A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it.
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/data/spring-data-mongodb/2.2.0.RELEASE/spring-data-mongodb-2.2.0.RELEASE.jar
A Spring Data MongoDB application is vulnerable to SpEL Injection when using @Query or @Aggregation-annotated query methods with SpEL expressions that contain query parameter placeholders for value binding if the input is not sanitized.
** UNSUPPORTED WHEN ASSIGNED ** spring-boot versions prior to version v2.2.11.RELEASE was vulnerable to temporary directory hijacking. This vulnerability impacted the org.springframework.boot.web.server.AbstractConfigurableWebServerFactory.createTempDir method. NOTE: This vulnerability only affects products and/or versions that are no longer supported by the maintainer.
Specific versions of the Java driver that support client-side field level encryption (CSFLE) fail to perform correct host name verification on the KMS server’s certificate. This vulnerability in combination with a privileged network position active MITM attack could result in interception of traffic between the Java driver and the KMS service rendering Field Level Encryption ineffective. This issue was discovered during internal testing and affects all versions of the Java driver that support CSFLE. The Java async, Scala, and reactive streams drivers are not impacted. This vulnerability does not impact driver traffic payloads with CSFLE-supported key services originating from applications residing inside the AWS, GCP, and Azure network fabrics due to compensating controls in these environments. This issue does not impact driver workloads that don’t use Field Level Encryption.
In logback version 1.2.7 and prior versions, an attacker with the required privileges to edit configurations files could craft a malicious configuration allowing to execute arbitrary code loaded from LDAP servers.
n Spring Framework versions 5.3.0 - 5.3.16 and older unsupported versions, it is possible for a user to provide a specially crafted SpEL expression that may cause a denial of service condition.
In Spring Framework versions 5.3.0 - 5.3.18, 5.2.0 - 5.2.20, and older unsupported versions, the patterns for disallowedFields on a DataBinder are case sensitive which means a field is not effectively protected unless it is listed with both upper and lower case for the first character of the field, including upper and lower case for the first character of all nested fields within the property path.
Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-mongodb): 2.4.0
:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2022-22970
### Vulnerable Libraries - spring-beans-5.2.0.RELEASE.jar, spring-core-5.2.0.RELEASE.jar
In spring framework versions prior to 5.3.20+ , 5.2.22+ and old unsupported versions, applications that handle file uploads are vulnerable to DoS attack if they rely on data binding to set a MultipartFile or javax.servlet.Part to a field in a model object.
In Spring Framework versions 5.3.0 - 5.3.13, 5.2.0 - 5.2.18, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries. This is a follow-up to CVE-2021-22096 that protects against additional types of input and in more places of the Spring Framework codebase.
In Spring Framework versions 5.3.0 - 5.3.10, 5.2.0 - 5.2.17, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries.
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
Vulnerable Library - spring-boot-starter-data-mongodb-2.2.0.RC1.jar
Path to dependency file: /backend/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-expression/5.2.0.RELEASE/spring-expression-5.2.0.RELEASE.jar
Found in HEAD commit: 54081235f8a283d567f5bcfc44a5388f5ddeae3e
Vulnerabilities
Details
CVE-2022-22965
### Vulnerable Library - spring-beans-5.2.0.RELEASE.jarSpring Beans
Library home page: https://github.com/spring-projects/spring-framework
Path to dependency file: /backend/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-beans/5.2.0.RELEASE/spring-beans-5.2.0.RELEASE.jar
Dependency Hierarchy: - spring-boot-starter-data-mongodb-2.2.0.RC1.jar (Root Library) - spring-data-mongodb-2.2.0.RELEASE.jar - :x: **spring-beans-5.2.0.RELEASE.jar** (Vulnerable Library)
Found in HEAD commit: 54081235f8a283d567f5bcfc44a5388f5ddeae3e
Found in base branch: master
### Vulnerability DetailsA Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it.
Publish Date: 2022-04-01
URL: CVE-2022-22965
### CVSS 3 Score Details (9.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://spring.io/blog/2022/03/31/spring-framework-rce-early-announcement
Release Date: 2022-04-01
Fix Resolution (org.springframework:spring-beans): 5.2.20.RELEASE
Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-mongodb): 2.4.0
:rescue_worker_helmet: Automatic Remediation is available for this issueCVE-2022-22980
### Vulnerable Library - spring-data-mongodb-2.2.0.RELEASE.jarMongoDB support for Spring Data
Library home page: https://projects.spring.io/spring-data-mongodb
Path to dependency file: /backend/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/data/spring-data-mongodb/2.2.0.RELEASE/spring-data-mongodb-2.2.0.RELEASE.jar
Dependency Hierarchy: - spring-boot-starter-data-mongodb-2.2.0.RC1.jar (Root Library) - :x: **spring-data-mongodb-2.2.0.RELEASE.jar** (Vulnerable Library)
Found in HEAD commit: 54081235f8a283d567f5bcfc44a5388f5ddeae3e
Found in base branch: master
### Vulnerability DetailsA Spring Data MongoDB application is vulnerable to SpEL Injection when using @Query or @Aggregation-annotated query methods with SpEL expressions that contain query parameter placeholders for value binding if the input is not sanitized.
Publish Date: 2022-06-23
URL: CVE-2022-22980
### CVSS 3 Score Details (9.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://tanzu.vmware.com/security/cve-2022-22980
Release Date: 2022-06-23
Fix Resolution: org.springframework.data:spring-data-mongodb:3.3.5,3.4.1
CVE-2022-27772
### Vulnerable Library - spring-boot-2.2.0.RC1.jarSpring Boot
Library home page: https://projects.spring.io/spring-boot/#/spring-boot-parent/spring-boot
Path to dependency file: /backend/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/boot/spring-boot/2.2.0.RC1/spring-boot-2.2.0.RC1.jar
Dependency Hierarchy: - spring-boot-starter-data-mongodb-2.2.0.RC1.jar (Root Library) - spring-boot-starter-2.2.0.RC1.jar - :x: **spring-boot-2.2.0.RC1.jar** (Vulnerable Library)
Found in HEAD commit: 54081235f8a283d567f5bcfc44a5388f5ddeae3e
Found in base branch: master
### Vulnerability Details** UNSUPPORTED WHEN ASSIGNED ** spring-boot versions prior to version v2.2.11.RELEASE was vulnerable to temporary directory hijacking. This vulnerability impacted the org.springframework.boot.web.server.AbstractConfigurableWebServerFactory.createTempDir method. NOTE: This vulnerability only affects products and/or versions that are no longer supported by the maintainer.
Publish Date: 2022-03-30
URL: CVE-2022-27772
### CVSS 3 Score Details (7.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/JLLeitschuh/security-research/security/advisories/GHSA-cm59-pr5q-cw85
Release Date: 2022-03-30
Fix Resolution (org.springframework.boot:spring-boot): 2.2.11.RELEASE
Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-mongodb): 2.2.11.RELEASE
:rescue_worker_helmet: Automatic Remediation is available for this issueCVE-2017-18640
### Vulnerable Library - snakeyaml-1.25.jarYAML 1.1 parser and emitter for Java
Library home page: http://www.snakeyaml.org
Path to dependency file: /backend/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.25/snakeyaml-1.25.jar
Dependency Hierarchy: - spring-boot-starter-data-mongodb-2.2.0.RC1.jar (Root Library) - spring-boot-starter-2.2.0.RC1.jar - :x: **snakeyaml-1.25.jar** (Vulnerable Library)
Found in HEAD commit: 54081235f8a283d567f5bcfc44a5388f5ddeae3e
Found in base branch: master
### Vulnerability DetailsThe Alias feature in SnakeYAML 1.18 allows entity expansion during a load operation, a related issue to CVE-2003-1564.
Publish Date: 2019-12-12
URL: CVE-2017-18640
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18640
Release Date: 2019-12-12
Fix Resolution (org.yaml:snakeyaml): 1.26
Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-mongodb): 2.3.0.RELEASE
:rescue_worker_helmet: Automatic Remediation is available for this issueCVE-2021-20328
### Vulnerable Library - mongodb-driver-3.11.0.jarThe MongoDB Driver uber-artifact that combines mongodb-driver-sync and the legacy driver
Library home page: http://www.mongodb.org
Path to dependency file: /backend/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/mongodb/mongodb-driver/3.11.0/mongodb-driver-3.11.0.jar
Dependency Hierarchy: - spring-boot-starter-data-mongodb-2.2.0.RC1.jar (Root Library) - :x: **mongodb-driver-3.11.0.jar** (Vulnerable Library)
Found in HEAD commit: 54081235f8a283d567f5bcfc44a5388f5ddeae3e
Found in base branch: master
### Vulnerability DetailsSpecific versions of the Java driver that support client-side field level encryption (CSFLE) fail to perform correct host name verification on the KMS server’s certificate. This vulnerability in combination with a privileged network position active MITM attack could result in interception of traffic between the Java driver and the KMS service rendering Field Level Encryption ineffective. This issue was discovered during internal testing and affects all versions of the Java driver that support CSFLE. The Java async, Scala, and reactive streams drivers are not impacted. This vulnerability does not impact driver traffic payloads with CSFLE-supported key services originating from applications residing inside the AWS, GCP, and Azure network fabrics due to compensating controls in these environments. This issue does not impact driver workloads that don’t use Field Level Encryption.
Publish Date: 2021-02-25
URL: CVE-2021-20328
### CVSS 3 Score Details (6.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Adjacent - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-rghw-6px2-fgwc
Release Date: 2021-02-25
Fix Resolution: org.mongodb:mongodb-driver-sync:3.12.8,3.11.3,4.1.2,4.2.1,4.0.6;org.mongodb:mongodb-driver-legacy:3.12.8,3.11.3,4.1.2,4.2.1,4.0.6;org.mongodb:mongodb-driver:3.12.8,3.11.3;org.mongodb:mongo-java-driver:3.12.8,3.11.3
CVE-2021-42550
### Vulnerable Libraries - logback-classic-1.2.3.jar, logback-core-1.2.3.jar### logback-classic-1.2.3.jar
logback-classic module
Library home page: http://logback.qos.ch
Path to dependency file: /backend/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.2.3/logback-classic-1.2.3.jar
Dependency Hierarchy: - spring-boot-starter-data-mongodb-2.2.0.RC1.jar (Root Library) - spring-boot-starter-2.2.0.RC1.jar - spring-boot-starter-logging-2.2.0.RC1.jar - :x: **logback-classic-1.2.3.jar** (Vulnerable Library) ### logback-core-1.2.3.jar
logback-core module
Library home page: http://logback.qos.ch
Path to dependency file: /backend/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-core/1.2.3/logback-core-1.2.3.jar
Dependency Hierarchy: - spring-boot-starter-data-mongodb-2.2.0.RC1.jar (Root Library) - spring-boot-starter-2.2.0.RC1.jar - spring-boot-starter-logging-2.2.0.RC1.jar - logback-classic-1.2.3.jar - :x: **logback-core-1.2.3.jar** (Vulnerable Library)
Found in HEAD commit: 54081235f8a283d567f5bcfc44a5388f5ddeae3e
Found in base branch: master
### Vulnerability DetailsIn logback version 1.2.7 and prior versions, an attacker with the required privileges to edit configurations files could craft a malicious configuration allowing to execute arbitrary code loaded from LDAP servers.
Publish Date: 2021-12-16
URL: CVE-2021-42550
### CVSS 3 Score Details (6.6)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2021-42550
Release Date: 2021-12-16
Fix Resolution (ch.qos.logback:logback-classic): 1.2.8
Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-mongodb): 2.5.8
Fix Resolution (ch.qos.logback:logback-core): 1.2.8
Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-mongodb): 2.5.8
:rescue_worker_helmet: Automatic Remediation is available for this issueCVE-2022-22950
### Vulnerable Library - spring-expression-5.2.0.RELEASE.jarSpring Expression Language (SpEL)
Library home page: https://github.com/spring-projects/spring-framework
Path to dependency file: /backend/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-expression/5.2.0.RELEASE/spring-expression-5.2.0.RELEASE.jar
Dependency Hierarchy: - spring-boot-starter-data-mongodb-2.2.0.RC1.jar (Root Library) - spring-data-mongodb-2.2.0.RELEASE.jar - :x: **spring-expression-5.2.0.RELEASE.jar** (Vulnerable Library)
Found in HEAD commit: 54081235f8a283d567f5bcfc44a5388f5ddeae3e
Found in base branch: master
### Vulnerability Detailsn Spring Framework versions 5.3.0 - 5.3.16 and older unsupported versions, it is possible for a user to provide a specially crafted SpEL expression that may cause a denial of service condition.
Publish Date: 2022-04-01
URL: CVE-2022-22950
### CVSS 3 Score Details (6.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://tanzu.vmware.com/security/cve-2022-22950
Release Date: 2022-04-01
Fix Resolution (org.springframework:spring-expression): 5.2.20.RELEASE
Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-mongodb): 2.4.0
:rescue_worker_helmet: Automatic Remediation is available for this issueCVE-2022-22968
### Vulnerable Library - spring-context-5.2.0.RELEASE.jarSpring Context
Library home page: https://github.com/spring-projects/spring-framework
Path to dependency file: /backend/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-context/5.2.0.RELEASE/spring-context-5.2.0.RELEASE.jar
Dependency Hierarchy: - spring-boot-starter-data-mongodb-2.2.0.RC1.jar (Root Library) - spring-data-mongodb-2.2.0.RELEASE.jar - :x: **spring-context-5.2.0.RELEASE.jar** (Vulnerable Library)
Found in HEAD commit: 54081235f8a283d567f5bcfc44a5388f5ddeae3e
Found in base branch: master
### Vulnerability DetailsIn Spring Framework versions 5.3.0 - 5.3.18, 5.2.0 - 5.2.20, and older unsupported versions, the patterns for disallowedFields on a DataBinder are case sensitive which means a field is not effectively protected unless it is listed with both upper and lower case for the first character of the field, including upper and lower case for the first character of all nested fields within the property path.
Publish Date: 2022-04-14
URL: CVE-2022-22968
### CVSS 3 Score Details (5.3)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://tanzu.vmware.com/security/cve-2022-22968
Release Date: 2022-04-14
Fix Resolution (org.springframework:spring-context): 5.2.21.RELEASE
Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-mongodb): 2.4.0
:rescue_worker_helmet: Automatic Remediation is available for this issueCVE-2022-22970
### Vulnerable Libraries - spring-beans-5.2.0.RELEASE.jar, spring-core-5.2.0.RELEASE.jar### spring-beans-5.2.0.RELEASE.jar
Spring Beans
Library home page: https://github.com/spring-projects/spring-framework
Path to dependency file: /backend/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-beans/5.2.0.RELEASE/spring-beans-5.2.0.RELEASE.jar
Dependency Hierarchy: - spring-boot-starter-data-mongodb-2.2.0.RC1.jar (Root Library) - spring-data-mongodb-2.2.0.RELEASE.jar - :x: **spring-beans-5.2.0.RELEASE.jar** (Vulnerable Library) ### spring-core-5.2.0.RELEASE.jar
Spring Core
Library home page: https://github.com/spring-projects/spring-framework
Path to dependency file: /backend/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/5.2.0.RELEASE/spring-core-5.2.0.RELEASE.jar
Dependency Hierarchy: - spring-boot-starter-data-mongodb-2.2.0.RC1.jar (Root Library) - spring-boot-starter-2.2.0.RC1.jar - :x: **spring-core-5.2.0.RELEASE.jar** (Vulnerable Library)
Found in HEAD commit: 54081235f8a283d567f5bcfc44a5388f5ddeae3e
Found in base branch: master
### Vulnerability DetailsIn spring framework versions prior to 5.3.20+ , 5.2.22+ and old unsupported versions, applications that handle file uploads are vulnerable to DoS attack if they rely on data binding to set a MultipartFile or javax.servlet.Part to a field in a model object.
Publish Date: 2022-05-12
URL: CVE-2022-22970
### CVSS 3 Score Details (5.3)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://tanzu.vmware.com/security/cve-2022-22970
Release Date: 2022-05-12
Fix Resolution: org.springframework:spring-beans:5.2.22,5.3.20;org.springframework:spring-core:5.2.22,5.3.20
CVE-2021-22060
### Vulnerable Library - spring-core-5.2.0.RELEASE.jarSpring Core
Library home page: https://github.com/spring-projects/spring-framework
Path to dependency file: /backend/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/5.2.0.RELEASE/spring-core-5.2.0.RELEASE.jar
Dependency Hierarchy: - spring-boot-starter-data-mongodb-2.2.0.RC1.jar (Root Library) - spring-boot-starter-2.2.0.RC1.jar - :x: **spring-core-5.2.0.RELEASE.jar** (Vulnerable Library)
Found in HEAD commit: 54081235f8a283d567f5bcfc44a5388f5ddeae3e
Found in base branch: master
### Vulnerability DetailsIn Spring Framework versions 5.3.0 - 5.3.13, 5.2.0 - 5.2.18, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries. This is a follow-up to CVE-2021-22096 that protects against additional types of input and in more places of the Spring Framework codebase.
Publish Date: 2022-01-10
URL: CVE-2021-22060
### CVSS 3 Score Details (4.3)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-6gf2-pvqw-37ph
Release Date: 2022-01-10
Fix Resolution (org.springframework:spring-core): 5.2.19.RELEASE
Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-mongodb): 2.4.0
:rescue_worker_helmet: Automatic Remediation is available for this issueCVE-2021-22096
### Vulnerable Library - spring-core-5.2.0.RELEASE.jarSpring Core
Library home page: https://github.com/spring-projects/spring-framework
Path to dependency file: /backend/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/5.2.0.RELEASE/spring-core-5.2.0.RELEASE.jar
Dependency Hierarchy: - spring-boot-starter-data-mongodb-2.2.0.RC1.jar (Root Library) - spring-boot-starter-2.2.0.RC1.jar - :x: **spring-core-5.2.0.RELEASE.jar** (Vulnerable Library)
Found in HEAD commit: 54081235f8a283d567f5bcfc44a5388f5ddeae3e
Found in base branch: master
### Vulnerability DetailsIn Spring Framework versions 5.3.0 - 5.3.10, 5.2.0 - 5.2.17, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries.
Publish Date: 2021-10-28
URL: CVE-2021-22096
### CVSS 3 Score Details (4.3)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://tanzu.vmware.com/security/cve-2021-22096
Release Date: 2021-10-28
Fix Resolution (org.springframework:spring-core): 5.2.18.RELEASE
Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-mongodb): 2.4.0
:rescue_worker_helmet: Automatic Remediation is available for this issue:rescue_worker_helmet: Automatic Remediation is available for this issue.