You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
VelocityTools is an integrated collection of Velocity subprojects
with the common goal of creating tools and infrastructure to speed and ease
development of both web and non-web applications using the Velocity template
engine.
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
The MultiPageValidator implementation in Apache Struts 1 1.1 through 1.3.10 allows remote attackers to bypass intended access restrictions via a modified page parameter.
Apache Commons BeanUtils, as distributed in lib/commons-beanutils-1.8.0.jar in Apache Struts 1.x through 1.3.10 and in other products requiring commons-beanutils through 1.9.2, does not suppress the class property, which allows remote attackers to "manipulate" the ClassLoader and execute arbitrary code via the class parameter, as demonstrated by the passing of this parameter to the getClass method of the ActionForm object in Struts 1.
VelocityTools is an integrated collection of Velocity subprojects
with the common goal of creating tools and infrastructure to speed and ease
development of both web and non-web applications using the Velocity template
engine.
The default error page for VelocityView in Apache Velocity Tools prior to 3.1 reflects back the vm file that was entered as part of the URL. An attacker can set an XSS payload file as this vm file in the URL which results in this payload being executed. XSS vulnerabilities allow attackers to execute arbitrary JavaScript in the context of the attacked website and the attacked user. This can be abused to steal session cookies, perform requests in the name of the victim or for phishing attacks.
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/struts/struts-taglib/1.3.8/struts-taglib-1.3.8.jar
Dependency Hierarchy:
velocity-tools-2.0.jar (Root Library)
❌ struts-taglib-1.3.8.jar (Vulnerable Library)
Found in base branch: master
Reachability Analysis
The vulnerable code is unreachable
Vulnerability Details
Cross-site scripting (XSS) vulnerability in Apache Struts before 1.2.9-162.31.1 on SUSE Linux Enterprise (SLE) 11, before 1.2.9-108.2 on SUSE openSUSE 10.3, before 1.2.9-198.2 on SUSE openSUSE 11.0, and before 1.2.9-162.163.2 on SUSE openSUSE 11.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to "insufficient quoting of parameters."
dev-mend-for-github.aaakk.us.kgbot
changed the title
velocity-tools-2.0.jar: 6 vulnerabilities (highest severity is: 8.2)
velocity-tools-2.0.jar: 6 vulnerabilities (highest severity is: 8.2) reachable
Jan 26, 2024
dev-mend-for-github.aaakk.us.kgbot
changed the title
velocity-tools-2.0.jar: 6 vulnerabilities (highest severity is: 8.2) reachable
velocity-tools-2.0.jar: 6 vulnerabilities (highest severity is: 6.9) reachable
Apr 4, 2024
dev-mend-for-github.aaakk.us.kgbot
changed the title
velocity-tools-2.0.jar: 6 vulnerabilities (highest severity is: 6.9) reachable
velocity-tools-2.0.jar: 5 vulnerabilities (highest severity is: 6.9) reachable
Jan 12, 2025
dev-mend-for-github.aaakk.us.kgbot
changed the title
velocity-tools-2.0.jar: 5 vulnerabilities (highest severity is: 6.9) reachable
velocity-tools-2.0.jar: 4 vulnerabilities (highest severity is: 6.9) reachable
Jan 16, 2025
Vulnerable Library - velocity-tools-2.0.jar
VelocityTools is an integrated collection of Velocity subprojects with the common goal of creating tools and infrastructure to speed and ease development of both web and non-web applications using the Velocity template engine.
Library home page: http://velocity.apache.org/tools/devel/
Path to dependency file: /portlet/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/velocity/velocity-tools/2.0/velocity-tools-2.0.jar
Vulnerabilities
Reachable
Reachable
Reachable
Unreachable
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2015-0899
Vulnerable Library - struts-core-1.3.8.jar
Apache Struts
Library home page: http://struts.apache.org
Path to dependency file: /portlet/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/struts/struts-core/1.3.8/struts-core-1.3.8.jar
Dependency Hierarchy:
Found in base branch: master
Reachability Analysis
This vulnerability is potentially reachable
Vulnerability Details
The MultiPageValidator implementation in Apache Struts 1 1.1 through 1.3.10 allows remote attackers to bypass intended access restrictions via a modified page parameter.
Publish Date: 2016-07-04
URL: CVE-2015-0899
CVSS 4 Score Details (6.9)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-0899
Release Date: 2016-07-04
Fix Resolution: struts:struts - 1.1-b2-20021124,1.1-beta-2
CVE-2014-0114
Vulnerable Library - struts-core-1.3.8.jar
Apache Struts
Library home page: http://struts.apache.org
Path to dependency file: /portlet/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/struts/struts-core/1.3.8/struts-core-1.3.8.jar
Dependency Hierarchy:
Found in base branch: master
Reachability Analysis
This vulnerability is potentially reachable
Vulnerability Details
Apache Commons BeanUtils, as distributed in lib/commons-beanutils-1.8.0.jar in Apache Struts 1.x through 1.3.10 and in other products requiring commons-beanutils through 1.9.2, does not suppress the class property, which allows remote attackers to "manipulate" the ClassLoader and execute arbitrary code via the class parameter, as demonstrated by the passing of this parameter to the getClass method of the ActionForm object in Struts 1.
Publish Date: 2014-04-30
URL: CVE-2014-0114
CVSS 4 Score Details (6.3)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0114
Release Date: 2014-04-30
Fix Resolution: commons-beanutils:commons-beanutils:1.9.4;org.apache.struts:struts2-core:2.0.5
CVE-2020-13959
Vulnerable Library - velocity-tools-2.0.jar
VelocityTools is an integrated collection of Velocity subprojects with the common goal of creating tools and infrastructure to speed and ease development of both web and non-web applications using the Velocity template engine.
Library home page: http://velocity.apache.org/tools/devel/
Path to dependency file: /portlet/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/velocity/velocity-tools/2.0/velocity-tools-2.0.jar
Dependency Hierarchy:
Found in base branch: master
Reachability Analysis
This vulnerability is potentially reachable
Vulnerability Details
The default error page for VelocityView in Apache Velocity Tools prior to 3.1 reflects back the vm file that was entered as part of the URL. An attacker can set an XSS payload file as this vm file in the URL which results in this payload being executed. XSS vulnerabilities allow attackers to execute arbitrary JavaScript in the context of the attacked website and the attacked user. This can be abused to steal session cookies, perform requests in the name of the victim or for phishing attacks.
Publish Date: 2021-03-10
URL: CVE-2020-13959
CVSS 4 Score Details (5.3)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: GHSA-fh63-4r66-jc7v
Release Date: 2021-03-10
Fix Resolution: org.apache.velocity.tools:velocity-tools-view:3.1
⛑️ Automatic Remediation will be attempted for this issue.
CVE-2008-2025
Vulnerable Library - struts-taglib-1.3.8.jar
Apache Struts
Library home page: http://struts.apache.org
Path to dependency file: /portlet/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/struts/struts-taglib/1.3.8/struts-taglib-1.3.8.jar
Dependency Hierarchy:
Found in base branch: master
Reachability Analysis
The vulnerable code is unreachable
Vulnerability Details
Cross-site scripting (XSS) vulnerability in Apache Struts before 1.2.9-162.31.1 on SUSE Linux Enterprise (SLE) 11, before 1.2.9-108.2 on SUSE openSUSE 10.3, before 1.2.9-198.2 on SUSE openSUSE 11.0, and before 1.2.9-162.163.2 on SUSE openSUSE 11.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to "insufficient quoting of parameters."
Publish Date: 2009-04-09
URL: CVE-2008-2025
CVSS 4 Score Details (6.3)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-2025
Release Date: 2009-04-09
Fix Resolution: org.apache.struts:struts-taglib:1.4.0
⛑️Automatic Remediation will be attempted for this issue.
The text was updated successfully, but these errors were encountered: