Describe the bug
We use your great plugin on our projects with following configuration:
<scanPlugins>true</scanPlugins>
So, dependency-check-maven reports some CVE including CVE from dependency-check-maven itself.
Version of dependency-check used
The problem occurs using version 11.1.0 of the maven plugin
Log file
DependencyName
Description
Sha1
Identifiers
CPE
CVE
CWE
Vulnerability
Source
CVSSv2_Severity
CVSSv2_Score
CVSSv2
CVSSv3_BaseSeverity
CVSSv3_BaseScore
CVSSv3
h2-2.3.232.jar
H2 Database Engine
4fcc05d966ccdb2812ae8b9a718f69226c0cf4e2
pkg:maven/com.h2database/h2@2.3.232
cpe:2.3:a:h2database:h2:2.3.232:::::::*
CVE-2018-14335
CWE-59 Improper Link Resolution Before File Access ('Link Following')
h2database - Improper Link Resolution Before File Access The software attempts to access a file based on the filename, but it does not properly prevent that filename from identifying a link or shortcut that resolves to an unintended resource.
OSSINDEX
MEDIUM
6.0
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N
javax.json-1.1.4.jar
Default provider for JSR 374:Java API for Processing JSON
943f240a509d3c70b448a55c6735591ecbd37c88
pkg:maven/org.glassfish/javax.json@1.1.4
CVE-2023-7272
CWE-787 Out-of-bounds Write
In Eclipse Parsson before 1.0.4 and 1.1.3, a document with a large depth of nested objects can allow an attacker to cause a Java stack overflow exception and denial of service. Eclipse Parsson allows processing (e.g. parse, generate, transform and query) JSON documents.
A serialization vulnerability in logback receiver component part of logback version 1.4.11 allows an attacker to mount a Denial-Of-Service attack by sending poisoned data.
Apache Maven will follow repositories that are defined in a dependency’s Project Object Model (pom) which may be surprising to some users, resulting in potential risk if a malicious actor takes over that repository or is able to insert themselves into a position to pretend to be that repository. Maven is changing the default behavior in 3.8.1+ to no longer follow http (non-SSL) repository references by default. More details available in the referenced urls. If you are currently using a repository manager to govern the repositories used by your builds, you are unaffected by the risks present in the legacy behavior, and are unaffected by this vulnerability and change to default behavior. See this link for more information about repository management: https://maven.apache.org/repository-management.html
Apache Maven will follow repositories that are defined in a dependency’s Project Object Model (pom) which may be surprising to some users, resulting in potential risk if a malicious actor takes over that repository or is able to insert themselves into a position to pretend to be that repository. Maven is changing the default behavior in 3.8.1+ to no longer follow http (non-SSL) repository references by default. More details available in the referenced urls. If you are currently using a repository manager to govern the repositories used by your builds, you are unaffected by the risks present in the legacy behavior, and are unaffected by this vulnerability and change to default behavior. See this link for more information about repository management: https://maven.apache.org/repository-management.html
Describe the bug We use your great plugin on our projects with following configuration:
So,
dependency-check-maven
reports some CVE including CVE fromdependency-check-maven
itself.Version of dependency-check used The problem occurs using version 11.1.0 of the maven plugin
To Reproduce Steps to reproduce the behavior:
target/
repository to see reportExpected behavior Upgrade dependencies to fix issue (
javax.json
can be replaced withorg.glassfish:jakarta.json:2.0.1
).