Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2019-0230 (High) detected in struts2-core-2.3.31.jar #76

Open
mend-for-github-com bot opened this issue Sep 1, 2020 · 0 comments
Open

CVE-2019-0230 (High) detected in struts2-core-2.3.31.jar #76

mend-for-github-com bot opened this issue Sep 1, 2020 · 0 comments
Labels
security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Sep 1, 2020

CVE-2019-0230 - High Severity Vulnerability

Vulnerable Library - struts2-core-2.3.31.jar

Apache Struts 2

Path to dependency file: ksa/ksa-web-root/ksa-statistics-web/pom.xml

Path to vulnerable library: canner/.m2/repository/org/apache/struts/struts2-core/2.3.31/struts2-core-2.3.31.jar,ksa/ksa-web-root/ksa-web/target/ROOT/WEB-INF/lib/struts2-core-2.3.31.jar,canner/.m2/repository/org/apache/struts/struts2-core/2.3.31/struts2-core-2.3.31.jar,canner/.m2/repository/org/apache/struts/struts2-core/2.3.31/struts2-core-2.3.31.jar,canner/.m2/repository/org/apache/struts/struts2-core/2.3.31/struts2-core-2.3.31.jar,canner/.m2/repository/org/apache/struts/struts2-core/2.3.31/struts2-core-2.3.31.jar,canner/.m2/repository/org/apache/struts/struts2-core/2.3.31/struts2-core-2.3.31.jar,canner/.m2/repository/org/apache/struts/struts2-core/2.3.31/struts2-core-2.3.31.jar,canner/.m2/repository/org/apache/struts/struts2-core/2.3.31/struts2-core-2.3.31.jar

Dependency Hierarchy:

  • struts2-core-2.3.31.jar (Vulnerable Library)

Found in HEAD commit: f9c447c914224520fcff8000f77df4b5d77692a8

Found in base branch: master

Vulnerability Details

Apache Struts 2.0.0 to 2.5.20 forced double OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution.

Publish Date: 2020-09-14

URL: CVE-2019-0230

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cwiki.apache.org/confluence/display/ww/s2-059

Release Date: 2020-07-21

Fix Resolution: org.apache.struts:struts2-core:2.5.22


⛑️ Automatic Remediation is available for this issue

@mend-for-github-com mend-for-github-com bot added the security vulnerability Security vulnerability detected by WhiteSource label Sep 1, 2020
@mend-for-github-com mend-for-github-com bot changed the title CVE-2019-0230 (Medium) detected in struts2-core-2.3.31.jar CVE-2019-0230 (High) detected in struts2-core-2.3.31.jar Oct 8, 2020
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants