Advisory Database
  • Advisories
  • Dependency Scanning
  1. maven
  2. ›
  3. org.esigate/esigate-core
  4. ›
  5. CVE-2018-1000854

CVE-2018-1000854: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

December 21, 2018 (updated September 14, 2021)

esigate.org esigate version 5.2 and earlier contains a CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component (‘Injection’) vulnerability in ESI directive with user specified XSLT that can result in Remote Code Execution. This attack appear to be exploitable via Use of another weakness in backend application to reflect ESI directives. This vulnerability appears to have been fixed in 5.3.

References

  • github.com/advisories/GHSA-hjm9-576q-399p
  • github.com/esigate/esigate/issues/209
  • nvd.nist.gov/vuln/detail/CVE-2018-1000854

Code Behaviors & Features

Detect and mitigate CVE-2018-1000854 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions before 5.3

Fixed versions

  • 5.3

Solution

Upgrade to version 5.3 or above.

Impact 9.8 CRITICAL

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Learn more about CVSS

Weakness

  • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
  • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Source file

maven/org.esigate/esigate-core/CVE-2018-1000854.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:14:41 +0000.