You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Path to dependency file: /front50-azure/front50-azure.gradle
Path to vulnerable library: /tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Path to dependency file: /front50-redis/front50-redis.gradle
Path to vulnerable library: /tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar
Path to dependency file: /front50-redis/front50-redis.gradle
Path to vulnerable library: /tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar
The package com.google.code.gson:gson before 2.8.9 are vulnerable to Deserialization of Untrusted Data via the writeReplace() method in internal classes, which may lead to DoS attacks.
Path to dependency file: /front50-azure/front50-azure.gradle
Path to vulnerable library: /tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.nimbusds/nimbus-jose-jwt/7.9/b608cd5e306d67bb58fe5bd687387aa0671687a6/nimbus-jose-jwt-7.9.jar
In Connect2id Nimbus JOSE+JWT before 9.37.2, an attacker can cause a denial of service (resource consumption) via a large JWE p2c header value (aka iteration count) for the PasswordBasedDecrypter (PBKDF2) component.
JSON (JavaScript Object Notation) is a lightweight data-interchange format. It is easy for humans to read and write. It is easy for machines to parse and generate. It is based on a subset of the JavaScript Programming Language, Standard ECMA-262 3rd Edition - December 1999. JSON is a text format that is completely language independent but uses conventions that are familiar to programmers of the C-family of languages, including C, C++, C#, Java, JavaScript, Perl, Python, and many others. These properties make JSON an ideal data-interchange language.
Path to dependency file: /front50-sql-postgres/front50-sql-postgres.gradle
Path to vulnerable library: /tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar
Json-smart is a performance focused, JSON processor lib.
When reaching a ‘[‘ or ‘{‘ character in the JSON input, the code parses an array or an object respectively.
It was discovered that the code does not have any limit to the nesting of such arrays or objects. Since the parsing of nested arrays and objects is done recursively, nesting too many of them can cause a stack exhaustion (stack overflow) and crash the software.
JSON (JavaScript Object Notation) is a lightweight data-interchange format. It is easy for humans to read and write. It is easy for machines to parse and generate. It is based on a subset of the JavaScript Programming Language, Standard ECMA-262 3rd Edition - December 1999. JSON is a text format that is completely language independent but uses conventions that are familiar to programmers of the C-family of languages, including C, C++, C#, Java, JavaScript, Perl, Python, and many others. These properties make JSON an ideal data-interchange language.
Path to dependency file: /front50-sql-postgres/front50-sql-postgres.gradle
Path to vulnerable library: /tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar
A vulnerability was discovered in the indexOf function of JSONParserByteArray in JSON Smart versions 1.3 and 2.4 which causes a denial of service (DOS) via a crafted web request.
JSON (JavaScript Object Notation) is a lightweight data-interchange format. It is easy for humans to read and write. It is easy for machines to parse and generate. It is based on a subset of the JavaScript Programming Language, Standard ECMA-262 3rd Edition - December 1999. JSON is a text format that is completely language independent but uses conventions that are familiar to programmers of the C-family of languages, including C, C++, C#, Java, JavaScript, Perl, Python, and many others. These properties make JSON an ideal data-interchange language.
Path to dependency file: /front50-sql-postgres/front50-sql-postgres.gradle
Path to vulnerable library: /tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar
An issue was discovered in netplex json-smart-v1 through 2015-10-23 and json-smart-v2 through 2.4. An exception is thrown from a function, but it is not caught, as demonstrated by NumberFormatException. When it is not caught, it may cause programs using the library to crash or expose sensitive information.
Path to dependency file: /front50-sql/front50-sql.gradle
Path to vulnerable library: /tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.squareup.okhttp3/okhttp/3.14.9/3e6d101343c7ea687cd593e4990f73b25c878383/okhttp-3.14.9.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.squareup.okhttp3/okhttp/3.14.9/3e6d101343c7ea687cd593e4990f73b25c878383/okhttp-3.14.9.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.squareup.okhttp3/okhttp/3.14.9/3e6d101343c7ea687cd593e4990f73b25c878383/okhttp-3.14.9.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.squareup.okhttp3/okhttp/3.14.9/3e6d101343c7ea687cd593e4990f73b25c878383/okhttp-3.14.9.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.squareup.okhttp3/okhttp/3.14.9/3e6d101343c7ea687cd593e4990f73b25c878383/okhttp-3.14.9.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.squareup.okhttp3/okhttp/3.14.9/3e6d101343c7ea687cd593e4990f73b25c878383/okhttp-3.14.9.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.squareup.okhttp3/okhttp/3.14.9/3e6d101343c7ea687cd593e4990f73b25c878383/okhttp-3.14.9.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.squareup.okhttp3/okhttp/3.14.9/3e6d101343c7ea687cd593e4990f73b25c878383/okhttp-3.14.9.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.squareup.okhttp3/okhttp/3.14.9/3e6d101343c7ea687cd593e4990f73b25c878383/okhttp-3.14.9.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.squareup.okhttp3/okhttp/3.14.9/3e6d101343c7ea687cd593e4990f73b25c878383/okhttp-3.14.9.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.squareup.okhttp3/okhttp/3.14.9/3e6d101343c7ea687cd593e4990f73b25c878383/okhttp-3.14.9.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.squareup.okhttp3/okhttp/3.14.9/3e6d101343c7ea687cd593e4990f73b25c878383/okhttp-3.14.9.jar
A flaw was found in Red Hat's AMQ-Streams, which ships a version of the OKHttp component with an information disclosure flaw via an exception triggered by a header containing an illegal value. This issue could allow an authenticated attacker to access information outside of their regular permissions.
Path to dependency file: /front50-azure/front50-azure.gradle
Path to vulnerable library: /tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar
Found in HEAD commit: 030c85bbbd79c49a42f0cc49719b8c41bd782262
Vulnerabilities
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
Vulnerable Library - gson-2.8.6.jar
Gson JSON library
Library home page: https://github.com/google/gson
Path to dependency file: /front50-redis/front50-redis.gradle
Path to vulnerable library: /tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar
Dependency Hierarchy:
Found in HEAD commit: 030c85bbbd79c49a42f0cc49719b8c41bd782262
Found in base branch: master
Vulnerability Details
Denial of Service vulnerability was discovered in gson before 2.8.9 via the writeReplace() method.
Publish Date: 2021-10-11
URL: WS-2021-0419
Threat Assessment
Exploit Maturity: Not Defined
EPSS:
CVSS 3 Score Details (7.7)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Release Date: 2021-10-11
Fix Resolution: com.google.code.gson:gson:2.8.9
Vulnerable Library - gson-2.8.6.jar
Gson JSON library
Library home page: https://github.com/google/gson
Path to dependency file: /front50-redis/front50-redis.gradle
Path to vulnerable library: /tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar
Dependency Hierarchy:
Found in HEAD commit: 030c85bbbd79c49a42f0cc49719b8c41bd782262
Found in base branch: master
Vulnerability Details
The package com.google.code.gson:gson before 2.8.9 are vulnerable to Deserialization of Untrusted Data via the writeReplace() method in internal classes, which may lead to DoS attacks.
Publish Date: 2022-05-01
URL: CVE-2022-25647
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.5%
CVSS 3 Score Details (7.7)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25647`
Release Date: 2022-05-01
Fix Resolution: com.google.code.gson:gson:gson-parent-2.8.9
Vulnerable Library - nimbus-jose-jwt-7.9.jar
Java library for Javascript Object Signing and Encryption (JOSE) and JSON Web Tokens (JWT)
Library home page: http://connect2id.com
Path to dependency file: /front50-azure/front50-azure.gradle
Path to vulnerable library: /tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.nimbusds/nimbus-jose-jwt/7.9/b608cd5e306d67bb58fe5bd687387aa0671687a6/nimbus-jose-jwt-7.9.jar
Dependency Hierarchy:
Found in HEAD commit: 030c85bbbd79c49a42f0cc49719b8c41bd782262
Found in base branch: master
Vulnerability Details
In Connect2id Nimbus JOSE+JWT before 9.37.2, an attacker can cause a denial of service (resource consumption) via a large JWE p2c header value (aka iteration count) for the PasswordBasedDecrypter (PBKDF2) component.
Publish Date: 2024-02-11
URL: CVE-2023-52428
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.1%
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://www.cve.org/CVERecord?id=CVE-2023-52428
Release Date: 2024-02-11
Fix Resolution: com.nimbusds:nimbus-jose-jwt:9.37.2
Vulnerable Library - json-smart-2.4.1.jar
JSON (JavaScript Object Notation) is a lightweight data-interchange format. It is easy for humans to read and write. It is easy for machines to parse and generate. It is based on a subset of the JavaScript Programming Language, Standard ECMA-262 3rd Edition - December 1999. JSON is a text format that is completely language independent but uses conventions that are familiar to programmers of the C-family of languages, including C, C++, C#, Java, JavaScript, Perl, Python, and many others. These properties make JSON an ideal data-interchange language.
Library home page: http://www.minidev.net/
Path to dependency file: /front50-sql-postgres/front50-sql-postgres.gradle
Path to vulnerable library: /tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar
Dependency Hierarchy:
Found in HEAD commit: 030c85bbbd79c49a42f0cc49719b8c41bd782262
Found in base branch: master
Vulnerability Details
Json-smart is a performance focused, JSON processor lib.
When reaching a ‘[‘ or ‘{‘ character in the JSON input, the code parses an array or an object respectively.
It was discovered that the code does not have any limit to the nesting of such arrays or objects. Since the parsing of nested arrays and objects is done recursively, nesting too many of them can cause a stack exhaustion (stack overflow) and crash the software.
Publish Date: 2023-03-13
URL: CVE-2023-1370
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.1%
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://research.jfrog.com/vulnerabilities/stack-exhaustion-in-json-smart-leads-to-denial-of-service-when-parsing-malformed-json-xray-427633/
Release Date: 2023-03-13
Fix Resolution: net.minidev:json-smart:2.4.9
Vulnerable Library - json-smart-2.4.1.jar
JSON (JavaScript Object Notation) is a lightweight data-interchange format. It is easy for humans to read and write. It is easy for machines to parse and generate. It is based on a subset of the JavaScript Programming Language, Standard ECMA-262 3rd Edition - December 1999. JSON is a text format that is completely language independent but uses conventions that are familiar to programmers of the C-family of languages, including C, C++, C#, Java, JavaScript, Perl, Python, and many others. These properties make JSON an ideal data-interchange language.
Library home page: http://www.minidev.net/
Path to dependency file: /front50-sql-postgres/front50-sql-postgres.gradle
Path to vulnerable library: /tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar
Dependency Hierarchy:
Found in HEAD commit: 030c85bbbd79c49a42f0cc49719b8c41bd782262
Found in base branch: master
Vulnerability Details
A vulnerability was discovered in the indexOf function of JSONParserByteArray in JSON Smart versions 1.3 and 2.4 which causes a denial of service (DOS) via a crafted web request.
Publish Date: 2021-06-01
URL: CVE-2021-31684
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 1.2%
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31684
Release Date: 2021-06-01
Fix Resolution (net.minidev:json-smart): 2.4.5
Direct dependency fix Resolution (com.microsoft.azure:azure): 1.0.0
⛑️ Automatic Remediation will be attempted for this issue.
Vulnerable Library - json-smart-2.4.1.jar
JSON (JavaScript Object Notation) is a lightweight data-interchange format. It is easy for humans to read and write. It is easy for machines to parse and generate. It is based on a subset of the JavaScript Programming Language, Standard ECMA-262 3rd Edition - December 1999. JSON is a text format that is completely language independent but uses conventions that are familiar to programmers of the C-family of languages, including C, C++, C#, Java, JavaScript, Perl, Python, and many others. These properties make JSON an ideal data-interchange language.
Library home page: http://www.minidev.net/
Path to dependency file: /front50-sql-postgres/front50-sql-postgres.gradle
Path to vulnerable library: /tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/net.minidev/json-smart/2.4.1/cb9a4ebc7eaf67fd2795ad95e6a4fc8426a30d0a/json-smart-2.4.1.jar
Dependency Hierarchy:
Found in HEAD commit: 030c85bbbd79c49a42f0cc49719b8c41bd782262
Found in base branch: master
Vulnerability Details
An issue was discovered in netplex json-smart-v1 through 2015-10-23 and json-smart-v2 through 2.4. An exception is thrown from a function, but it is not caught, as demonstrated by NumberFormatException. When it is not caught, it may cause programs using the library to crash or expose sensitive information.
Publish Date: 2021-02-23
URL: CVE-2021-27568
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 1.3000001%
CVSS 3 Score Details (5.9)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Release Date: 2021-02-23
Fix Resolution (net.minidev:json-smart): 2.4.2
Direct dependency fix Resolution (com.microsoft.azure:azure): 1.0.0
⛑️ Automatic Remediation will be attempted for this issue.
Vulnerable Library - okhttp-3.14.9.jar
An HTTP+HTTP/2 client for Android and Java applications
Library home page: https://github.com/square/okhttp
Path to dependency file: /front50-sql/front50-sql.gradle
Path to vulnerable library: /tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.squareup.okhttp3/okhttp/3.14.9/3e6d101343c7ea687cd593e4990f73b25c878383/okhttp-3.14.9.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.squareup.okhttp3/okhttp/3.14.9/3e6d101343c7ea687cd593e4990f73b25c878383/okhttp-3.14.9.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.squareup.okhttp3/okhttp/3.14.9/3e6d101343c7ea687cd593e4990f73b25c878383/okhttp-3.14.9.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.squareup.okhttp3/okhttp/3.14.9/3e6d101343c7ea687cd593e4990f73b25c878383/okhttp-3.14.9.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.squareup.okhttp3/okhttp/3.14.9/3e6d101343c7ea687cd593e4990f73b25c878383/okhttp-3.14.9.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.squareup.okhttp3/okhttp/3.14.9/3e6d101343c7ea687cd593e4990f73b25c878383/okhttp-3.14.9.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.squareup.okhttp3/okhttp/3.14.9/3e6d101343c7ea687cd593e4990f73b25c878383/okhttp-3.14.9.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.squareup.okhttp3/okhttp/3.14.9/3e6d101343c7ea687cd593e4990f73b25c878383/okhttp-3.14.9.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.squareup.okhttp3/okhttp/3.14.9/3e6d101343c7ea687cd593e4990f73b25c878383/okhttp-3.14.9.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.squareup.okhttp3/okhttp/3.14.9/3e6d101343c7ea687cd593e4990f73b25c878383/okhttp-3.14.9.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.squareup.okhttp3/okhttp/3.14.9/3e6d101343c7ea687cd593e4990f73b25c878383/okhttp-3.14.9.jar,/tmp/containerbase/cache/.gradle/caches/modules-2/files-2.1/com.squareup.okhttp3/okhttp/3.14.9/3e6d101343c7ea687cd593e4990f73b25c878383/okhttp-3.14.9.jar
Dependency Hierarchy:
Found in HEAD commit: 030c85bbbd79c49a42f0cc49719b8c41bd782262
Found in base branch: master
Vulnerability Details
A flaw was found in Red Hat's AMQ-Streams, which ships a version of the OKHttp component with an information disclosure flaw via an exception triggered by a header containing an illegal value. This issue could allow an authenticated attacker to access information outside of their regular permissions.
Publish Date: 2023-09-27
URL: CVE-2023-0833
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.1%
CVSS 3 Score Details (4.7)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Release Date: 2023-09-27
Fix Resolution: com.squareup.okhttp3:okhttp:4.9.2
⛑️Automatic Remediation will be attempted for this issue.
The text was updated successfully, but these errors were encountered: