dhlinh98 / juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
http://owasp-juice.shop
MIT License
0 stars 0 forks source link

CVE-2024-34459 (Medium) detected in juice-shopjuice-shop-9.3.0_node10_linux_x64 #316

Open mend-bolt-for-github[bot] opened 3 months ago

mend-bolt-for-github[bot] commented 3 months ago

CVE-2024-34459 - Medium Severity Vulnerability

Vulnerable Library - juice-shopjuice-shop-9.3.0_node10_linux_x64

Probably the most modern and sophisticated insecure web application

Library home page: https://sourceforge.net/projects/juice-shop/

Found in HEAD commit: 15b744adda384be966bd6bcc52d9830c8bab440a

Found in base branch: master

Vulnerable Source Files (1)

/node_modules/libxmljs2/vendor/libxml/xmllint.c

Vulnerability Details

An issue was discovered in xmllint (from libxml2) before 2.11.8 and 2.12.x before 2.12.7. Formatting error messages with xmllint --htmlout can result in a buffer over-read in xmlHTMLPrintFileContext in xmllint.c.

Publish Date: 2024-05-14

URL: CVE-2024-34459

CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://gitlab.gnome.org/GNOME/libxml2/-/issues/720

Release Date: 2024-05-15

Fix Resolution: v2.11.8,v2.12.7


Step up your Open Source Security Game with Mend here