Lucene search

K
cvelistGitHub_MCVELIST:CVE-2020-11002
HistoryApr 10, 2020 - 6:35 p.m.

CVE-2020-11002 Remote Code Execution (RCE) vulnerability in dropwizard-validation

2020-04-1018:35:18
CWE-74
GitHub_M
www.cve.org
2

8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.047 Low

EPSS

Percentile

92.7%

dropwizard-validation before versions 2.0.3 and 1.3.21 has a remote code execution vulnerability. A server-side template injection was identified in the self-validating feature enabling attackers to inject arbitrary Java EL expressions, leading to Remote Code Execution (RCE) vulnerability. If you are using a self-validating bean an upgrade to Dropwizard 1.3.21/2.0.3 or later is strongly recommended. The changes introduced in Dropwizard 1.3.19 and 2.0.2 for CVE-2020-5245 unfortunately did not fix the underlying issue completely. The issue has been fixed in dropwizard-validation 1.3.21 and 2.0.3 or later. We strongly recommend upgrading to one of these versions.

CNA Affected

[
  {
    "product": "dropwizard",
    "vendor": "dropwizard",
    "versions": [
      {
        "status": "affected",
        "version": "< 1.3.21"
      },
      {
        "status": "affected",
        "version": ">= 2.0.0, < 2.0.3"
      }
    ]
  }
]

8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.047 Low

EPSS

Percentile

92.7%