lukebrogan-mend / c-goof

Vulnerable C++ project
Apache License 2.0
0 stars 0 forks source link

velocity-tools-2.0.jar: 15 vulnerabilities (highest severity is: 9.3) unreachable #3

Open mend-for-github-com[bot] opened 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - velocity-tools-2.0.jar

VelocityTools is an integrated collection of Velocity subprojects with the common goal of creating tools and infrastructure to speed and ease development of both web and non-web applications using the Velocity template engine.

Path to dependency file: /vendor/aws-sdk-cpp-1.3.50/code-generation/generator/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/velocity/velocity-tools/2.0/velocity-tools-2.0.jar

Found in HEAD commit: 802457f036ab4eb3ba012bdede243dbbc52f72ec

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (velocity-tools version) Remediation Possible** Reachability
CVE-2020-10683 Critical 9.3 Not Defined 0.70000005% dom4j-1.1.jar Transitive N/A*

Unreachable

CVE-2019-13116 Critical 9.3 Not Defined 3.7% commons-collections-3.2.jar Transitive N/A*

Unreachable

CVE-2017-15708 Critical 9.3 Not Defined 2.6000001% commons-collections-3.2.jar Transitive N/A*

Unreachable

CVE-2015-7501 Critical 9.3 High 1.8% commons-collections-3.2.jar Transitive N/A*

Unreachable

CVE-2015-4852 Critical 9.3 High 96.7% commons-collections-3.2.jar Transitive N/A*

Unreachable

CVE-2016-1181 Critical 9.2 Not Defined 2.7% struts-core-1.3.8.jar Transitive N/A*

Unreachable

CVE-2016-1182 High 8.8 Not Defined 42.8% struts-core-1.3.8.jar Transitive N/A*

Unreachable

CVE-2020-13936 High 8.7 Not Defined 0.2% velocity-1.7.jar Transitive N/A*

Unreachable

CVE-2018-1000632 High 8.7 Not Defined 0.3% dom4j-1.1.jar Transitive N/A*

Unreachable

CVE-2015-0899 High 8.7 Not Defined 94.9% struts-core-1.3.8.jar Transitive N/A*

Unreachable

CVE-2019-10086 Medium 6.9 Not Defined 0.4% commons-beanutils-1.7.0.jar Transitive N/A*

Unreachable

CVE-2015-6420 Medium 6.9 Not Defined 0.9% commons-collections-3.2.jar Transitive N/A*

Unreachable

CVE-2014-0114 Medium 6.3 Not Defined 97.299995% detected in multiple dependencies Transitive N/A*

Unreachable

CVE-2008-2025 Medium 6.3 Not Defined 0.9% struts-taglib-1.3.8.jar Transitive N/A*

Unreachable

CVE-2020-13959 Medium 5.3 Not Defined 0.70000005% velocity-tools-2.0.jar Direct org.apache.velocity.tools:velocity-tools-view:3.1

Unreachable

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2020-10683 ### Vulnerable Library - dom4j-1.1.jar

Path to dependency file: /vendor/aws-sdk-cpp-1.3.50/code-generation/generator/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/dom4j/dom4j/1.1/dom4j-1.1.jar

Dependency Hierarchy: - velocity-tools-2.0.jar (Root Library) - :x: **dom4j-1.1.jar** (Vulnerable Library)

Found in HEAD commit: 802457f036ab4eb3ba012bdede243dbbc52f72ec

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

dom4j before 2.0.3 and 2.1.x before 2.1.3 allows external DTDs and External Entities by default, which might enable XXE attacks. However, there is popular external documentation from OWASP showing how to enable the safe, non-default behavior in any application that uses dom4j.

Publish Date: 2020-05-01

URL: CVE-2020-10683

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.70000005%

### CVSS 4 Score Details (9.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2024-09-03

Fix Resolution: org.dom4j:dom4j:2.1.3,org.dom4j:dom4j:2.0.3

CVE-2019-13116 ### Vulnerable Library - commons-collections-3.2.jar

Types that extend and augment the Java Collections Framework.

Path to dependency file: /vendor/aws-sdk-cpp-1.3.50/code-generation/generator/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-collections/commons-collections/3.2/commons-collections-3.2.jar

Dependency Hierarchy: - velocity-tools-2.0.jar (Root Library) - :x: **commons-collections-3.2.jar** (Vulnerable Library)

Found in HEAD commit: 802457f036ab4eb3ba012bdede243dbbc52f72ec

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

The MuleSoft Mule Community Edition runtime engine before 3.8 allows remote attackers to execute arbitrary code because of Java Deserialization, related to Apache Commons Collections

Publish Date: 2019-10-16

URL: CVE-2019-13116

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 3.7%

### CVSS 4 Score Details (9.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13116

Release Date: 2019-10-16

Fix Resolution: commons-collections:commons-collections:3.2.2

CVE-2017-15708 ### Vulnerable Library - commons-collections-3.2.jar

Types that extend and augment the Java Collections Framework.

Path to dependency file: /vendor/aws-sdk-cpp-1.3.50/code-generation/generator/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-collections/commons-collections/3.2/commons-collections-3.2.jar

Dependency Hierarchy: - velocity-tools-2.0.jar (Root Library) - :x: **commons-collections-3.2.jar** (Vulnerable Library)

Found in HEAD commit: 802457f036ab4eb3ba012bdede243dbbc52f72ec

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

In Apache Synapse, by default no authentication is required for Java Remote Method Invocation (RMI). So Apache Synapse 3.0.1 or all previous releases (3.0.0, 2.1.0, 2.0.0, 1.2, 1.1.2, 1.1.1) allows remote code execution attacks that can be performed by injecting specially crafted serialized objects. And the presence of Apache Commons Collections 3.2.1 (commons-collections-3.2.1.jar) or previous versions in Synapse distribution makes this exploitable. To mitigate the issue, we need to limit RMI access to trusted users only. Further upgrading to 3.0.1 version will eliminate the risk of having said Commons Collection version. In Synapse 3.0.1, Commons Collection has been updated to 3.2.2 version.

Publish Date: 2017-12-10

URL: CVE-2017-15708

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 2.6000001%

### CVSS 4 Score Details (9.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15708

Release Date: 2017-12-10

Fix Resolution: org.apache.synapse:Apache-Synapse:3.0.1;commons-collections:commons-collections:3.2.2

CVE-2015-7501 ### Vulnerable Library - commons-collections-3.2.jar

Types that extend and augment the Java Collections Framework.

Path to dependency file: /vendor/aws-sdk-cpp-1.3.50/code-generation/generator/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-collections/commons-collections/3.2/commons-collections-3.2.jar

Dependency Hierarchy: - velocity-tools-2.0.jar (Root Library) - :x: **commons-collections-3.2.jar** (Vulnerable Library)

Found in HEAD commit: 802457f036ab4eb3ba012bdede243dbbc52f72ec

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

Red Hat JBoss A-MQ 6.x; BPM Suite (BPMS) 6.x; BRMS 6.x and 5.x; Data Grid (JDG) 6.x; Data Virtualization (JDV) 6.x and 5.x; Enterprise Application Platform 6.x, 5.x, and 4.3.x; Fuse 6.x; Fuse Service Works (FSW) 6.x; Operations Network (JBoss ON) 3.x; Portal 6.x; SOA Platform (SOA-P) 5.x; Web Server (JWS) 3.x; Red Hat OpenShift/xPAAS 3.x; and Red Hat Subscription Asset Manager 1.3 allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) library.

Publish Date: 2017-11-09

URL: CVE-2015-7501

### Threat Assessment

Exploit Maturity: High

EPSS: 1.8%

### CVSS 4 Score Details (9.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=1279330

Release Date: 2017-11-09

Fix Resolution: commons-collections:commons-collections:3.2.2;org.apache.commons:commons-collections4:4.1

CVE-2015-4852 ### Vulnerable Library - commons-collections-3.2.jar

Types that extend and augment the Java Collections Framework.

Path to dependency file: /vendor/aws-sdk-cpp-1.3.50/code-generation/generator/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-collections/commons-collections/3.2/commons-collections-3.2.jar

Dependency Hierarchy: - velocity-tools-2.0.jar (Root Library) - :x: **commons-collections-3.2.jar** (Vulnerable Library)

Found in HEAD commit: 802457f036ab4eb3ba012bdede243dbbc52f72ec

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

The WLS Security component in Oracle WebLogic Server 10.3.6.0, 12.1.2.0, 12.1.3.0, and 12.2.1.0 allows remote attackers to execute arbitrary commands via a crafted serialized Java object in T3 protocol traffic to TCP port 7001, related to oracle_common/modules/com.bea.core.apache.commons.collections.jar. NOTE: the scope of this CVE is limited to the WebLogic Server product.

Publish Date: 2015-11-18

URL: CVE-2015-4852

### Threat Assessment

Exploit Maturity: High

EPSS: 96.7%

### CVSS 4 Score Details (9.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.openwall.com/lists/oss-security/2015/11/17/19

Release Date: 2015-11-18

Fix Resolution: commons-collections:commons-collections:3.2.2

CVE-2016-1181 ### Vulnerable Library - struts-core-1.3.8.jar

Apache Struts

Path to dependency file: /vendor/aws-sdk-cpp-1.3.50/code-generation/generator/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/struts/struts-core/1.3.8/struts-core-1.3.8.jar

Dependency Hierarchy: - velocity-tools-2.0.jar (Root Library) - :x: **struts-core-1.3.8.jar** (Vulnerable Library)

Found in HEAD commit: 802457f036ab4eb3ba012bdede243dbbc52f72ec

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

ActionServlet.java in Apache Struts 1 1.x through 1.3.10 mishandles multithreaded access to an ActionForm instance, which allows remote attackers to execute arbitrary code or cause a denial of service (unexpected memory access) via a multipart request, a related issue to CVE-2015-0899.

Publish Date: 2016-07-04

URL: CVE-2016-1181

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 2.7%

### CVSS 4 Score Details (9.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Change files

Release Date: 2016-06-08

Fix Resolution: Replace or update the following file: ActionServlet.java

CVE-2016-1182 ### Vulnerable Library - struts-core-1.3.8.jar

Apache Struts

Path to dependency file: /vendor/aws-sdk-cpp-1.3.50/code-generation/generator/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/struts/struts-core/1.3.8/struts-core-1.3.8.jar

Dependency Hierarchy: - velocity-tools-2.0.jar (Root Library) - :x: **struts-core-1.3.8.jar** (Vulnerable Library)

Found in HEAD commit: 802457f036ab4eb3ba012bdede243dbbc52f72ec

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

ActionServlet.java in Apache Struts 1 1.x through 1.3.10 does not properly restrict the Validator configuration, which allows remote attackers to conduct cross-site scripting (XSS) attacks or cause a denial of service via crafted input, a related issue to CVE-2015-0899.

Publish Date: 2016-07-04

URL: CVE-2016-1182

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 42.8%

### CVSS 4 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Change files

Release Date: 2016-06-08

Fix Resolution: Replace or update the following file: ActionServlet.java

CVE-2020-13936 ### Vulnerable Library - velocity-1.7.jar

Apache Velocity is a general purpose template engine.

Path to dependency file: /vendor/aws-sdk-cpp-1.3.50/code-generation/generator/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/velocity/velocity/1.7/velocity-1.7.jar

Dependency Hierarchy: - velocity-tools-2.0.jar (Root Library) - :x: **velocity-1.7.jar** (Vulnerable Library)

Found in HEAD commit: 802457f036ab4eb3ba012bdede243dbbc52f72ec

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

An attacker that is able to modify Velocity templates may execute arbitrary Java code or run arbitrary system commands with the same privileges as the account running the Servlet container. This applies to applications that allow untrusted users to upload/modify velocity templates running Apache Velocity Engine versions up to 2.2.

Publish Date: 2021-03-10

URL: CVE-2020-13936

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.2%

### CVSS 4 Score Details (8.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2021-03-10

Fix Resolution: org.apache.velocity:velocity-engine-core:2.3

CVE-2018-1000632 ### Vulnerable Library - dom4j-1.1.jar

Path to dependency file: /vendor/aws-sdk-cpp-1.3.50/code-generation/generator/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/dom4j/dom4j/1.1/dom4j-1.1.jar

Dependency Hierarchy: - velocity-tools-2.0.jar (Root Library) - :x: **dom4j-1.1.jar** (Vulnerable Library)

Found in HEAD commit: 802457f036ab4eb3ba012bdede243dbbc52f72ec

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

dom4j version prior to version 2.1.1 contains a CWE-91: XML Injection vulnerability in Class: Element. Methods: addElement, addAttribute that can result in an attacker tampering with XML documents through XML injection. This attack appear to be exploitable via an attacker specifying attributes or elements in the XML document. This vulnerability appears to have been fixed in 2.1.1 or later.

Publish Date: 2018-08-20

URL: CVE-2018-1000632

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.3%

### CVSS 4 Score Details (8.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000632/

Release Date: 2018-08-20

Fix Resolution: org.dom4j:dom4j:2.0.3

CVE-2015-0899 ### Vulnerable Library - struts-core-1.3.8.jar

Apache Struts

Path to dependency file: /vendor/aws-sdk-cpp-1.3.50/code-generation/generator/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/struts/struts-core/1.3.8/struts-core-1.3.8.jar

Dependency Hierarchy: - velocity-tools-2.0.jar (Root Library) - :x: **struts-core-1.3.8.jar** (Vulnerable Library)

Found in HEAD commit: 802457f036ab4eb3ba012bdede243dbbc52f72ec

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

The MultiPageValidator implementation in Apache Struts 1 1.1 through 1.3.10 allows remote attackers to bypass intended access restrictions via a modified page parameter.

Publish Date: 2016-07-04

URL: CVE-2015-0899

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 94.9%

### CVSS 4 Score Details (8.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-0899

Release Date: 2016-07-04

Fix Resolution: struts:struts - 1.1-beta-2,1.1-b2-20021124

CVE-2019-10086 ### Vulnerable Library - commons-beanutils-1.7.0.jar

Path to dependency file: /vendor/aws-sdk-cpp-1.3.50/code-generation/generator/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-beanutils/commons-beanutils/1.7.0/commons-beanutils-1.7.0.jar

Dependency Hierarchy: - velocity-tools-2.0.jar (Root Library) - :x: **commons-beanutils-1.7.0.jar** (Vulnerable Library)

Found in HEAD commit: 802457f036ab4eb3ba012bdede243dbbc52f72ec

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

In Apache Commons Beanutils 1.9.2, a special BeanIntrospector class was added which allows suppressing the ability for an attacker to access the classloader via the class property available on all Java objects. We, however were not using this by default characteristic of the PropertyUtilsBean.

Publish Date: 2019-08-20

URL: CVE-2019-10086

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.4%

### CVSS 4 Score Details (6.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2019-08-20

Fix Resolution: commons-beanutils:commons-beanutils:1.9.4

CVE-2015-6420 ### Vulnerable Library - commons-collections-3.2.jar

Types that extend and augment the Java Collections Framework.

Path to dependency file: /vendor/aws-sdk-cpp-1.3.50/code-generation/generator/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-collections/commons-collections/3.2/commons-collections-3.2.jar

Dependency Hierarchy: - velocity-tools-2.0.jar (Root Library) - :x: **commons-collections-3.2.jar** (Vulnerable Library)

Found in HEAD commit: 802457f036ab4eb3ba012bdede243dbbc52f72ec

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

Serialized-object interfaces in certain Cisco Collaboration and Social Media; Endpoint Clients and Client Software; Network Application, Service, and Acceleration; Network and Content Security Devices; Network Management and Provisioning; Routing and Switching - Enterprise and Service Provider; Unified Computing; Voice and Unified Communications Devices; Video, Streaming, TelePresence, and Transcoding Devices; Wireless; and Cisco Hosted Services products allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) library.

Publish Date: 2015-12-15

URL: CVE-2015-6420

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.9%

### CVSS 4 Score Details (6.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2015-12-15

Fix Resolution: commons-collections:commons-collections3.2.2,org.apache.commons:commons-collections4:4.1

CVE-2014-0114 ### Vulnerable Libraries - struts-core-1.3.8.jar, commons-beanutils-1.7.0.jar

### struts-core-1.3.8.jar

Apache Struts

Path to dependency file: /vendor/aws-sdk-cpp-1.3.50/code-generation/generator/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/struts/struts-core/1.3.8/struts-core-1.3.8.jar

Dependency Hierarchy: - velocity-tools-2.0.jar (Root Library) - :x: **struts-core-1.3.8.jar** (Vulnerable Library) ### commons-beanutils-1.7.0.jar

Path to dependency file: /vendor/aws-sdk-cpp-1.3.50/code-generation/generator/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-beanutils/commons-beanutils/1.7.0/commons-beanutils-1.7.0.jar

Dependency Hierarchy: - velocity-tools-2.0.jar (Root Library) - :x: **commons-beanutils-1.7.0.jar** (Vulnerable Library)

Found in HEAD commit: 802457f036ab4eb3ba012bdede243dbbc52f72ec

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

Apache Commons BeanUtils, as distributed in lib/commons-beanutils-1.8.0.jar in Apache Struts 1.x through 1.3.10 and in other products requiring commons-beanutils through 1.9.2, does not suppress the class property, which allows remote attackers to "manipulate" the ClassLoader and execute arbitrary code via the class parameter, as demonstrated by the passing of this parameter to the getClass method of the ActionForm object in Struts 1.

Publish Date: 2014-04-30

URL: CVE-2014-0114

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 97.299995%

### CVSS 4 Score Details (6.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0114

Release Date: 2014-04-30

Fix Resolution: commons-beanutils:commons-beanutils:1.9.4;org.apache.struts:struts2-core:2.0.5

CVE-2008-2025 ### Vulnerable Library - struts-taglib-1.3.8.jar

Apache Struts

Path to dependency file: /vendor/aws-sdk-cpp-1.3.50/code-generation/generator/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/struts/struts-taglib/1.3.8/struts-taglib-1.3.8.jar

Dependency Hierarchy: - velocity-tools-2.0.jar (Root Library) - :x: **struts-taglib-1.3.8.jar** (Vulnerable Library)

Found in HEAD commit: 802457f036ab4eb3ba012bdede243dbbc52f72ec

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

Cross-site scripting (XSS) vulnerability in Apache Struts before 1.2.9-162.31.1 on SUSE Linux Enterprise (SLE) 11, before 1.2.9-108.2 on SUSE openSUSE 10.3, before 1.2.9-198.2 on SUSE openSUSE 11.0, and before 1.2.9-162.163.2 on SUSE openSUSE 11.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to "insufficient quoting of parameters."

Publish Date: 2009-04-09

URL: CVE-2008-2025

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.9%

### CVSS 4 Score Details (6.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-2025

Release Date: 2009-04-09

Fix Resolution: org.apache.struts:struts-taglib:1.4.0

CVE-2020-13959 ### Vulnerable Library - velocity-tools-2.0.jar

VelocityTools is an integrated collection of Velocity subprojects with the common goal of creating tools and infrastructure to speed and ease development of both web and non-web applications using the Velocity template engine.

Path to dependency file: /vendor/aws-sdk-cpp-1.3.50/code-generation/generator/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/velocity/velocity-tools/2.0/velocity-tools-2.0.jar

Dependency Hierarchy: - :x: **velocity-tools-2.0.jar** (Vulnerable Library)

Found in HEAD commit: 802457f036ab4eb3ba012bdede243dbbc52f72ec

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

The default error page for VelocityView in Apache Velocity Tools prior to 3.1 reflects back the vm file that was entered as part of the URL. An attacker can set an XSS payload file as this vm file in the URL which results in this payload being executed. XSS vulnerabilities allow attackers to execute arbitrary JavaScript in the context of the attacked website and the attacked user. This can be abused to steal session cookies, perform requests in the name of the victim or for phishing attacks.

Publish Date: 2021-03-10

URL: CVE-2020-13959

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.70000005%

### CVSS 4 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: N/A - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-fh63-4r66-jc7v

Release Date: 2021-03-10

Fix Resolution: org.apache.velocity.tools:velocity-tools-view:3.1

In order to enable automatic remediation, please create workflow rules


In order to enable automatic remediation for this issue, please create workflow rules