billmcchesney1 / pacbot

PacBot (Policy as Code Bot)
https://tmobile.github.io/pacbot/
Apache License 2.0
0 stars 0 forks source link

WS-2017-3767 (Medium) detected in spring-security-web-5.0.7.RELEASE.jar #203

Open mend-for-github-com[bot] opened 3 years ago

mend-for-github-com[bot] commented 3 years ago

WS-2017-3767 - Medium Severity Vulnerability

Vulnerable Library - spring-security-web-5.0.7.RELEASE.jar

spring-security-web

Library home page: http://spring.io/spring-security

Path to dependency file: /api/pacman-api-admin/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/security/spring-security-web/5.0.7.RELEASE/spring-security-web-5.0.7.RELEASE.jar,/home/wss-scanner/.m2/repository/org/springframework/security/spring-security-web/5.0.7.RELEASE/spring-security-web-5.0.7.RELEASE.jar

Dependency Hierarchy: - spring-boot-starter-security-2.0.4.RELEASE.jar (Root Library) - :x: **spring-security-web-5.0.7.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: acf9a0620c1a37cee4f2896d71e1c3731c5c7b06

Found in base branch: master

Vulnerability Details

Cross-Site Request Forgery (CSRF) vulnerability was found in spring-security before 4.2.15, 5.0.15, 5.1.9, 5.2.3, and 5.3.1. SwitchUserFilter responds to all HTTP methods, making it vulnerable to CSRF attacks.

Publish Date: 2017-01-03

URL: WS-2017-3767

CVSS 3 Score Details (6.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2017-01-03

Fix Resolution (org.springframework.security:spring-security-web): 5.0.15.RELEASE

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-security): 2.1.0.RELEASE


mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.