lukebrogan-mend / easybuggy

Too buggy web application
Apache License 2.0
0 stars 2 forks source link

esapi-2.2.0.0.jar: 15 vulnerabilities (highest severity is: 9.8) - autoclosed #13

Closed mend-for-github-com[bot] closed 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - esapi-2.2.0.0.jar

The Enterprise Security API (ESAPI) project is an OWASP project to create simple strong security controls for every web platform. Security controls are not simple to build. You can read about the hundreds of pitfalls for unwary developers on the OWASP web site. By providing developers with a set of strong controls, we aim to eliminate some of the complexity of creating secure web applications. This can result in significant cost savings across the SDLC.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/owasp/esapi/esapi/2.2.0.0/esapi-2.2.0.0.jar

Found in HEAD commit: 0535b00e652a49146dbe0273d6dfa6ec16b74c8f

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (esapi version) Remediation Available
CVE-2022-23457 Critical 9.8 esapi-2.2.0.0.jar Direct 2.3.0.0
CVE-2020-11988 High 8.2 xmlgraphics-commons-2.3.jar Transitive 2.2.3.0
CVE-2022-34169 High 7.5 xalan-2.7.2.jar Transitive N/A*
CVE-2023-24998 High 7.5 commons-fileupload-1.3.3.jar Transitive N/A*
WS-2014-0034 High 7.5 commons-fileupload-1.3.3.jar Transitive 2.4.0.0
CVE-2019-10086 High 7.3 commons-beanutils-1.9.3.jar Transitive 2.2.1.0
CVE-2014-0114 High 7.3 commons-beanutils-1.9.3.jar Transitive 2.2.1.0
CVE-2022-23437 Medium 6.5 xercesImpl-2.12.0.jar Transitive N/A*
WS-2019-0379 Medium 6.5 commons-codec-1.12.jar Transitive 2.2.1.0
CVE-2022-29577 Medium 6.1 antisamy-1.5.8.jar Transitive 2.3.0.0
CVE-2022-28367 Medium 6.1 antisamy-1.5.8.jar Transitive 2.3.0.0
CVE-2021-35043 Medium 6.1 antisamy-1.5.8.jar Transitive 2.3.0.0
CVE-2022-24891 Medium 6.1 esapi-2.2.0.0.jar Direct 2.3.0.0
CVE-2020-13956 Medium 5.3 httpclient-4.5.8.jar Transitive 2.2.2.0
CVE-2021-29425 Medium 4.8 commons-io-2.6.jar Transitive 2.2.3.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2022-23457 ### Vulnerable Library - esapi-2.2.0.0.jar

The Enterprise Security API (ESAPI) project is an OWASP project to create simple strong security controls for every web platform. Security controls are not simple to build. You can read about the hundreds of pitfalls for unwary developers on the OWASP web site. By providing developers with a set of strong controls, we aim to eliminate some of the complexity of creating secure web applications. This can result in significant cost savings across the SDLC.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/owasp/esapi/esapi/2.2.0.0/esapi-2.2.0.0.jar

Dependency Hierarchy: - :x: **esapi-2.2.0.0.jar** (Vulnerable Library)

Found in HEAD commit: 0535b00e652a49146dbe0273d6dfa6ec16b74c8f

Found in base branch: master

### Vulnerability Details

ESAPI (The OWASP Enterprise Security API) is a free, open source, web application security control library. Prior to version 2.3.0.0, the default implementation of `Validator.getValidDirectoryPath(String, String, File, boolean)` may incorrectly treat the tested input string as a child of the specified parent directory. This potentially could allow control-flow bypass checks to be defeated if an attack can specify the entire string representing the 'input' path. This vulnerability is patched in release 2.3.0.0 of ESAPI. As a workaround, it is possible to write one's own implementation of the Validator interface. However, maintainers do not recommend this.

Publish Date: 2022-04-25

URL: CVE-2022-23457

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/ESAPI/esapi-java-legacy/security/advisories/GHSA-8m5h-hrqm-pxm2

Release Date: 2022-04-25

Fix Resolution: 2.3.0.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2020-11988 ### Vulnerable Library - xmlgraphics-commons-2.3.jar

Apache XML Graphics Commons is a library that consists of several reusable components used by Apache Batik and Apache FOP. Many of these components can easily be used separately outside the domains of SVG and XSL-FO.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/xmlgraphics/xmlgraphics-commons/2.3/xmlgraphics-commons-2.3.jar

Dependency Hierarchy: - esapi-2.2.0.0.jar (Root Library) - batik-css-1.11.jar - :x: **xmlgraphics-commons-2.3.jar** (Vulnerable Library)

Found in HEAD commit: 0535b00e652a49146dbe0273d6dfa6ec16b74c8f

Found in base branch: master

### Vulnerability Details

Apache XmlGraphics Commons 2.4 and earlier is vulnerable to server-side request forgery, caused by improper input validation by the XMPParser. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET requests. Users should upgrade to 2.6 or later.

Publish Date: 2021-02-24

URL: CVE-2020-11988

### CVSS 3 Score Details (8.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://xmlgraphics.apache.org/security.html

Release Date: 2021-02-24

Fix Resolution (org.apache.xmlgraphics:xmlgraphics-commons): 2.6

Direct dependency fix Resolution (org.owasp.esapi:esapi): 2.2.3.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2022-34169 ### Vulnerable Library - xalan-2.7.2.jar

Xalan-Java is an XSLT processor for transforming XML documents into HTML, text, or other XML document types. It implements XSL Transformations (XSLT) Version 1.0 and XML Path Language (XPath) Version 1.0 and can be used from the command line, in an applet or a servlet, or as a module in other program.

Library home page: http://xml.apache.org/xalan-j/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/xalan/xalan/2.7.2/xalan-2.7.2.jar

Dependency Hierarchy: - esapi-2.2.0.0.jar (Root Library) - :x: **xalan-2.7.2.jar** (Vulnerable Library)

Found in HEAD commit: 0535b00e652a49146dbe0273d6dfa6ec16b74c8f

Found in base branch: master

### Vulnerability Details

The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. The Apache Xalan Java project is dormant and in the process of being retired. No future releases of Apache Xalan Java to address this issue are expected. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.

Publish Date: 2022-07-19

URL: CVE-2022-34169

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

CVE-2023-24998 ### Vulnerable Library - commons-fileupload-1.3.3.jar

The Apache Commons FileUpload component provides a simple yet flexible means of adding support for multipart file upload functionality to servlets and web applications.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-fileupload/commons-fileupload/1.3.3/commons-fileupload-1.3.3.jar

Dependency Hierarchy: - esapi-2.2.0.0.jar (Root Library) - :x: **commons-fileupload-1.3.3.jar** (Vulnerable Library)

Found in HEAD commit: 0535b00e652a49146dbe0273d6dfa6ec16b74c8f

Found in base branch: master

### Vulnerability Details

Apache Commons FileUpload before 1.5 does not limit the number of request parts to be processed resulting in the possibility of an attacker triggering a DoS with a malicious upload or series of uploads. Note that, like all of the file upload limits, the new configuration option (FileUploadBase#setFileCountMax) is not enabled by default and must be explicitly configured.

Publish Date: 2023-02-20

URL: CVE-2023-24998

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://seclists.org/oss-sec/2023/q1/108

Release Date: 2023-02-20

Fix Resolution: commons-fileupload:commons-fileupload:1.5;org.apache.tomcat:tomcat-coyote:8.5.85,9.0.71,10.1.5

WS-2014-0034 ### Vulnerable Library - commons-fileupload-1.3.3.jar

The Apache Commons FileUpload component provides a simple yet flexible means of adding support for multipart file upload functionality to servlets and web applications.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-fileupload/commons-fileupload/1.3.3/commons-fileupload-1.3.3.jar

Dependency Hierarchy: - esapi-2.2.0.0.jar (Root Library) - :x: **commons-fileupload-1.3.3.jar** (Vulnerable Library)

Found in HEAD commit: 0535b00e652a49146dbe0273d6dfa6ec16b74c8f

Found in base branch: master

### Vulnerability Details

The class FileUploadBase in Apache Commons Fileupload before 1.4 has potential resource leak - InputStream not closed on exception.

Publish Date: 2014-02-17

URL: WS-2014-0034

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2014-02-17

Fix Resolution (commons-fileupload:commons-fileupload): 1.4

Direct dependency fix Resolution (org.owasp.esapi:esapi): 2.4.0.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2019-10086 ### Vulnerable Library - commons-beanutils-1.9.3.jar

Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-beanutils/commons-beanutils/1.9.3/commons-beanutils-1.9.3.jar

Dependency Hierarchy: - esapi-2.2.0.0.jar (Root Library) - :x: **commons-beanutils-1.9.3.jar** (Vulnerable Library)

Found in HEAD commit: 0535b00e652a49146dbe0273d6dfa6ec16b74c8f

Found in base branch: master

### Vulnerability Details

In Apache Commons Beanutils 1.9.2, a special BeanIntrospector class was added which allows suppressing the ability for an attacker to access the classloader via the class property available on all Java objects. We, however were not using this by default characteristic of the PropertyUtilsBean.

Publish Date: 2019-08-20

URL: CVE-2019-10086

### CVSS 3 Score Details (7.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2019-08-20

Fix Resolution (commons-beanutils:commons-beanutils): 1.9.4

Direct dependency fix Resolution (org.owasp.esapi:esapi): 2.2.1.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2014-0114 ### Vulnerable Library - commons-beanutils-1.9.3.jar

Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-beanutils/commons-beanutils/1.9.3/commons-beanutils-1.9.3.jar

Dependency Hierarchy: - esapi-2.2.0.0.jar (Root Library) - :x: **commons-beanutils-1.9.3.jar** (Vulnerable Library)

Found in HEAD commit: 0535b00e652a49146dbe0273d6dfa6ec16b74c8f

Found in base branch: master

### Vulnerability Details

Apache Commons BeanUtils, as distributed in lib/commons-beanutils-1.8.0.jar in Apache Struts 1.x through 1.3.10 and in other products requiring commons-beanutils through 1.9.2, does not suppress the class property, which allows remote attackers to "manipulate" the ClassLoader and execute arbitrary code via the class parameter, as demonstrated by the passing of this parameter to the getClass method of the ActionForm object in Struts 1.

Publish Date: 2014-04-30

URL: CVE-2014-0114

### CVSS 3 Score Details (7.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0114

Release Date: 2014-04-30

Fix Resolution (commons-beanutils:commons-beanutils): 1.9.4

Direct dependency fix Resolution (org.owasp.esapi:esapi): 2.2.1.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2022-23437 ### Vulnerable Library - xercesImpl-2.12.0.jar

Xerces2 is the next generation of high performance, fully compliant XML parsers in the Apache Xerces family. This new version of Xerces introduces the Xerces Native Interface (XNI), a complete framework for building parser components and configurations that is extremely modular and easy to program. The Apache Xerces2 parser is the reference implementation of XNI but other parser components, configurations, and parsers can be written using the Xerces Native Interface. For complete design and implementation documents, refer to the XNI Manual. Xerces2 is a fully conforming XML Schema 1.0 processor. A partial experimental implementation of the XML Schema 1.1 Structures and Datatypes Working Drafts (December 2009) and an experimental implementation of the XML Schema Definition Language (XSD): Component Designators (SCD) Candidate Recommendation (January 2010) are provided for evaluation. For more information, refer to the XML Schema page. Xerces2 also provides a complete implementation of the Document Object Model Level 3 Core and Load/Save W3C Recommendations and provides a complete implementation of the XML Inclusions (XInclude) W3C Recommendation. It also provides support for OASIS XML Catalogs v1.1. Xerces2 is able to parse documents written according to the XML 1.1 Recommendation, except that it does not yet provide an option to enable normalization checking as described in section 2.13 of this specification. It also handles namespaces according to the XML Namespaces 1.1 Recommendation, and will correctly serialize XML 1.1 documents if the DOM level 3 load/save APIs are in use.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/xerces/xercesImpl/2.12.0/xercesImpl-2.12.0.jar

Dependency Hierarchy: - esapi-2.2.0.0.jar (Root Library) - :x: **xercesImpl-2.12.0.jar** (Vulnerable Library)

Found in HEAD commit: 0535b00e652a49146dbe0273d6dfa6ec16b74c8f

Found in base branch: master

### Vulnerability Details

There's a vulnerability within the Apache Xerces Java (XercesJ) XML parser when handling specially crafted XML document payloads. This causes, the XercesJ XML parser to wait in an infinite loop, which may sometimes consume system resources for prolonged duration. This vulnerability is present within XercesJ version 2.12.1 and the previous versions.

Publish Date: 2022-01-24

URL: CVE-2022-23437

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-h65f-jvqw-m9fj

Release Date: 2022-01-24

Fix Resolution: xerces:xercesImpl:2.12.2

WS-2019-0379 ### Vulnerable Library - commons-codec-1.12.jar

The Apache Commons Codec package contains simple encoder and decoders for various formats such as Base64 and Hexadecimal. In addition to these widely used encoders and decoders, the codec package also maintains a collection of phonetic encoding utilities.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-codec/commons-codec/1.12/commons-codec-1.12.jar

Dependency Hierarchy: - esapi-2.2.0.0.jar (Root Library) - antisamy-1.5.8.jar - :x: **commons-codec-1.12.jar** (Vulnerable Library)

Found in HEAD commit: 0535b00e652a49146dbe0273d6dfa6ec16b74c8f

Found in base branch: master

### Vulnerability Details

Apache commons-codec before version “commons-codec-1.13-RC1” is vulnerable to information disclosure due to Improper Input validation.

Publish Date: 2019-05-20

URL: WS-2019-0379

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2019-05-20

Fix Resolution (commons-codec:commons-codec): 1.13

Direct dependency fix Resolution (org.owasp.esapi:esapi): 2.2.1.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2022-29577 ### Vulnerable Library - antisamy-1.5.8.jar

A library for performing fast, configurable cleansing of HTML coming from untrusted sources.

Library home page: https://github.com/nahsra/antisamy

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/owasp/antisamy/antisamy/1.5.8/antisamy-1.5.8.jar

Dependency Hierarchy: - esapi-2.2.0.0.jar (Root Library) - :x: **antisamy-1.5.8.jar** (Vulnerable Library)

Found in HEAD commit: 0535b00e652a49146dbe0273d6dfa6ec16b74c8f

Found in base branch: master

### Vulnerability Details

OWASP AntiSamy before 1.6.7 allows XSS via HTML tag smuggling on STYLE content with crafted input. The output serializer does not properly encode the supposed Cascading Style Sheets (CSS) content. NOTE: this issue exists because of an incomplete fix for CVE-2022-28367.

Publish Date: 2022-04-21

URL: CVE-2022-29577

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29577

Release Date: 2022-04-21

Fix Resolution (org.owasp.antisamy:antisamy): 1.6.7

Direct dependency fix Resolution (org.owasp.esapi:esapi): 2.3.0.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2022-28367 ### Vulnerable Library - antisamy-1.5.8.jar

A library for performing fast, configurable cleansing of HTML coming from untrusted sources.

Library home page: https://github.com/nahsra/antisamy

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/owasp/antisamy/antisamy/1.5.8/antisamy-1.5.8.jar

Dependency Hierarchy: - esapi-2.2.0.0.jar (Root Library) - :x: **antisamy-1.5.8.jar** (Vulnerable Library)

Found in HEAD commit: 0535b00e652a49146dbe0273d6dfa6ec16b74c8f

Found in base branch: master

### Vulnerability Details

OWASP AntiSamy before 1.6.6 allows XSS via HTML tag smuggling on STYLE content with crafted input. The output serializer does not properly encode the supposed Cascading Style Sheets (CSS) content.

Publish Date: 2022-04-21

URL: CVE-2022-28367

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28367

Release Date: 2022-04-21

Fix Resolution (org.owasp.antisamy:antisamy): 1.6.6

Direct dependency fix Resolution (org.owasp.esapi:esapi): 2.3.0.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2021-35043 ### Vulnerable Library - antisamy-1.5.8.jar

A library for performing fast, configurable cleansing of HTML coming from untrusted sources.

Library home page: https://github.com/nahsra/antisamy

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/owasp/antisamy/antisamy/1.5.8/antisamy-1.5.8.jar

Dependency Hierarchy: - esapi-2.2.0.0.jar (Root Library) - :x: **antisamy-1.5.8.jar** (Vulnerable Library)

Found in HEAD commit: 0535b00e652a49146dbe0273d6dfa6ec16b74c8f

Found in base branch: master

### Vulnerability Details

OWASP AntiSamy before 1.6.4 allows XSS via HTML attributes when using the HTML output serializer (XHTML is not affected). This was demonstrated by a javascript: URL with : as the replacement for the : character.

Publish Date: 2021-07-19

URL: CVE-2021-35043

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35043

Release Date: 2021-07-19

Fix Resolution (org.owasp.antisamy:antisamy): 1.6.4

Direct dependency fix Resolution (org.owasp.esapi:esapi): 2.3.0.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2022-24891 ### Vulnerable Library - esapi-2.2.0.0.jar

The Enterprise Security API (ESAPI) project is an OWASP project to create simple strong security controls for every web platform. Security controls are not simple to build. You can read about the hundreds of pitfalls for unwary developers on the OWASP web site. By providing developers with a set of strong controls, we aim to eliminate some of the complexity of creating secure web applications. This can result in significant cost savings across the SDLC.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/owasp/esapi/esapi/2.2.0.0/esapi-2.2.0.0.jar

Dependency Hierarchy: - :x: **esapi-2.2.0.0.jar** (Vulnerable Library)

Found in HEAD commit: 0535b00e652a49146dbe0273d6dfa6ec16b74c8f

Found in base branch: master

### Vulnerability Details

ESAPI (The OWASP Enterprise Security API) is a free, open source, web application security control library. Prior to version 2.3.0.0, there is a potential for a cross-site scripting vulnerability in ESAPI caused by a incorrect regular expression for "onsiteURL" in the **antisamy-esapi.xml** configuration file that can cause "javascript:" URLs to fail to be correctly sanitized. This issue is patched in ESAPI 2.3.0.0. As a workaround, manually edit the **antisamy-esapi.xml** configuration files to change the "onsiteURL" regular expression. More information about remediation of the vulnerability, including the workaround, is available in the maintainers' release notes and security bulletin.

Publish Date: 2022-04-27

URL: CVE-2022-24891

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-q77q-vx4q-xx6q

Release Date: 2022-04-27

Fix Resolution: 2.3.0.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2020-13956 ### Vulnerable Library - httpclient-4.5.8.jar

Apache HttpComponents Client

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/httpcomponents/httpclient/4.5.8/httpclient-4.5.8.jar

Dependency Hierarchy: - esapi-2.2.0.0.jar (Root Library) - antisamy-1.5.8.jar - :x: **httpclient-4.5.8.jar** (Vulnerable Library)

Found in HEAD commit: 0535b00e652a49146dbe0273d6dfa6ec16b74c8f

Found in base branch: master

### Vulnerability Details

Apache HttpClient versions prior to version 4.5.13 and 5.0.3 can misinterpret malformed authority component in request URIs passed to the library as java.net.URI object and pick the wrong target host for request execution.

Publish Date: 2020-12-02

URL: CVE-2020-13956

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-13956

Release Date: 2020-12-02

Fix Resolution (org.apache.httpcomponents:httpclient): 4.5.13

Direct dependency fix Resolution (org.owasp.esapi:esapi): 2.2.2.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2021-29425 ### Vulnerable Library - commons-io-2.6.jar

The Apache Commons IO library contains utility classes, stream implementations, file filters, file comparators, endian transformation classes, and much more.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-io/commons-io/2.6/commons-io-2.6.jar

Dependency Hierarchy: - esapi-2.2.0.0.jar (Root Library) - :x: **commons-io-2.6.jar** (Vulnerable Library)

Found in HEAD commit: 0535b00e652a49146dbe0273d6dfa6ec16b74c8f

Found in base branch: master

### Vulnerability Details

In Apache Commons IO before 2.7, When invoking the method FileNameUtils.normalize with an improper input string, like "//../foo", or "\\..\foo", the result would be the same value, thus possibly providing access to files in the parent directory, but not further above (thus "limited" path traversal), if the calling code would use the result to construct a path value.

Publish Date: 2021-04-13

URL: CVE-2021-29425

### CVSS 3 Score Details (4.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29425

Release Date: 2021-04-13

Fix Resolution (commons-io:commons-io): 2.7

Direct dependency fix Resolution (org.owasp.esapi:esapi): 2.2.3.0

:rescue_worker_helmet: Automatic Remediation is available for this issue

:rescue_worker_helmet: Automatic Remediation is available for this issue.

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.