11
URL: CVE-2018-1275
### CVSS 3 Score Details (9.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1275
Release Date: 2018-04-11
Fix Resolution (org.springframework:spring-messaging): 4.3.16.RELEASE
Direct dependency fix Resolution (org.springframework.amqp:spring-rabbit): 1.7.9.RELEASE
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2018-1270
### Vulnerable Library - spring-messaging-4.3.7.RELEASE.jarSpring Messaging
Library home page: http://projects.spring.io/spring-framework
Path to dependency file: /vprofile-project3/pom.xml
Path to vulnerable library: /vprofile-project3/pom.xml
Dependency Hierarchy: - spring-rabbit-1.7.1.RELEASE.jar (Root Library) - :x: **spring-messaging-4.3.7.RELEASE.jar** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsSpring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to expose STOMP over WebSocket endpoints with a simple, in-memory STOMP broker through the spring-messaging module. A malicious user (or attacker) can craft a message to the broker that can lead to a remote code execution attack.
Publish Date: 2018-04-06
URL: CVE-2018-1270
### CVSS 3 Score Details (9.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1270
Release Date: 2018-04-06
Fix Resolution (org.springframework:spring-messaging): 4.3.15.RELEASE
Direct dependency fix Resolution (org.springframework.amqp:spring-rabbit): 1.7.7.RELEASE
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2017-8045
### Vulnerable Library - spring-amqp-1.7.1.RELEASE.jarSpring AMQP Core
Library home page: http://spring.io
Path to dependency file: /vprofile-project3/pom.xml
Path to vulnerable library: /vprofile-project3/pom.xml
Dependency Hierarchy: - spring-rabbit-1.7.1.RELEASE.jar (Root Library) - :x: **spring-amqp-1.7.1.RELEASE.jar** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsIn Pivotal Spring AMQP versions prior to 1.7.4, 1.6.11, and 1.5.7, an org.springframework.amqp.core.Message may be unsafely deserialized when being converted into a string. A malicious payload could be crafted to exploit this and enable a remote code execution attack.
Publish Date: 2017-11-27
URL: CVE-2017-8045
### CVSS 3 Score Details (9.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-vqqg-xgv7-cf68
Release Date: 2017-11-27
Fix Resolution (org.springframework.amqp:spring-amqp): 1.7.4.RELEASE
Direct dependency fix Resolution (org.springframework.amqp:spring-rabbit): 1.7.4.RELEASE
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2016-1000027
### Vulnerable Library - spring-web-4.3.7.RELEASE.jarSpring Web
Library home page: http://projects.spring.io/spring-framework
Path to dependency file: /vprofile-project3/pom.xml
Path to vulnerable library: /vprofile-project3/pom.xml
Dependency Hierarchy: - spring-rabbit-1.7.1.RELEASE.jar (Root Library) - :x: **spring-web-4.3.7.RELEASE.jar** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsPivotal Spring Framework through 5.3.16 suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and authentication may be required. NOTE: the vendor's position is that untrusted data is not an intended use case. The product's behavior will not be changed because some users rely on deserialization of trusted data. Mend Note: After conducting further research, Mend has determined that all versions of spring-web up to version 6.0.0 are vulnerable to CVE-2016-1000027.
Publish Date: 2020-01-02
URL: CVE-2016-1000027
### CVSS 3 Score Details (9.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-4wrc-f8pq-fpqp
Release Date: 2020-01-02
Fix Resolution (org.springframework:spring-web): 4.3.26.RELEASE
Direct dependency fix Resolution (org.springframework.amqp:spring-rabbit): 2.0.3.RELEASE
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2024-22262
### Vulnerable Library - spring-web-4.3.7.RELEASE.jarSpring Web
Library home page: http://projects.spring.io/spring-framework
Path to dependency file: /vprofile-project3/pom.xml
Path to vulnerable library: /vprofile-project3/pom.xml
Dependency Hierarchy: - spring-rabbit-1.7.1.RELEASE.jar (Root Library) - :x: **spring-web-4.3.7.RELEASE.jar** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsApplications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html attack or to a SSRF attack if the URL is used after passing validation checks. This is the same as CVE-2024-22259 https://spring.io/security/cve-2024-22259 and CVE-2024-22243 https://spring.io/security/cve-2024-22243 , but with different input.
Publish Date: 2024-04-16
URL: CVE-2024-22262
### CVSS 3 Score Details (8.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://spring.io/security/cve-2024-22262
Release Date: 2024-04-16
Fix Resolution (org.springframework:spring-web): 5.3.34
Direct dependency fix Resolution (org.springframework.amqp:spring-rabbit): 2.1.0.RELEASE
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2024-22259
### Vulnerable Library - spring-web-4.3.7.RELEASE.jarSpring Web
Library home page: http://projects.spring.io/spring-framework
Path to dependency file: /vprofile-project3/pom.xml
Path to vulnerable library: /vprofile-project3/pom.xml
Dependency Hierarchy: - spring-rabbit-1.7.1.RELEASE.jar (Root Library) - :x: **spring-web-4.3.7.RELEASE.jar** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsApplications that use UriComponentsBuilder in Spring Framework to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html attack or to a SSRF attack if the URL is used after passing validation checks. This is the same as CVE-2024-22243 https://spring.io/security/cve-2024-22243 , but with different input.
Publish Date: 2024-03-16
URL: CVE-2024-22259
### CVSS 3 Score Details (8.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://spring.io/security/cve-2024-22259
Release Date: 2024-03-16
Fix Resolution (org.springframework:spring-web): 5.3.33
Direct dependency fix Resolution (org.springframework.amqp:spring-rabbit): 2.1.0.RELEASE
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2024-22243
### Vulnerable Library - spring-web-4.3.7.RELEASE.jarSpring Web
Library home page: http://projects.spring.io/spring-framework
Path to dependency file: /vprofile-project3/pom.xml
Path to vulnerable library: /vprofile-project3/pom.xml
Dependency Hierarchy: - spring-rabbit-1.7.1.RELEASE.jar (Root Library) - :x: **spring-web-4.3.7.RELEASE.jar** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsApplications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html attack or to a SSRF attack if the URL is used after passing validation checks.
Publish Date: 2024-02-23
URL: CVE-2024-22243
### CVSS 3 Score Details (8.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://spring.io/security/cve-2024-22243
Release Date: 2024-02-23
Fix Resolution (org.springframework:spring-web): 5.3.32
Direct dependency fix Resolution (org.springframework.amqp:spring-rabbit): 2.1.0.RELEASE
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2021-20190
### Vulnerable Library - jackson-databind-2.9.10.4.jarGeneral data-binding functionality for Jackson: works on core streaming API
Library home page: http://fasterxml.com/
Path to dependency file: /vprofile-project3/pom.xml
Path to vulnerable library: /vprofile-project3/pom.xml
Dependency Hierarchy: - spring-rabbit-1.7.1.RELEASE.jar (Root Library) - http-client-1.1.1.RELEASE.jar - :x: **jackson-databind-2.9.10.4.jar** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsA flaw was found in jackson-databind before 2.9.10.7. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Publish Date: 2021-01-19
URL: CVE-2021-20190
### CVSS 3 Score Details (8.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2021-01-19
Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.7
Direct dependency fix Resolution (org.springframework.amqp:spring-rabbit): 2.1.0.RELEASE
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2020-36189
### Vulnerable Library - jackson-databind-2.9.10.4.jarGeneral data-binding functionality for Jackson: works on core streaming API
Library home page: http://fasterxml.com/
Path to dependency file: /vprofile-project3/pom.xml
Path to vulnerable library: /vprofile-project3/pom.xml
Dependency Hierarchy: - spring-rabbit-1.7.1.RELEASE.jar (Root Library) - http-client-1.1.1.RELEASE.jar - :x: **jackson-databind-2.9.10.4.jar** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsFasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource.
Publish Date: 2021-01-06
URL: CVE-2020-36189
### CVSS 3 Score Details (8.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2021-01-06
Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.8
Direct dependency fix Resolution (org.springframework.amqp:spring-rabbit): 2.1.0.RELEASE
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2020-36188
### Vulnerable Library - jackson-databind-2.9.10.4.jarGeneral data-binding functionality for Jackson: works on core streaming API
Library home page: http://fasterxml.com/
Path to dependency file: /vprofile-project3/pom.xml
Path to vulnerable library: /vprofile-project3/pom.xml
Dependency Hierarchy: - spring-rabbit-1.7.1.RELEASE.jar (Root Library) - http-client-1.1.1.RELEASE.jar - :x: **jackson-databind-2.9.10.4.jar** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsFasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource.
Publish Date: 2021-01-06
URL: CVE-2020-36188
### CVSS 3 Score Details (8.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2021-01-06
Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.8
Direct dependency fix Resolution (org.springframework.amqp:spring-rabbit): 2.1.0.RELEASE
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2020-36187
### Vulnerable Library - jackson-databind-2.9.10.4.jarGeneral data-binding functionality for Jackson: works on core streaming API
Library home page: http://fasterxml.com/
Path to dependency file: /vprofile-project3/pom.xml
Path to vulnerable library: /vprofile-project3/pom.xml
Dependency Hierarchy: - spring-rabbit-1.7.1.RELEASE.jar (Root Library) - http-client-1.1.1.RELEASE.jar - :x: **jackson-databind-2.9.10.4.jar** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsFasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource.
Publish Date: 2021-01-06
URL: CVE-2020-36187
### CVSS 3 Score Details (8.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2021-01-06
Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.8
Direct dependency fix Resolution (org.springframework.amqp:spring-rabbit): 2.1.0.RELEASE
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2020-36186
### Vulnerable Library - jackson-databind-2.9.10.4.jarGeneral data-binding functionality for Jackson: works on core streaming API
Library home page: http://fasterxml.com/
Path to dependency file: /vprofile-project3/pom.xml
Path to vulnerable library: /vprofile-project3/pom.xml
Dependency Hierarchy: - spring-rabbit-1.7.1.RELEASE.jar (Root Library) - http-client-1.1.1.RELEASE.jar - :x: **jackson-databind-2.9.10.4.jar** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsFasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource.
Publish Date: 2021-01-06
URL: CVE-2020-36186
### CVSS 3 Score Details (8.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2021-01-06
Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.8
Direct dependency fix Resolution (org.springframework.amqp:spring-rabbit): 2.1.0.RELEASE
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2020-36185
### Vulnerable Library - jackson-databind-2.9.10.4.jarGeneral data-binding functionality for Jackson: works on core streaming API
Library home page: http://fasterxml.com/
Path to dependency file: /vprofile-project3/pom.xml
Path to vulnerable library: /vprofile-project3/pom.xml
Dependency Hierarchy: - spring-rabbit-1.7.1.RELEASE.jar (Root Library) - http-client-1.1.1.RELEASE.jar - :x: **jackson-databind-2.9.10.4.jar** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsFasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource.
Publish Date: 2021-01-06
URL: CVE-2020-36185
### CVSS 3 Score Details (8.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2021-01-06
Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.8
Direct dependency fix Resolution (org.springframework.amqp:spring-rabbit): 2.1.0.RELEASE
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2020-36184
### Vulnerable Library - jackson-databind-2.9.10.4.jarGeneral data-binding functionality for Jackson: works on core streaming API
Library home page: http://fasterxml.com/
Path to dependency file: /vprofile-project3/pom.xml
Path to vulnerable library: /vprofile-project3/pom.xml
Dependency Hierarchy: - spring-rabbit-1.7.1.RELEASE.jar (Root Library) - http-client-1.1.1.RELEASE.jar - :x: **jackson-databind-2.9.10.4.jar** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsFasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource.
Publish Date: 2021-01-06
URL: CVE-2020-36184
### CVSS 3 Score Details (8.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2021-01-06
Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.8
Direct dependency fix Resolution (org.springframework.amqp:spring-rabbit): 2.1.0.RELEASE
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2020-36183
### Vulnerable Library - jackson-databind-2.9.10.4.jarGeneral data-binding functionality for Jackson: works on core streaming API
Library home page: http://fasterxml.com/
Path to dependency file: /vprofile-project3/pom.xml
Path to vulnerable library: /vprofile-project3/pom.xml
Dependency Hierarchy: - spring-rabbit-1.7.1.RELEASE.jar (Root Library) - http-client-1.1.1.RELEASE.jar - :x: **jackson-databind-2.9.10.4.jar** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsFasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool.
Publish Date: 2021-01-06
URL: CVE-2020-36183
### CVSS 3 Score Details (8.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2021-01-06
Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.8
Direct dependency fix Resolution (org.springframework.amqp:spring-rabbit): 2.1.0.RELEASE
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2020-36182
### Vulnerable Library - jackson-databind-2.9.10.4.jarGeneral data-binding functionality for Jackson: works on core streaming API
Library home page: http://fasterxml.com/
Path to dependency file: /vprofile-project3/pom.xml
Path to vulnerable library: /vprofile-project3/pom.xml
Dependency Hierarchy: - spring-rabbit-1.7.1.RELEASE.jar (Root Library) - http-client-1.1.1.RELEASE.jar - :x: **jackson-databind-2.9.10.4.jar** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsFasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS.
Publish Date: 2021-01-06
URL: CVE-2020-36182
### CVSS 3 Score Details (8.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2021-01-06
Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.8
Direct dependency fix Resolution (org.springframework.amqp:spring-rabbit): 2.1.0.RELEASE
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2020-36181
### Vulnerable Library - jackson-databind-2.9.10.4.jarGeneral data-binding functionality for Jackson: works on core streaming API
Library home page: http://fasterxml.com/
Path to dependency file: /vprofile-project3/pom.xml
Path to vulnerable library: /vprofile-project3/pom.xml
Dependency Hierarchy: - spring-rabbit-1.7.1.RELEASE.jar (Root Library) - http-client-1.1.1.RELEASE.jar - :x: **jackson-databind-2.9.10.4.jar** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsFasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS.
Publish Date: 2021-01-06
URL: CVE-2020-36181
### CVSS 3 Score Details (8.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2021-01-06
Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.8
Direct dependency fix Resolution (org.springframework.amqp:spring-rabbit): 2.1.0.RELEASE
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2020-36180
### Vulnerable Library - jackson-databind-2.9.10.4.jarGeneral data-binding functionality for Jackson: works on core streaming API
Library home page: http://fasterxml.com/
Path to dependency file: /vprofile-project3/pom.xml
Path to vulnerable library: /vprofile-project3/pom.xml
Dependency Hierarchy: - spring-rabbit-1.7.1.RELEASE.jar (Root Library) - http-client-1.1.1.RELEASE.jar - :x: **jackson-databind-2.9.10.4.jar** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsFasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS.
Publish Date: 2021-01-06
URL: CVE-2020-36180
### CVSS 3 Score Details (8.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2021-01-06
Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.8
Direct dependency fix Resolution (org.springframework.amqp:spring-rabbit): 2.1.0.RELEASE
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2020-36179
### Vulnerable Library - jackson-databind-2.9.10.4.jarGeneral data-binding functionality for Jackson: works on core streaming API
Library home page: http://fasterxml.com/
Path to dependency file: /vprofile-project3/pom.xml
Path to vulnerable library: /vprofile-project3/pom.xml
Dependency Hierarchy: - spring-rabbit-1.7.1.RELEASE.jar (Root Library) - http-client-1.1.1.RELEASE.jar - :x: **jackson-databind-2.9.10.4.jar** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsFasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS.
Publish Date: 2021-01-06
URL: CVE-2020-36179
### CVSS 3 Score Details (8.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2021-01-06
Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.8
Direct dependency fix Resolution (org.springframework.amqp:spring-rabbit): 2.1.0.RELEASE
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2020-35728
### Vulnerable Library - jackson-databind-2.9.10.4.jarGeneral data-binding functionality for Jackson: works on core streaming API
Library home page: http://fasterxml.com/
Path to dependency file: /vprofile-project3/pom.xml
Path to vulnerable library: /vprofile-project3/pom.xml
Dependency Hierarchy: - spring-rabbit-1.7.1.RELEASE.jar (Root Library) - http-client-1.1.1.RELEASE.jar - :x: **jackson-databind-2.9.10.4.jar** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsFasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to com.oracle.wls.shaded.org.apache.xalan.lib.sql.JNDIConnectionPool (aka embedded Xalan in org.glassfish.web/javax.servlet.jsp.jstl).
Publish Date: 2020-12-27
URL: CVE-2020-35728
### CVSS 3 Score Details (8.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35728
Release Date: 2020-12-27
Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.8
Direct dependency fix Resolution (org.springframework.amqp:spring-rabbit): 2.1.0.RELEASE
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2020-35491
### Vulnerable Library - jackson-databind-2.9.10.4.jarGeneral data-binding functionality for Jackson: works on core streaming API
Library home page: http://fasterxml.com/
Path to dependency file: /vprofile-project3/pom.xml
Path to vulnerable library: /vprofile-project3/pom.xml
Dependency Hierarchy: - spring-rabbit-1.7.1.RELEASE.jar (Root Library) - http-client-1.1.1.RELEASE.jar - :x: **jackson-databind-2.9.10.4.jar** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsFasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.SharedPoolDataSource.
Publish Date: 2020-12-17
URL: CVE-2020-35491
### CVSS 3 Score Details (8.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2020-12-17
Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.5
Direct dependency fix Resolution (org.springframework.amqp:spring-rabbit): 1.7.2.RELEASE
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2020-35490
### Vulnerable Library - jackson-databind-2.9.10.4.jarGeneral data-binding functionality for Jackson: works on core streaming API
Library home page: http://fasterxml.com/
Path to dependency file: /vprofile-project3/pom.xml
Path to vulnerable library: /vprofile-project3/pom.xml
Dependency Hierarchy: - spring-rabbit-1.7.1.RELEASE.jar (Root Library) - http-client-1.1.1.RELEASE.jar - :x: **jackson-databind-2.9.10.4.jar** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsFasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.PerUserPoolDataSource.
Publish Date: 2020-12-17
URL: CVE-2020-35490
### CVSS 3 Score Details (8.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2020-12-17
Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.5
Direct dependency fix Resolution (org.springframework.amqp:spring-rabbit): 1.7.2.RELEASE
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.