dhlinh98 / juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
http://owasp-juice.shop
MIT License
0 stars 0 forks source link

CVE-2024-34394 (High) detected in juice-shopjuice-shop-9.3.0_node10_linux_x64 #312

Open mend-bolt-for-github[bot] opened 3 months ago

mend-bolt-for-github[bot] commented 3 months ago

CVE-2024-34394 - High Severity Vulnerability

Vulnerable Library - juice-shopjuice-shop-9.3.0_node10_linux_x64

Probably the most modern and sophisticated insecure web application

Library home page: https://sourceforge.net/projects/juice-shop/

Found in HEAD commit: 15b744adda384be966bd6bcc52d9830c8bab440a

Found in base branch: master

Vulnerable Source Files (1)

/node_modules/libxmljs2/src/xml_node.h

Vulnerability Details

libxmljs2 is vulnerable to a type confusion vulnerability when parsing a specially crafted XML while invoking the namespaces() function (which invokes XmlNode::get_local_namespaces()) on a grand-child of a node that refers to an entity. This vulnerability can lead to denial of service and remote code execution.

Publish Date: 2024-05-02

URL: CVE-2024-34394

CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with Mend here