Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Security upgrade io.virtualan:virtualization from 1.4.1 to 1.4.4 #109

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

elans3
Copy link
Member

@elans3 elans3 commented May 27, 2024

This PR was automatically created by Snyk using the credentials of a real user.


![snyk-top-banner](https://github.com/andygongea/OWASP-Benchmark/assets/818805/c518c423-16fe-447e-b67f-ad5a49b5d123)

Snyk has created this PR to fix 24 vulnerabilities in the maven dependencies of this project.

Snyk changed the following file(s):

  • pom.xml

Vulnerabilities that will be fixed with an upgrade:

Issue Score Upgrade
critical severity Remote Code Execution
SNYK-JAVA-ORGSPRINGFRAMEWORK-2436751
  919   io.virtualan:virtualization:
1.4.1 -> 1.4.4
Mature
high severity Denial of Service (DoS)
SNYK-JAVA-ORGCODEHAUSJETTISON-3168085
  696   io.virtualan:virtualization:
1.4.1 -> 1.4.4
Proof of Concept
high severity Denial of Service (DoS)
SNYK-JAVA-ORGCODEHAUSJETTISON-3367610
  696   io.virtualan:virtualization:
1.4.1 -> 1.4.4
Proof of Concept
high severity Denial of Service (DoS)
SNYK-JAVA-ORGJSON-5488379
  696   io.virtualan:virtualization:
1.4.1 -> 1.4.4
Proof of Concept
medium severity Arbitrary Code Execution
SNYK-JAVA-ORGYAML-3152153
  651   io.virtualan:virtualization:
1.4.1 -> 1.4.4
Proof of Concept
medium severity Denial of Service (DoS)
SNYK-JAVA-COMFASTERXMLJACKSONCORE-3038424
  616   io.virtualan:virtualization:
1.4.1 -> 1.4.4
Proof of Concept
medium severity Denial of Service (DoS)
SNYK-JAVA-COMFASTERXMLJACKSONCORE-3038426
  616   io.virtualan:virtualization:
1.4.1 -> 1.4.4
Proof of Concept
high severity Denial of Service (DoS)
SNYK-JAVA-COMFASTERXMLJACKSONCORE-2421244
  589   io.virtualan:virtualization:
1.4.1 -> 1.4.4
No Known Exploit
high severity Denial of Service (DoS)
SNYK-JAVA-ORGSPRINGFRAMEWORKBOOT-5564390
  589   io.virtualan:virtualization:
1.4.1 -> 1.4.4
No Known Exploit
high severity Denial of Service (DoS)
SNYK-JAVA-ORGYAML-2806360
  589   io.virtualan:virtualization:
1.4.1 -> 1.4.4
No Known Exploit
high severity Denial of Service (DoS)
SNYK-JAVA-ORGYAML-6056527
  589   io.virtualan:virtualization:
1.4.1 -> 1.4.4
No Known Exploit
medium severity Stack-based Buffer Overflow
SNYK-JAVA-ORGCODEHAUSJETTISON-3033152
  539   io.virtualan:virtualization:
1.4.1 -> 1.4.4
No Known Exploit
medium severity Denial of Service (DoS)
SNYK-JAVA-ORGCODEHAUSJETTISON-3037311
  539   io.virtualan:virtualization:
1.4.1 -> 1.4.4
No Known Exploit
medium severity Stack-based Buffer Overflow
SNYK-JAVA-ORGYAML-3016891
  536   io.virtualan:virtualization:
1.4.1 -> 1.4.4
Proof of Concept
medium severity Denial of Service (DoS)
SNYK-JAVA-COMFASTERXMLJACKSONCORE-2326698
  509   io.virtualan:virtualization:
1.4.1 -> 1.4.4
No Known Exploit
low severity Improper Handling of Case Sensitivity
SNYK-JAVA-ORGSPRINGFRAMEWORK-2689634
  506   io.virtualan:virtualization:
1.4.1 -> 1.4.4
Proof of Concept
low severity Stack-based Buffer Overflow
SNYK-JAVA-ORGYAML-3016888
  506   io.virtualan:virtualization:
1.4.1 -> 1.4.4
Proof of Concept
medium severity Uncontrolled Resource Consumption ('Resource Exhaustion')
SNYK-JAVA-ORGBOUNCYCASTLE-6084022
  489   io.virtualan:virtualization:
1.4.1 -> 1.4.4
No Known Exploit
low severity Information Disclosure
SNYK-JAVA-COMGOOGLEGUAVA-1015415
  486   io.virtualan:virtualization:
1.4.1 -> 1.4.4
Proof of Concept
medium severity Allocation of Resources Without Limits or Throttling
SNYK-JAVA-ORGBOUNCYCASTLE-6613080
  479   io.virtualan:virtualization:
1.4.1 -> 1.4.4
No Known Exploit
medium severity Denial of Service (DoS)
SNYK-JAVA-ORGSPRINGFRAMEWORK-2823313
  479   io.virtualan:virtualization:
1.4.1 -> 1.4.4
No Known Exploit
medium severity Information Exposure
SNYK-JAVA-ORGBOUNCYCASTLE-5771339
  449   io.virtualan:virtualization:
1.4.1 -> 1.4.4
No Known Exploit
low severity Stack-based Buffer Overflow
SNYK-JAVA-ORGYAML-3016889
  399   io.virtualan:virtualization:
1.4.1 -> 1.4.4
No Known Exploit
low severity Stack-based Buffer Overflow
SNYK-JAVA-ORGYAML-3113851
  399   io.virtualan:virtualization:
1.4.1 -> 1.4.4
No Known Exploit

Important

  • Check the changes in this PR to ensure they won't cause issues with your project.
  • Max score is 1000. Note that the real score may have changed since the PR was raised.
  • This PR was automatically created by Snyk using the credentials of a real user.

Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

For more information:
🧐 View latest project report
📜 Customise PR templates
🛠 Adjust project settings
📚 Read about Snyk's upgrade logic


Learn how to fix vulnerabilities with free interactive lessons:

🦉 Denial of Service (DoS)
🦉 Allocation of Resources Without Limits or Throttling
🦉 Remote Code Execution
🦉 More lessons are available in Snyk Learn

[//]: # 'snyk:metadata:{"customTemplate":{"variablesUsed":[],"fieldsUsed":[]},"dependencies":[{"name":"io.virtualan:virtualization","from":"1.4.1","to":"1.4.4"}],"env":"prod","issuesToFix":[{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-COMFASTERXMLJACKSONCORE-2326698","priority_score":509,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.9","score":295},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-COMFASTERXMLJACKSONCORE-2421244","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"Proof of Concept","id":"SNYK-JAVA-COMFASTERXMLJACKSONCORE-3038424","priority_score":616,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.9","score":295},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Denial of Service (DoS)"},{"exploit_maturity":"Proof of Concept","id":"SNYK-JAVA-COMFASTERXMLJACKSONCORE-3038426","priority_score":616,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.9","score":295},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-COMFASTERXMLJACKSONCORE-2326698","priority_score":509,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.9","score":295},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-COMFASTERXMLJACKSONCORE-2421244","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"Proof of Concept","id":"SNYK-JAVA-COMFASTERXMLJACKSONCORE-3038424","priority_score":616,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.9","score":295},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-COMFASTERXMLJACKSONCORE-2326698","priority_score":509,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.9","score":295},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-COMFASTERXMLJACKSONCORE-2421244","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"Proof of Concept","id":"SNYK-JAVA-COMFASTERXMLJACKSONCORE-3038424","priority_score":616,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.9","score":295},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-COMFASTERXMLJACKSONCORE-2326698","priority_score":509,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.9","score":295},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-COMFASTERXMLJACKSONCORE-2421244","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"Proof of Concept","id":"SNYK-JAVA-COMFASTERXMLJACKSONCORE-3038424","priority_score":616,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.9","score":295},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Denial of Service (DoS)"},{"exploit_maturity":"Proof of Concept","id":"SNYK-JAVA-COMFASTERXMLJACKSONCORE-3038426","priority_score":616,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.9","score":295},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-COMFASTERXMLJACKSONCORE-2326698","priority_score":509,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.9","score":295},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-COMFASTERXMLJACKSONCORE-2421244","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-COMFASTERXMLJACKSONCORE-2326698","priority_score":509,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.9","score":295},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-COMFASTERXMLJACKSONCORE-2421244","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"Proof of Concept","id":"SNYK-JAVA-COMGOOGLEGUAVA-1015415","priority_score":486,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Information Disclosure"},{"exploit_maturity":"Proof of Concept","id":"SNYK-JAVA-COMGOOGLEGUAVA-1015415","priority_score":486,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Information Disclosure"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-ORGBOUNCYCASTLE-5771339","priority_score":449,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"4.7","score":235},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Information Exposure"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-ORGBOUNCYCASTLE-6084022","priority_score":489,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.5","score":275},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Uncontrolled Resource Consumption ('Resource Exhaustion')"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-ORGBOUNCYCASTLE-6613080","priority_score":479,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Allocation of Resources Without Limits or Throttling"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-ORGBOUNCYCASTLE-5771339","priority_score":449,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"4.7","score":235},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Information Exposure"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-ORGBOUNCYCASTLE-6084022","priority_score":489,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.5","score":275},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Uncontrolled Resource Consumption ('Resource Exhaustion')"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-ORGBOUNCYCASTLE-6613080","priority_score":479,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Allocation of Resources Without Limits or Throttling"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-ORGBOUNCYCASTLE-5771339","priority_score":449,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"4.7","score":235},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Information Exposure"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-ORGBOUNCYCASTLE-6084022","priority_score":489,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.5","score":275},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Uncontrolled Resource Consumption ('Resource Exhaustion')"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-ORGBOUNCYCASTLE-6613080","priority_score":479,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Allocation of Resources Without Limits or Throttling"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-ORGCODEHAUSJETTISON-3033152","priority_score":539,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.5","score":325},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Stack-based Buffer Overflow"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-ORGCODEHAUSJETTISON-3037311","priority_score":539,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.5","score":325},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Denial of Service (DoS)"},{"exploit_maturity":"Proof of Concept","id":"SNYK-JAVA-ORGCODEHAUSJETTISON-3168085","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"Proof of Concept","id":"SNYK-JAVA-ORGCODEHAUSJETTISON-3367610","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"Proof of Concept","id":"SNYK-JAVA-ORGJSON-5488379","priority_score":696,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"Mature","id":"SNYK-JAVA-ORGSPRINGFRAMEWORK-2436751","priority_score":919,"priority_score_factors":[{"type":"exploit","label":"High","score":214},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"9.8","score":490},{"type":"scoreVersion","label":"v1","score":1}],"severity":"critical","title":"Remote Code Execution"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-ORGSPRINGFRAMEWORK-2823313","priority_score":479,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Denial of Service (DoS)"},{"exploit_maturity":"Mature","id":"SNYK-JAVA-ORGSPRINGFRAMEWORK-2436751","priority_score":919,"priority_score_factors":[{"type":"exploit","label":"High","score":214},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"9.8","score":490},{"type":"scoreVersion","label":"v1","score":1}],"severity":"critical","title":"Remote Code Execution"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-ORGSPRINGFRAMEWORK-2823313","priority_score":479,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Denial of Service (DoS)"},{"exploit_maturity":"Mature","id":"SNYK-JAVA-ORGSPRINGFRAMEWORK-2436751","priority_score":919,"priority_score_factors":[{"type":"exploit","label":"High","score":214},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"9.8","score":490},{"type":"scoreVersion","label":"v1","score":1}],"severity":"critical","title":"Remote Code Execution"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-ORGSPRINGFRAMEWORK-2823313","priority_score":479,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Denial of Service (DoS)"},{"exploit_maturity":"Mature","id":"SNYK-JAVA-ORGSPRINGFRAMEWORK-2436751","priority_score":919,"priority_score_factors":[{"type":"exploit","label":"High","score":214},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"9.8","score":490},{"type":"scoreVersion","label":"v1","score":1}],"severity":"critical","title":"Remote Code Execution"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-ORGSPRINGFRAMEWORK-2823313","priority_score":479,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Denial of Service (DoS)"},{"exploit_maturity":"Mature","id":"SNYK-JAVA-ORGSPRINGFRAMEWORK-2436751","priority_score":919,"priority_score_factors":[{"type":"exploit","label":"High","score":214},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"9.8","score":490},{"type":"scoreVersion","label":"v1","score":1}],"severity":"critical","title":"Remote Code Execution"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-ORGSPRINGFRAMEWORK-2823313","priority_score":479,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Denial of Service (DoS)"},{"exploit_maturity":"Mature","id":"SNYK-JAVA-ORGSPRINGFRAMEWORK-2436751","priority_score":919,"priority_score_factors":[{"type":"exploit","label":"High","score":214},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"9.8","score":490},{"type":"scoreVersion","label":"v1","score":1}],"severity":"critical","title":"Remote Code Execution"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-ORGSPRINGFRAMEWORK-2823313","priority_score":479,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.3","score":265},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Denial of Service (DoS)"},{"exploit_maturity":"Proof of Concept","id":"SNYK-JAVA-ORGSPRINGFRAMEWORK-2689634","priority_score":506,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.7","score":185},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Improper Handling of Case Sensitivity"},{"exploit_maturity":"Proof of Concept","id":"SNYK-JAVA-ORGSPRINGFRAMEWORK-2689634","priority_score":506,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.7","score":185},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Improper Handling of Case Sensitivity"},{"exploit_maturity":"Proof of Concept","id":"SNYK-JAVA-ORGSPRINGFRAMEWORK-2689634","priority_score":506,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.7","score":185},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Improper Handling of Case Sensitivity"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-ORGSPRINGFRAMEWORKBOOT-5564390","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-ORGYAML-2806360","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"Proof of Concept","id":"SNYK-JAVA-ORGYAML-3016888","priority_score":506,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.7","score":185},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Stack-based Buffer Overflow"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-ORGYAML-3016889","priority_score":399,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.7","score":185},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Stack-based Buffer Overflow"},{"exploit_maturity":"Proof of Concept","id":"SNYK-JAVA-ORGYAML-3016891","priority_score":536,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"4.3","score":215},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Stack-based Buffer Overflow"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-ORGYAML-3113851","priority_score":399,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.7","score":185},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Stack-based Buffer Overflow"},{"exploit_maturity":"Proof of Concept","id":"SNYK-JAVA-ORGYAML-3152153","priority_score":651,"priority_score_factors":[{"type":"exploit","label":"Proof of Concept","score":107},{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"6.6","score":330},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Arbitrary Code Execution"},{"exploit_maturity":"No Known Exploit","id":"SNYK-JAVA-ORGYAML-6056527","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"}],"prId":"7ee75227-ba56-4541-91c4-f17cbe2d15f7","prPublicId":"7ee75227-ba56-4541-91c4-f17cbe2d15f7","packageManager":"maven","priorityScoreList":[509,589,616,616,486,449,489,479,539,539,696,696,696,919,479,506,589,589,506,399,536,399,651,589],"projectPublicId":"1395ac9e-1d5f-4f0e-a2ac-205fb14c0db6","projectUrl":"https://app.snyk.io/org/elans3/project/1395ac9e-1d5f-4f0e-a2ac-205fb14c0db6?utm_source=github&utm_medium=referral&page=fix-pr","prType":"fix","templateFieldSources":{"branchName":"default","commitMessage":"default","description":"default","title":"default"},"templateVariants":["updated-fix-title","priorityScore"],"type":"auto","upgrade":["SNYK-JAVA-COMFASTERXMLJACKSONCORE-2326698","SNYK-JAVA-COMFASTERXMLJACKSONCORE-2421244","SNYK-JAVA-COMFASTERXMLJACKSONCORE-3038424","SNYK-JAVA-COMFASTERXMLJACKSONCORE-3038426","SNYK-JAVA-COMGOOGLEGUAVA-1015415","SNYK-JAVA-ORGBOUNCYCASTLE-5771339","SNYK-JAVA-ORGBOUNCYCASTLE-6084022","SNYK-JAVA-ORGBOUNCYCASTLE-6613080","SNYK-JAVA-ORGCODEHAUSJETTISON-3033152","SNYK-JAVA-ORGCODEHAUSJETTISON-3037311","SNYK-JAVA-ORGCODEHAUSJETTISON-3168085","SNYK-JAVA-ORGCODEHAUSJETTISON-3367610","SNYK-JAVA-ORGJSON-5488379","SNYK-JAVA-ORGSPRINGFRAMEWORK-2436751","SNYK-JAVA-ORGSPRINGFRAMEWORK-2689634","SNYK-JAVA-ORGSPRINGFRAMEWORK-2823313","SNYK-JAVA-ORGSPRINGFRAMEWORKBOOT-5564390","SNYK-JAVA-ORGYAML-2806360","SNYK-JAVA-ORGYAML-3016888","SNYK-JAVA-ORGYAML-3016889","SNYK-JAVA-ORGYAML-3016891","SNYK-JAVA-ORGYAML-3113851","SNYK-JAVA-ORGYAML-3152153","SNYK-JAVA-ORGYAML-6056527"],"vulns":["SNYK-JAVA-COMFASTERXMLJACKSONCORE-2326698","SNYK-JAVA-COMFASTERXMLJACKSONCORE-2421244","SNYK-JAVA-COMFASTERXMLJACKSONCORE-3038424","SNYK-JAVA-COMFASTERXMLJACKSONCORE-3038426","SNYK-JAVA-COMGOOGLEGUAVA-1015415","SNYK-JAVA-ORGBOUNCYCASTLE-5771339","SNYK-JAVA-ORGBOUNCYCASTLE-6084022","SNYK-JAVA-ORGBOUNCYCASTLE-6613080","SNYK-JAVA-ORGCODEHAUSJETTISON-3033152","SNYK-JAVA-ORGCODEHAUSJETTISON-3037311","SNYK-JAVA-ORGCODEHAUSJETTISON-3168085","SNYK-JAVA-ORGCODEHAUSJETTISON-3367610","SNYK-JAVA-ORGJSON-5488379","SNYK-JAVA-ORGSPRINGFRAMEWORK-2436751","SNYK-JAVA-ORGSPRINGFRAMEWORK-2823313","SNYK-JAVA-ORGSPRINGFRAMEWORK-2689634","SNYK-JAVA-ORGSPRINGFRAMEWORKBOOT-5564390","SNYK-JAVA-ORGYAML-2806360","SNYK-JAVA-ORGYAML-3016888","SNYK-JAVA-ORGYAML-3016889","SNYK-JAVA-ORGYAML-3016891","SNYK-JAVA-ORGYAML-3113851","SNYK-JAVA-ORGYAML-3152153","SNYK-JAVA-ORGYAML-6056527"],"patch":[],"isBreakingChange":false,"remediationStrategy":"vuln"}'

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants