Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

wiremock-3.5.4.jar: 1 vulnerabilities (highest severity is: 5.6) #273

Closed
mend-for-github-com bot opened this issue May 17, 2024 · 0 comments · Fixed by #281
Closed

wiremock-3.5.4.jar: 1 vulnerabilities (highest severity is: 5.6) #273

mend-for-github-com bot opened this issue May 17, 2024 · 0 comments · Fixed by #281
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend untriaged

Comments

@mend-for-github-com
Copy link
Contributor

Vulnerable Library - wiremock-3.5.4.jar

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.xmlunit/xmlunit-core/2.9.1/e5833662d9a1279a37da3ef6f62a1da29fcd68c4/xmlunit-core-2.9.1.jar

Found in HEAD commit: dc425d74ea8596aeaa982be80173e27cc304cb91

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (wiremock version) Remediation Possible**
CVE-2024-31573 Medium 5.6 xmlunit-core-2.9.1.jar Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-31573

Vulnerable Library - xmlunit-core-2.9.1.jar

XMLUnit for Java

Library home page: https://www.xmlunit.org/

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.xmlunit/xmlunit-core/2.9.1/e5833662d9a1279a37da3ef6f62a1da29fcd68c4/xmlunit-core-2.9.1.jar

Dependency Hierarchy:

  • wiremock-3.5.4.jar (Root Library)
    • xmlunit-core-2.9.1.jar (Vulnerable Library)

Found in HEAD commit: dc425d74ea8596aeaa982be80173e27cc304cb91

Found in base branch: main

Vulnerability Details

When performing XSLT transformations XMLUnit for Java before 2.10.0 did not disable XSLT extension functions by default. Depending on the XSLT processor being used this could allow arbitrary code to be executed when XMLUnit is used to transform data with a stylesheet who's source can not be trusted. If the stylesheet can be provided externally this may even lead to a remote code execution.

Publish Date: 2024-04-05

URL: CVE-2024-31573

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-chfm-68vv-pvw5

Release Date: 2024-04-05

Fix Resolution: org.xmlunit:xmlunit-core:2.10.0

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label May 17, 2024
@reta reta mentioned this issue May 22, 2024
5 tasks
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend untriaged
Projects
None yet
Development

Successfully merging a pull request may close this issue.

0 participants