6 results (0.006 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

HtmlUnit is a GUI-less browser for Java programs. HtmlUnit is vulnerable to Remote Code Execution (RCE) via XSTL, when browsing the attacker’s webpage. This vulnerability has been patched in version 3.9.0 HtmlUnit es un navegador sin GUI para programas Java. HtmlUnit es vulnerable a la ejecución remota de código (RCE) a través de XSTL, al navegar por la página web del atacante. Esta vulnerabilidad ha sido parcheada en la versión 3.9.0. • https://github.com/HtmlUnit/htmlunit/security/advisories/GHSA-37vq-hr2f-g7h7 https://www.htmlunit.org/changes-report.html#a3.9.0 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Those using HtmlUnit to browse untrusted webpages may be vulnerable to Denial of service attacks (DoS). If HtmlUnit is running on user supplied web pages, an attacker may supply content that causes HtmlUnit to crash by a stack overflow. This effect may support a denial of service attack.This issue affects htmlunit before 2.70.0. A flaw was found in HtmlUnit. This issue may allow a malicious user to supply content to htmlUnit, which could cause a crash by stack overflow, leading to a Denial of Service (DoS). • https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=54613 https://github.com/HtmlUnit/htmlunit/commit/940dc7fd https://access.redhat.com/security/cve/CVE-2023-2798 https://bugzilla.redhat.com/show_bug.cgi?id=2210366 • CWE-400: Uncontrolled Resource Consumption CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 2%CPEs: 1EXPL: 1

Versions of the package net.sourceforge.htmlunit:htmlunit from 0 and before 3.0.0 are vulnerable to Remote Code Execution (RCE) via XSTL, when browsing the attacker’s webpage. • https://github.com/HtmlUnit/htmlunit/commit/641325bbc84702dc9800ec7037aec061ce21956b https://security.snyk.io/vuln/SNYK-JAVA-NETSOURCEFORGEHTMLUNIT-3252500 https://siebene.github.io/2022/12/30/HtmlUnit-RCE • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

HtmlUnit NekoHtml Parser before 2.61.0 suffers from a denial of service vulnerability. Crafted input associated with the parsing of Processing Instruction (PI) data leads to heap memory consumption. This is similar to CVE-2022-28366 but affects a much later version of the product. HtmlUnit NekoHtml Parser versiones anteriores a 2.61.0 sufre una vulnerabilidad de denegación de servicio. La entrada diseñada asociada al análisis de datos de instrucciones de procesamiento (PI) conlleva a un consumo de memoria de la pila. • https://github.com/HtmlUnit/htmlunit-neko/security/advisories/GHSA-6jmm-mp6w-4rrg •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

Certain Neko-related HTML parsers allow a denial of service via crafted Processing Instruction (PI) input that causes excessive heap memory consumption. In particular, this issue exists in HtmlUnit-Neko through 2.26, and is fixed in 2.27. This issue also exists in CyberNeko HTML through 1.9.22 (also affecting OWASP AntiSamy before 1.6.6), but 1.9.22 is the last version of CyberNeko HTML. NOTE: this may be related to CVE-2022-24839. Algunos analizadores de HTML relacionados con Neko permiten una denegación de servicio a través de una entrada de instrucción de procesamiento (PI) manipulada que provoca un consumo excesivo de memoria de la pila. • https://github.com/nahsra/antisamy/releases/tag/v1.6.6 https://search.maven.org/artifact/net.sourceforge.htmlunit/neko-htmlunit https://sourceforge.net/projects/htmlunit/files/htmlunit/2.27 •