5 results (0.008 seconds)

CVSS: 9.8EPSS: 95%CPEs: 6EXPL: 11

GeoServer is an open source server that allows users to share and edit geospatial data. ... A workaround exists by removing the `gt-complex-x.y.jar` file from the GeoServer where `x.y` is the GeoTools version (e.g., `gt-complex-31.1.jar` if running GeoServer 2.25.1). This will remove the vulnerable code from GeoServer but may break some GeoServer functionality or prevent GeoServer from deploying if the gt-complex module is needed. ... Existe una workaround eliminando el archivo `gt-complex-xyjar` del GeoServer donde `xy` es la versión de GeoTools (por ejemplo, `gt-complex-31.1.jar` si ejecuta GeoServer 2.25.1). Esto eliminará el código vulnerable de GeoServer, pero puede interrumpir algunas funciones de GeoServer o evitar que GeoServer se implemente si se necesita el módulo gt-complex. • https://github.com/Mr-xn/CVE-2024-36401 https://github.com/RevoltSecurities/CVE-2024-36401 https://github.com/Chocapikk/CVE-2024-36401 https://github.com/bigb0x/CVE-2024-36401 https://github.com/Niuwoo/CVE-2024-36401 https://github.com/zgimszhd61/CVE-2024-36401 https://github.com/yisas93/CVE-2024-36401-PoC https://github.com/jakabakos/CVE-2024-36401-GeoServer-RCE https://github.com/Warxim/CVE-2022-41852?tab=readme-ov-file#workaround-for-cve-2022-41852 https://git • CWE-94: Improper Control of Generation of Code ('Code Injection') CWE-95: Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

The bypass will trick the application that the first host is a whitelisted address, but the browser will use `@` or `%40` as a credential to the host geoserver on port 8080, this will return the data to that host on the response. • https://github.com/GeoNode/geonode/commit/79ac6e70419c2e0261548bed91c159b54ff35b8d https://github.com/GeoNode/geonode/releases/tag/4.1.3 https://github.com/GeoNode/geonode/security/advisories/GHSA-pxg5-h34r-7q8p • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

GeoNode is vulnerable to an XML External Entity (XXE) injection in the style upload functionality of GeoServer leading to Arbitrary File Read. • https://github.com/GeoNode/geonode/commit/2fdfe919f299b21f1609bf898f9dcfde58770ac0 https://github.com/GeoNode/geonode/security/advisories/GHSA-mcmc-c59m-pqq8 • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 9.8EPSS: 71%CPEs: 5EXPL: 6

GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. GeoServer includes support for the OGC Filter expression language and the OGC Common Query Language (CQL) as part of the Web Feature Service (WFS) and Web Map Service (WMS) protocols. • https://github.com/dr-cable-tv/Geoserver-CVE-2023-25157 https://github.com/win3zz/CVE-2023-25157 https://github.com/murataydemir/CVE-2023-25157-and-CVE-2023-25158 https://github.com/0x2458bughunt/CVE-2023-25157 https://github.com/7imbitz/CVE-2023-25157-checker https://github.com/Rubikcuv5/CVE-2023-25157 https://github.com/geoserver/geoserver/commit/145a8af798590288d270b240235e89c8f0b62e1d https://github.com/geoserver/geoserver/security/advisories/GHSA-7g5f-wrx8-5ccf • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 50%CPEs: 2EXPL: 1

GeoServer through 2.18.5 and 2.19.x through 2.19.2 allows SSRF via the option for setting a proxy host. GeoServer versiones hasta 2.18.5 y versiones 2.19.x hasta 2.19.2, permite un ataque de tipo SSRF por medio de la opción de establecer un host proxy • https://github.com/phor3nsic/CVE-2021-40822 https://github.com/geoserver/geoserver/compare/2.19.2...2.19.3 https://github.com/geoserver/geoserver/releases https://osgeo-org.atlassian.net/browse/GEOS-10229 https://osgeo-org.atlassian.net/browse/GEOS-10229? • CWE-918: Server-Side Request Forgery (SSRF) •