Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2018-1000632 (High) detected in dom4j-1.6.1.jar #16

Open
mend-for-github-com bot opened this issue Aug 25, 2021 · 2 comments
Open

CVE-2018-1000632 (High) detected in dom4j-1.6.1.jar #16

mend-for-github-com bot opened this issue Aug 25, 2021 · 2 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link
Contributor

mend-for-github-com bot commented Aug 25, 2021

CVE-2018-1000632 - High Severity Vulnerability

Vulnerable Library - dom4j-1.6.1.jar

dom4j: the flexible XML framework for Java

Library home page: http://sourceforge.net/projects/dom4j

Path to dependency file: /pom.xml

Path to vulnerable library: /target/JavaVulnerableLab/WEB-INF/lib/dom4j-1.6.1.jar,/home/wss-scanner/.m2/repository/dom4j/dom4j/1.6.1/dom4j-1.6.1.jar

Dependency Hierarchy:

  • dom4j-1.6.1.jar (Vulnerable Library)

Found in HEAD commit: 2268241dee1b615db7b95c4495882467c7cd1127

Found in base branch: master

Vulnerability Details

dom4j version prior to version 2.1.1 contains a CWE-91: XML Injection vulnerability in Class: Element. Methods: addElement, addAttribute that can result in an attacker tampering with XML documents through XML injection. This attack appear to be exploitable via an attacker specifying attributes or elements in the XML document. This vulnerability appears to have been fixed in 2.1.1 or later.

Publish Date: 2018-08-20

URL: CVE-2018-1000632

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000632/

Release Date: 2018-08-20

Fix Resolution: 20040902.021138


⛑️ Automatic Remediation will be attempted for this issue.

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Aug 25, 2021
@mend-for-github-com mend-for-github-com bot changed the title CVE-2018-1000632 (High) detected in dom4j-1.6.1.jar CVE-2018-1000632 (High) detected in dom4j-1.6.1.jar - autoclosed Apr 13, 2024
Copy link
Contributor Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-for-github-com mend-for-github-com bot changed the title CVE-2018-1000632 (High) detected in dom4j-1.6.1.jar - autoclosed CVE-2018-1000632 (High) detected in dom4j-1.6.1.jar Apr 18, 2024
@mend-for-github-com mend-for-github-com bot reopened this Apr 18, 2024
Copy link
Contributor Author

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants