Coder Social home page Coder Social logo

zephyr-scale-junit-integration's Introduction

Download

Zephyr Scale Junit Integration

This project is a Zephyr Scale JUnit Integration which aims to generate a file describing the test execution result for each Test Case.

In order to achieve that, you need to annotate the JUnit methods with @TestCase(key = "JQA-T2") or @TestCase(name = "").

JUnit methods which are not annotated with @TestCase will also be added to the JSON file, but without the Test Case Key property.

JUnit methods which are not annotated with @TestCase(name = "") will also be added to the JSON file, but without the Test Case Name property.

Usage

You can have a look at this Zephyr Scale JUnit Integration Example repository.

You need to add the dependency to your pom file.

<dependencies>
    <dependency>
        <groupId>com.smartbear</groupId>
        <artifactId>zephyrscale-junit-integration</artifactId>
        <version>2.0.0</version>
        <scope>test</scope>
    </dependency>
</dependencies>

Also, you'll need to register the Zephyr Scale JUnit Listener.

<build>
    <plugins>
        <plugin>
            <groupId>org.apache.maven.plugins</groupId>
            <artifactId>maven-surefire-plugin</artifactId>
            <version>2.22.0</version>
            <configuration>
                <properties>
                    <property>
                        <name>listener</name>
                        <value>com.smartbear.zephyrscale.junit.ExecutionListener</value>
                    </property>
                </properties>
            </configuration>
        </plugin>
    </plugins>
</build>

The next step is to annotate your JUnit tests with @TestCase or don't annotate at all, if the Test Case doesn't exist yet.

public class CalculatorSumTest {

    @Test
    @TestCase(key = "JQA-T1")
    public void sumTwoNumbersAndPass() {
        Calculator calculator = new Calculator();
        assertEquals(1, calculator.sum(1, 2));
    }

    @Test
    @TestCase(key = "JQA-T2")
    public void sumTwoNumbersAndFail() {
        Calculator calculator = new Calculator();
        assertNotEquals(2, calculator.sum(1, 2));
    }

    @Test
    public void notMappedToTestCaseAndPass() {
        Calculator calculator = new Calculator();
        assertEquals(1, calculator.sum(1, 2));
    }

    @Test
    @TestCase(name = "Mapped to Test Case Name and Pass")
    public void mappedToTestCaseNameAndPass() {
        Calculator calculator = new Calculator();
        assertEquals(1, calculator.sum(1, 2));
    }

}

Now, you can run your tests with mvn test and the Zephyr Scale test execution result file will be generated in the same execution folder.

zephyrscale_result.json

{
   "version": 1,
   "executions":[
      {
         "source":"CalculatorSumTest.sumTwoNumbersAndPass",
         "result":"Passed",
         "testCase": {
            "key": "JQA-T1"
         }
      },
      {
        "source":"CalculatorSumTest.sumTwoNumbersAndFail",
        "result":"Failed",
         "testCase": {
            "key": "JQA-T2"
         }
      },
      {
        "source":"CalculatorSumTest.notMappedToTestCaseAndPass",
        "result":"Passed"
      },
      {
        "source":"CalculatorSumTest.mappedToTestCaseNameAndPass",
        "result":"Passed",
         "testCase": {
            "name": "Mapped to Test Case Name and Pass"
         }
      }
   ]
}

Support

For any issues or enquiries please get in touch with the Zephyr Scale team at SmartBear using the support portal.

zephyr-scale-junit-integration's People

Contributors

assisblf avatar johnathafelix avatar juboy avatar juro994 avatar mend-for-github-com[bot] avatar otaviomedeiros avatar otaviomedeirossb avatar vmrvictor avatar

Stargazers

 avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Forkers

jangroot anjib

zephyr-scale-junit-integration's Issues

CVE-2019-17267 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2019-17267 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup.

Publish Date: 2019-10-07

URL: CVE-2019-17267

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-10-07

Fix Resolution: 2.9.10


  • Check this box to open an automated fix PR

CVE-2018-19362 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2018-19362 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the jboss-common-core class from polymorphic deserialization.

Publish Date: 2019-01-02

URL: CVE-2018-19362

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19362

Release Date: 2019-01-02

Fix Resolution: 2.9.8


  • Check this box to open an automated fix PR

CVE-2021-20190 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2021-20190 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

A flaw was found in jackson-databind before 2.9.10.7. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Publish Date: 2021-01-19

URL: CVE-2021-20190

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-19

Fix Resolution: 2.9.10.7


  • Check this box to open an automated fix PR

CVE-2019-16942 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2019-16942 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling.

Publish Date: 2019-10-01

URL: CVE-2019-16942

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16942

Release Date: 2019-10-01

Fix Resolution: 2.9.10.1


  • Check this box to open an automated fix PR

Gradle Configuration Example

In your example there is only maven configuration examples. How does one configure the com.smartbear.zephyrscale.junit.ExecutionListener using gradle and junit? I see you have an example that uses gradle and testNG in another repo but that does not help with the case of using Gradle and Junit.

It would be very helpful if you could add an example configuration with gradle and junit.

CVE-2020-11112 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2020-11112 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.proxy.provider.remoting.RmiProvider (aka apache/commons-proxy).

Publish Date: 2020-03-31

URL: CVE-2020-11112

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11112

Release Date: 2020-03-31

Fix Resolution: 2.9.10.4


  • Check this box to open an automated fix PR

CVE-2019-17531 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2019-17531 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload.

Publish Date: 2019-10-12

URL: CVE-2019-17531

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17531

Release Date: 2019-10-12

Fix Resolution: 2.9.10.1


  • Check this box to open an automated fix PR

CVE-2020-11111 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2020-11111 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.activemq.* (aka activemq-jms, activemq-core, activemq-pool, and activemq-pool-jms).

Publish Date: 2020-03-31

URL: CVE-2020-11111

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11113

Release Date: 2020-03-31

Fix Resolution: 2.9.10.4


  • Check this box to open an automated fix PR

CVE-2020-35490 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2020-35490 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.PerUserPoolDataSource.

Publish Date: 2020-12-17

URL: CVE-2020-35490

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-12-17

Fix Resolution: 2.9.10.5


  • Check this box to open an automated fix PR

CVE-2020-10969 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2020-10969 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to javax.swing.JEditorPane.

Publish Date: 2020-03-26

URL: CVE-2020-10969

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10969

Release Date: 2020-03-26

Fix Resolution: 2.9.10.4


  • Check this box to open an automated fix PR

CVE-2019-14893 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2019-14893 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

A flaw was discovered in FasterXML jackson-databind in all versions before 2.9.10 and 2.10.0, where it would permit polymorphic deserialization of malicious objects using the xalan JNDI gadget when used in conjunction with polymorphic type handling methods such as enableDefaultTyping() or when @JsonTypeInfo is using Id.CLASS or Id.MINIMAL_CLASS or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.

Publish Date: 2020-03-02

URL: CVE-2019-14893

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14893

Release Date: 2020-03-02

Fix Resolution: 2.9.10


  • Check this box to open an automated fix PR

CVE-2020-36186 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2020-36186 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource.

Publish Date: 2021-01-06

URL: CVE-2020-36186

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-06

Fix Resolution: 2.9.10.8


  • Check this box to open an automated fix PR

CVE-2020-10650 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2020-10650 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

jackson-databind library before versions 2.9.10.4 is vulnerable to an Unsafe Deserialization vulnerability when handling interactions related to the class ignite-jta

Publish Date: 2020-07-21

URL: CVE-2020-10650

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-rpr3-cw39-3pxh

Release Date: 2020-07-21

Fix Resolution: 2.9.10.4


  • Check this box to open an automated fix PR

CVE-2020-36189 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2020-36189 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource.

Publish Date: 2021-01-06

URL: CVE-2020-36189

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-06

Fix Resolution: 2.9.10.8


  • Check this box to open an automated fix PR

CVE-2020-36185 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2020-36185 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource.

Publish Date: 2021-01-06

URL: CVE-2020-36185

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-06

Fix Resolution: 2.9.10.8


  • Check this box to open an automated fix PR

CVE-2019-14540 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2019-14540 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.

Publish Date: 2019-09-15

URL: CVE-2019-14540

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14540

Release Date: 2019-09-15

Fix Resolution: 2.9.10.2


  • Check this box to open an automated fix PR

CVE-2020-36188 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2020-36188 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource.

Publish Date: 2021-01-06

URL: CVE-2020-36188

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-06

Fix Resolution: 2.9.10.8


  • Check this box to open an automated fix PR

CVE-2019-16335 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2019-16335 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.

Publish Date: 2019-09-15

URL: CVE-2019-16335

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-09-15

Fix Resolution: 2.9.10


  • Check this box to open an automated fix PR

CVE-2020-36182 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2020-36182 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS.

Publish Date: 2021-01-07

URL: CVE-2020-36182

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-07

Fix Resolution: 2.9.10.8


  • Check this box to open an automated fix PR

CVE-2020-35491 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2020-35491 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.SharedPoolDataSource.

Publish Date: 2020-12-17

URL: CVE-2020-35491

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-12-17

Fix Resolution: 2.9.10.5


  • Check this box to open an automated fix PR

CVE-2020-11113 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2020-11113 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.openjpa.ee.WASRegistryManagedRuntime (aka openjpa).

Publish Date: 2020-03-31

URL: CVE-2020-11113

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11113

Release Date: 2020-03-31

Fix Resolution: 2.9.10.4


  • Check this box to open an automated fix PR

CVE-2018-11307 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2018-11307 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

An issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.5. Use of Jackson default typing along with a gadget class from iBatis allows exfiltration of content. Fixed in 2.7.9.4, 2.8.11.2, and 2.9.6.

Publish Date: 2019-07-09

URL: CVE-2018-11307

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-07-09

Fix Resolution: 2.9.6


  • Check this box to open an automated fix PR

CVE-2018-14721 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2018-14721 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to conduct server-side request forgery (SSRF) attacks by leveraging failure to block the axis2-jaxws class from polymorphic deserialization.

Publish Date: 2019-01-02

URL: CVE-2018-14721

CVSS 3 Score Details (10.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14721

Release Date: 2019-01-02

Fix Resolution: 2.9.7


  • Check this box to open an automated fix PR

CVE-2020-25649 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2020-25649 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

A flaw was found in FasterXML Jackson Databind, where it did not have entity expansion secured properly. This flaw allows vulnerability to XML external entity (XXE) attacks. The highest threat from this vulnerability is data integrity.

Publish Date: 2020-12-03

URL: CVE-2020-25649

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-12-03

Fix Resolution: 2.9.10.7


  • Check this box to open an automated fix PR

CVE-2018-19361 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2018-19361 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the openjpa class from polymorphic deserialization.

Publish Date: 2019-01-02

URL: CVE-2018-19361

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19361

Release Date: 2019-01-02

Fix Resolution: 2.9.8


  • Check this box to open an automated fix PR

CVE-2020-9493 (High) detected in log4j-1.2.17.jar - autoclosed

CVE-2020-9493 - High Severity Vulnerability

Vulnerable Library - log4j-1.2.17.jar

Apache Log4j 1.2

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/log4j/log4j/1.2.17/log4j-1.2.17.jar

Dependency Hierarchy:

  • slf4j-log4j12-1.7.25.jar (Root Library)
    • log4j-1.2.17.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

A deserialization flaw was found in Apache Chainsaw versions prior to 2.1.0 which could lead to malicious code execution.

Publish Date: 2021-06-16

URL: CVE-2020-9493

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.openwall.com/lists/oss-security/2021/06/16/1

Release Date: 2021-06-16

Fix Resolution: ch.qos.reload4j:reload4j:1.2.18.1

CVE-2020-36183 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2020-36183 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool.

Publish Date: 2021-01-07

URL: CVE-2020-36183

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-07

Fix Resolution: 2.9.10.8


  • Check this box to open an automated fix PR

CVE-2020-10968 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2020-10968 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.aoju.bus.proxy.provider.remoting.RmiProvider (aka bus-proxy).

Publish Date: 2020-03-26

URL: CVE-2020-10968

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2020-10968

Release Date: 2020-03-26

Fix Resolution: 2.9.10.4


  • Check this box to open an automated fix PR

CVE-2020-11619 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2020-11619 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.springframework.aop.config.MethodLocatingFactoryBean (aka spring-aop).

Publish Date: 2020-04-07

URL: CVE-2020-11619

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11619

Release Date: 2020-04-07

Fix Resolution: 2.9.10.4


  • Check this box to open an automated fix PR

CVE-2018-12022 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2018-12022 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Jodd-db jar (for database access for the Jodd framework) in the classpath, and an attacker can provide an LDAP service to access, it is possible to make the service execute a malicious payload.

Publish Date: 2019-03-21

URL: CVE-2018-12022

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12022

Release Date: 2019-03-21

Fix Resolution: 2.9.6


  • Check this box to open an automated fix PR

CVE-2019-16943 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2019-16943 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling.

Publish Date: 2019-10-01

URL: CVE-2019-16943

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16943

Release Date: 2019-10-01

Fix Resolution: 2.9.10.1


  • Check this box to open an automated fix PR

CVE-2019-10202 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2019-10202 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

A series of deserialization vulnerabilities have been discovered in Codehaus 1.9.x implemented in EAP 7. This CVE fixes CVE-2017-17485, CVE-2017-7525, CVE-2017-15095, CVE-2018-5968, CVE-2018-7489, CVE-2018-1000873, CVE-2019-12086 reported for FasterXML jackson-databind by implementing a whitelist approach that will mitigate these vulnerabilities and future ones alike.

Publish Date: 2019-10-01

URL: CVE-2019-10202

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://access.redhat.com/errata/RHSA-2019:2938

Release Date: 2019-10-01

Fix Resolution: 2.9.9


  • Check this box to open an automated fix PR

CVE-2020-36184 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2020-36184 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource.

Publish Date: 2021-01-06

URL: CVE-2020-36184

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-06

Fix Resolution: 2.9.10.8


  • Check this box to open an automated fix PR

CVE-2018-19360 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2018-19360 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the axis2-transport-jms class from polymorphic deserialization.

Publish Date: 2019-01-02

URL: CVE-2018-19360

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19360

Release Date: 2019-01-02

Fix Resolution: 2.9.8


  • Check this box to open an automated fix PR

CVE-2020-36180 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2020-36180 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS.

Publish Date: 2021-01-07

URL: CVE-2020-36180

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-07

Fix Resolution: 2.9.10.8


  • Check this box to open an automated fix PR

CVE-2020-14060 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2020-14060 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (aka apache/drill).

Publish Date: 2020-06-14

URL: CVE-2020-14060

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14060

Release Date: 2020-06-14

Fix Resolution: 2.9.10.5


  • Check this box to open an automated fix PR

CVE-2020-36187 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2020-36187 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource.

Publish Date: 2021-01-06

URL: CVE-2020-36187

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-06

Fix Resolution: 2.9.10.8


  • Check this box to open an automated fix PR

CVE-2020-24750 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2020-24750 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.6 mishandles the interaction between serialization gadgets and typing, related to com.pastdev.httpcomponents.configuration.JndiConfiguration.

Publish Date: 2020-09-17

URL: CVE-2020-24750

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24616

Release Date: 2020-09-17

Fix Resolution: 2.9.10.5


  • Check this box to open an automated fix PR

CVE-2018-12023 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2018-12023 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Oracle JDBC jar in the classpath, and an attacker can provide an LDAP service to access, it is possible to make the service execute a malicious payload.

Publish Date: 2019-03-21

URL: CVE-2018-12023

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12022

Release Date: 2019-03-21

Fix Resolution: 2.9.6


  • Check this box to open an automated fix PR

CVE-2018-14720 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2018-14720 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.7 might allow attackers to conduct external XML entity (XXE) attacks by leveraging failure to block unspecified JDK classes from polymorphic deserialization.

Publish Date: 2019-01-02

URL: CVE-2018-14720

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-14720

Release Date: 2019-01-02

Fix Resolution: 2.9.7


  • Check this box to open an automated fix PR

CVE-2020-24616 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2020-24616 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.6 mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPDataSource (aka Anteros-DBCP).

Publish Date: 2020-08-25

URL: CVE-2020-24616

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24616

Release Date: 2020-08-25

Fix Resolution: 2.9.10.5


  • Check this box to open an automated fix PR

CVE-2020-35728 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2020-35728 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to com.oracle.wls.shaded.org.apache.xalan.lib.sql.JNDIConnectionPool (aka embedded Xalan in org.glassfish.web/javax.servlet.jsp.jstl).

Publish Date: 2020-12-27

URL: CVE-2020-35728

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35728

Release Date: 2020-12-27

Fix Resolution: 2.9.10.8


  • Check this box to open an automated fix PR

CVE-2020-14061 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2020-14061 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to oracle.jms.AQjmsQueueConnectionFactory, oracle.jms.AQjmsXATopicConnectionFactory, oracle.jms.AQjmsTopicConnectionFactory, oracle.jms.AQjmsXAQueueConnectionFactory, and oracle.jms.AQjmsXAConnectionFactory (aka weblogic/oracle-aqjms).

Publish Date: 2020-06-14

URL: CVE-2020-14061

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14061

Release Date: 2020-06-14

Fix Resolution: 2.9.10.5


  • Check this box to open an automated fix PR

CVE-2020-14062 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2020-14062 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool (aka xalan2).

Publish Date: 2020-06-14

URL: CVE-2020-14062

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14062

Release Date: 2020-06-14

Fix Resolution: 2.9.10.5


  • Check this box to open an automated fix PR

CVE-2020-11620 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2020-11620 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.jelly.impl.Embedded (aka commons-jelly).

Publish Date: 2020-04-07

URL: CVE-2020-11620

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11620

Release Date: 2020-04-07

Fix Resolution: 2.9.10.4


  • Check this box to open an automated fix PR

CVE-2019-12086 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2019-12086 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint, the service has the mysql-connector-java jar (8.0.14 or earlier) in the classpath, and an attacker can host a crafted MySQL server reachable by the victim, an attacker can send a crafted JSON message that allows them to read arbitrary local files on the server. This occurs because of missing com.mysql.cj.jdbc.admin.MiniAdmin validation.

Publish Date: 2019-05-17

URL: CVE-2019-12086

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12086

Release Date: 2019-05-17

Fix Resolution: 2.9.9


  • Check this box to open an automated fix PR

CVE-2019-14439 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2019-14439 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9.2. This occurs when Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the logback jar in the classpath.

Publish Date: 2019-07-30

URL: CVE-2019-14439

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14439

Release Date: 2020-08-24

Fix Resolution: 2.9.9.2


  • Check this box to open an automated fix PR

CVE-2020-8840 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2020-8840 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.0.0 through 2.9.10.2 lacks certain xbean-reflect/JNDI blocking, as demonstrated by org.apache.xbean.propertyeditor.JndiConverter.

Publish Date: 2020-02-10

URL: CVE-2020-8840

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-02-10

Fix Resolution: 2.9.10.3


  • Check this box to open an automated fix PR

CVE-2020-36179 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2020-36179 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS.

Publish Date: 2021-01-07

URL: CVE-2020-36179

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-07

Fix Resolution: 2.9.10.8


  • Check this box to open an automated fix PR

CVE-2020-36181 (High) detected in jackson-databind-2.9.4.jar - autoclosed

CVE-2020-36181 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /rxml/jackson/core/jackson-databind/2.9.4/jackson-databind-2.9.4.jar

Dependency Hierarchy:

  • jackson-databind-2.9.4.jar (Vulnerable Library)

Found in HEAD commit: a0028c5cb64062650f7c73dc13cd92022e8a1fac

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS.

Publish Date: 2021-01-06

URL: CVE-2020-36181

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-06

Fix Resolution: 2.9.10.8


  • Check this box to open an automated fix PR

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.