samsilentdemo / easybuggy4sb

0 stars 0 forks source link

CVE-2024-22262 (High) detected in spring-web-4.3.10.RELEASE.jar #203

Open mend-for-github-com[bot] opened 5 months ago

mend-for-github-com[bot] commented 5 months ago

CVE-2024-22262 - High Severity Vulnerability

Vulnerable Library - spring-web-4.3.10.RELEASE.jar

Spring Web

Library home page: http://projects.spring.io/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-web/4.3.10.RELEASE/spring-web-4.3.10.RELEASE.jar

Dependency Hierarchy: - spring-boot-starter-web-1.5.6.RELEASE.jar (Root Library) - :x: **spring-web-4.3.10.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: 5ba5ceefd37ed98562997e107cf68818a5f68845

Found in base branch: master

Vulnerability Details

Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html  attack or to a SSRF attack if the URL is used after passing validation checks. This is the same as CVE-2024-22259 https://spring.io/security/cve-2024-22259  and CVE-2024-22243 https://spring.io/security/cve-2024-22243 , but with different input.

Publish Date: 2024-04-16

URL: CVE-2024-22262

CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-22262

Release Date: 2024-04-16

Fix Resolution (org.springframework:spring-web): 5.3.34

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.0