CVE-2020-11002

dropwizard-validation before versions 2.0.3 and 1.3.21 has a remote code execution vulnerability. A server-side template injection was identified in the self-validating feature enabling attackers to inject arbitrary Java EL expressions, leading to Remote Code Execution (RCE) vulnerability. If you are using a self-validating bean an upgrade to Dropwizard 1.3.21/2.0.3 or later is strongly recommended. The changes introduced in Dropwizard 1.3.19 and 2.0.2 for CVE-2020-5245 unfortunately did not fix the underlying issue completely. The issue has been fixed in dropwizard-validation 1.3.21 and 2.0.3 or later. We strongly recommend upgrading to one of these versions.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dropwizard:dropwizard_validation:*:*:*:*:*:*:*:*
cpe:2.3:a:dropwizard:dropwizard_validation:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-10 19:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-11002

Mitre link : CVE-2020-11002

CVE.ORG link : CVE-2020-11002


JSON object : View

Products Affected

dropwizard

  • dropwizard_validation
CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')