Skip to content

HtmlUnit Code Injection vulnerability

Critical severity GitHub Reviewed Published Jul 6, 2023 to the GitHub Advisory Database • Updated Dec 7, 2023

Package

maven net.sourceforge.htmlunit:htmlunit (Maven)

Affected versions

< 3.0.0

Patched versions

3.0.0

Description

Versions of the package net.sourceforge.htmlunit:htmlunit from 0 and before 3.0.0 are vulnerable to Remote Code Execution (RCE) via XSTL, when browsing the attacker’s webpage.

References

Published by the National Vulnerability Database Apr 3, 2023
Published to the GitHub Advisory Database Jul 6, 2023
Reviewed Jul 6, 2023
Last updated Dec 7, 2023

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS score

2.175%
(90th percentile)

CVE ID

CVE-2023-26119

GHSA ID

GHSA-3xrr-7m6p-p7xh

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.