Versions of the package net.sourceforge.htmlunit:htmlunit from 0 and before 3.0.0 are vulnerable to Remote Code Execution (RCE) via XSTL, when browsing the attacker’s webpage.
HtmlUnit prior to 2.37.0 contains code execution vulnerabilities. HtmlUnit initializes Rhino engine improperly, hence a malicious JavScript code can execute arbitrary Java code on the application. Moreover, when embedded in Android application, Android-specific initialization of Rhino engine is done in an improper way, hence a malicious JavaScript code can execute arbitrary Java code on the application.
Those using HtmlUnit to browse untrusted webpages may be vulnerable to Denial of service attacks (DoS). If HtmlUnit is running on user supplied web pages, an attacker may supply content that causes HtmlUnit to crash by a stack overflow. This effect may support a denial of service attack.This issue affects htmlunit before 2.70.0.
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
Vulnerable Library - htmlunit-2.18.jar
A headless browser intended for use in testing web-based applications.
Library home page: http://htmlunit.sourceforge.net
Path to vulnerable library: /src/test/resources/webgoat/WEB-INF/lib/htmlunit-2.18.jar
Vulnerabilities
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2023-26119
### Vulnerable Library - htmlunit-2.18.jarA headless browser intended for use in testing web-based applications.
Library home page: http://htmlunit.sourceforge.net
Path to vulnerable library: /src/test/resources/webgoat/WEB-INF/lib/htmlunit-2.18.jar
Dependency Hierarchy: - :x: **htmlunit-2.18.jar** (Vulnerable Library)
Found in base branch: master
### Vulnerability DetailsVersions of the package net.sourceforge.htmlunit:htmlunit from 0 and before 3.0.0 are vulnerable to Remote Code Execution (RCE) via XSTL, when browsing the attacker’s webpage.
Publish Date: 2023-04-03
URL: CVE-2023-26119
### CVSS 3 Score Details (9.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://www.cve.org/CVERecord?id=CVE-2023-26119
Release Date: 2023-04-03
Fix Resolution: net.sourceforge.htmlunit:htmlunit:3.0.0
CVE-2020-5529
### Vulnerable Library - htmlunit-2.18.jarA headless browser intended for use in testing web-based applications.
Library home page: http://htmlunit.sourceforge.net
Path to vulnerable library: /src/test/resources/webgoat/WEB-INF/lib/htmlunit-2.18.jar
Dependency Hierarchy: - :x: **htmlunit-2.18.jar** (Vulnerable Library)
Found in base branch: master
### Vulnerability DetailsHtmlUnit prior to 2.37.0 contains code execution vulnerabilities. HtmlUnit initializes Rhino engine improperly, hence a malicious JavScript code can execute arbitrary Java code on the application. Moreover, when embedded in Android application, Android-specific initialization of Rhino engine is done in an improper way, hence a malicious JavaScript code can execute arbitrary Java code on the application.
Publish Date: 2020-02-11
URL: CVE-2020-5529
### CVSS 3 Score Details (8.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2020-02-11
Fix Resolution: 2.37.0
CVE-2023-2798
### Vulnerable Library - htmlunit-2.18.jarA headless browser intended for use in testing web-based applications.
Library home page: http://htmlunit.sourceforge.net
Path to vulnerable library: /src/test/resources/webgoat/WEB-INF/lib/htmlunit-2.18.jar
Dependency Hierarchy: - :x: **htmlunit-2.18.jar** (Vulnerable Library)
Found in base branch: master
### Vulnerability DetailsThose using HtmlUnit to browse untrusted webpages may be vulnerable to Denial of service attacks (DoS). If HtmlUnit is running on user supplied web pages, an attacker may supply content that causes HtmlUnit to crash by a stack overflow. This effect may support a denial of service attack.This issue affects htmlunit before 2.70.0.
Publish Date: 2023-05-25
URL: CVE-2023-2798
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2023-05-25
Fix Resolution: 2.70.0