samq-starkcorp / easybuggy-private

Apache License 2.0
0 stars 0 forks source link

CVE-2020-17530 (High) detected in struts2-core-2.3.20.jar - autoclosed #69

Closed mend-for-github-com[bot] closed 2 years ago

mend-for-github-com[bot] commented 2 years ago

CVE-2020-17530 - High Severity Vulnerability

Vulnerable Library - struts2-core-2.3.20.jar

Apache Struts 2

Path to dependency file: easybuggy-private/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/struts/struts2-core/2.3.20/struts2-core-2.3.20.jar

Dependency Hierarchy: - vulnpackage-1.0.jar (Root Library) - struts2-rest-plugin-2.3.20.jar - :x: **struts2-core-2.3.20.jar** (Vulnerable Library)

Found in HEAD commit: 6ef2566cb8b39d29f6b8b76a1bd3860df7fac401

Found in base branch: master

Vulnerability Details

Forced OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution. Affected software : Apache Struts 2.0.0 - Struts 2.5.25.

Publish Date: 2020-12-11

URL: CVE-2020-17530

CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cwiki.apache.org/confluence/display/WW/S2-061

Release Date: 2020-12-11

Fix Resolution: org.apache.struts:struts2-core:2.5.26

mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.