GHSA-59j4-wjwp-mw9m

Suggest an improvement
Source
https://github.com/advisories/GHSA-59j4-wjwp-mw9m
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/01/GHSA-59j4-wjwp-mw9m/GHSA-59j4-wjwp-mw9m.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-59j4-wjwp-mw9m
Aliases
Published
2022-01-06T20:32:36Z
Modified
2024-03-15T05:20:45.497341Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
Sandbox Bypass in Apache Velocity Engine
Details

An attacker that is able to modify Velocity templates may execute arbitrary Java code or run arbitrary system commands with the same privileges as the account running the Servlet container. This applies to applications that allow untrusted users to upload/modify velocity templates running Apache Velocity Engine versions up to 2.2.

References

Affected packages

Maven / org.apache.velocity:velocity-engine-parent

Package

Name
org.apache.velocity:velocity-engine-parent
View open source insights on deps.dev
Purl
pkg:maven/org.apache.velocity/velocity-engine-parent

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.3

Affected versions

2.*

2.0
2.1
2.2

Maven / org.apache.velocity:velocity

Package

Name
org.apache.velocity:velocity
View open source insights on deps.dev
Purl
pkg:maven/org.apache.velocity/velocity

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Last affected
1.7

Affected versions

1.*

1.5
1.6-beta1
1.6-beta2
1.6
1.6.1
1.6.2
1.6.3
1.6.4
1.7-beta1
1.7