CVE-2020-5245

Dropwizard-Validation before 1.3.19, and 2.0.2 may allow arbitrary code execution on the host system, with the privileges of the Dropwizard service account, by injecting arbitrary Java Expression Language expressions when using the self-validating feature. The issue has been fixed in dropwizard-validation 1.3.19 and 2.0.2.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dropwizard:dropwizard_validation:*:*:*:*:*:*:*:*
cpe:2.3:a:dropwizard:dropwizard_validation:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:oracle:blockchain_platform:*:*:*:*:*:*:*:*

History

05 Jun 2024, 17:15

Type Values Removed Values Added
References
  • {'url': 'https://www.oracle.com/security-alerts/cpuapr2022.html', 'tags': ['Patch', 'Third Party Advisory'], 'source': 'security-advisories@github.com'}
  • () https://github.com/dropwizard/dropwizard/commit/28479f743a9d0aab6d0e963fc07f3dd98e8c8236 -
Summary (en) Dropwizard-Validation before 1.3.19, and 2.0.2 may allow arbitrary code execution on the host system, with the privileges of the Dropwizard service account, by injecting arbitrary Java Expression Language expressions when using the self-validating feature. The issue has been fixed in dropwizard-validation 1.3.19 and 2.0.2. (en) Dropwizard-Validation before 1.3.19, and 2.0.2 may allow arbitrary code execution on the host system, with the privileges of the Dropwizard service account, by injecting arbitrary Java Expression Language expressions when using the self-validating feature. The issue has been fixed in dropwizard-validation 1.3.19 and 2.0.2.

Information

Published : 2020-02-24 18:15

Updated : 2024-06-05 17:15


NVD link : CVE-2020-5245

Mitre link : CVE-2020-5245

CVE.ORG link : CVE-2020-5245


JSON object : View

Products Affected

oracle

  • blockchain_platform

dropwizard

  • dropwizard_validation
CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')