dhlinh98 / juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
http://owasp-juice.shop
MIT License
0 stars 0 forks source link

CVE-2023-39615 (Medium) detected in juice-shopjuice-shop-9.3.0_node10_linux_x64 #289

Open mend-bolt-for-github[bot] opened 5 months ago

mend-bolt-for-github[bot] commented 5 months ago

CVE-2023-39615 - Medium Severity Vulnerability

Vulnerable Library - juice-shopjuice-shop-9.3.0_node10_linux_x64

Probably the most modern and sophisticated insecure web application

Library home page: https://sourceforge.net/projects/juice-shop/

Found in HEAD commit: 15b744adda384be966bd6bcc52d9830c8bab440a

Found in base branch: master

Vulnerable Source Files (1)

/node_modules/libxmljs2/vendor/libxml/parser.c

Vulnerability Details

** DISPUTED ** Xmlsoft Libxml2 v2.11.0 was discovered to contain an out-of-bounds read via the xmlSAX2StartElement() function at /libxml2/SAX2.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via supplying a crafted XML file. NOTE: the vendor's position is that the product does not support the legacy SAX1 interface with custom callbacks; there is a crash even without crafted input.

Publish Date: 2023-08-29

URL: CVE-2023-39615

CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with Mend here