gsylvie / t

t
0 stars 0 forks source link

CVE-2020-10683 (Critical) detected in dom4j-1.6.1-2.0.jar #343

Open mend-bolt-for-github[bot] opened 1 year ago

mend-bolt-for-github[bot] commented 1 year ago

CVE-2020-10683 - Critical Severity Vulnerability

Vulnerable Library - dom4j-1.6.1-2.0.jar

POM and identification for artifact that was not possible to uniquely identify as a maven dependency.

Library home page: http://dom4j.org

Path to dependency file: /t/sub1/pom.xml

Path to vulnerable library: /2/repository/dom4j/dom4j/1.6.1/dom4j-1.6.1.jar

Dependency Hierarchy: - :x: **dom4j-1.6.1-2.0.jar** (Vulnerable Library)

Found in HEAD commit: 37c7d89138d443bae9926a0184046f8d8c7dda51

Found in base branch: master

Vulnerability Details

dom4j before 2.0.3 and 2.1.x before 2.1.3 allows external DTDs and External Entities by default, which might enable XXE attacks. However, there is popular external documentation from OWASP showing how to enable the safe, non-default behavior in any application that uses dom4j.

Publish Date: 2020-05-01

URL: CVE-2020-10683

CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-05-01

Fix Resolution: org.dom4j:dom4j:2.1.3,org.dom4j:dom4j:2.0.3


Step up your Open Source Security Game with Mend here