turkdevops / snyk

CLI and build-time tool to find & fix known vulnerabilities in open-source dependencies
https://snyk.io
Other
1 stars 2 forks source link

CVE-2023-41835 (High) detected in struts2-core-2.3.20.jar #308

Open mend-bolt-for-github[bot] opened 9 months ago

mend-bolt-for-github[bot] commented 9 months ago

CVE-2023-41835 - High Severity Vulnerability

Vulnerable Library - struts2-core-2.3.20.jar

Apache Struts 2

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/org.apache.struts/struts2-core/jars/struts2-core-2.3.20.jar

Dependency Hierarchy: - small-app_2.10-1.0-SNAPSHOT (Root Library) - :x: **struts2-core-2.3.20.jar** (Vulnerable Library)

Found in HEAD commit: 9505f4ca92405cc9273dc3726c2d274ce28a4407

Found in base branch: ALL_HANDS/major-secrets

Vulnerability Details

When a Multipart request is performed but some of the fields exceed the maxStringLength  limit, the upload files will remain in struts.multipart.saveDir  even if the request has been denied. Users are recommended to upgrade to versions Struts 2.5.32 or 6.1.2.2 or Struts 6.3.0.1 or greater, which fixe this issue.

Publish Date: 2023-12-05

URL: CVE-2023-41835

CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-41835

Release Date: 2023-12-05

Fix Resolution: org.apache.struts:struts2-core:2.5.32,6.1.2.2,6.3.0.1


Step up your Open Source Security Game with Mend here