Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We鈥檒l occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Security upgrade com.bullhorn:sdk-rest from 2.2.2 to 2.3.10 #432

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

dminaskanian
Copy link

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `maven` dependencies of this project.

Changes included in this PR

  • Changes to the following files to upgrade the vulnerable dependencies to a fixed version:
    • pom.xml

Vulnerabilities that will be fixed

With an upgrade:
Severity Priority Score (*) Issue Upgrade Breaking Change Exploit Maturity
high severity 624/1000
Why? Has a fix available, CVSS 8.2
XML External Entity (XXE) Injection
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1048302
com.bullhorn:sdk-rest:
2.2.2 -> 2.3.10
No No Known Exploit
high severity 589/1000
Why? Has a fix available, CVSS 7.5
Denial of Service (DoS)
SNYK-JAVA-COMFASTERXMLJACKSONCORE-2421244
com.bullhorn:sdk-rest:
2.2.2 -> 2.3.10
No No Known Exploit
medium severity 616/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 5.9
Denial of Service (DoS)
SNYK-JAVA-COMFASTERXMLJACKSONCORE-3038424
com.bullhorn:sdk-rest:
2.2.2 -> 2.3.10
No Proof of Concept
medium severity 616/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 5.9
Denial of Service (DoS)
SNYK-JAVA-COMFASTERXMLJACKSONCORE-3038426
com.bullhorn:sdk-rest:
2.2.2 -> 2.3.10
No Proof of Concept
low severity 486/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 3.3
Information Disclosure
SNYK-JAVA-COMGOOGLEGUAVA-1015415
com.bullhorn:sdk-rest:
2.2.2 -> 2.3.10
No Proof of Concept
medium severity 509/1000
Why? Has a fix available, CVSS 5.9
Deserialization of Untrusted Data
SNYK-JAVA-COMGOOGLEGUAVA-32236
com.bullhorn:sdk-rest:
2.2.2 -> 2.3.10
No No Known Exploit
low severity 379/1000
Why? Has a fix available, CVSS 3.3
Creation of Temporary File in Directory with Insecure Permissions
SNYK-JAVA-COMGOOGLEGUAVA-5710356
com.bullhorn:sdk-rest:
2.2.2 -> 2.3.10
No No Known Exploit
low severity 399/1000
Why? Has a fix available, CVSS 3.7
Information Exposure
SNYK-JAVA-COMMONSCODEC-561518
com.bullhorn:sdk-rest:
2.2.2 -> 2.3.10
No No Known Exploit
medium severity 484/1000
Why? Has a fix available, CVSS 5.4
Improper Certificate Validation
SNYK-JAVA-COMMONSHTTPCLIENT-30083
com.bullhorn:sdk-rest:
2.2.2 -> 2.3.10
No No Known Exploit
medium severity 429/1000
Why? Has a fix available, CVSS 4.3
Man-in-the-Middle (MitM)
SNYK-JAVA-COMMONSHTTPCLIENT-31660
com.bullhorn:sdk-rest:
2.2.2 -> 2.3.10
No No Known Exploit
medium severity 651/1000
Why? Mature exploit, Has a fix available, CVSS 5.3
Directory Traversal
SNYK-JAVA-COMMONSIO-1277109
com.bullhorn:sdk-rest:
2.2.2 -> 2.3.10
No Mature
medium severity 479/1000
Why? Has a fix available, CVSS 5.3
Improper Input Validation
SNYK-JAVA-ORGHIBERNATE-568162
com.bullhorn:sdk-rest:
2.2.2 -> 2.3.10
No No Known Exploit
medium severity 550/1000
Why? Has a fix available, CVSS 6.5
Cross-site Scripting (XSS)
SNYK-JAVA-ORGHIBERNATE-569100
com.bullhorn:sdk-rest:
2.2.2 -> 2.3.10
No No Known Exploit
high severity 696/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 7.5
Denial of Service (DoS)
SNYK-JAVA-ORGJSON-2841369
com.bullhorn:sdk-rest:
2.2.2 -> 2.3.10
No Proof of Concept
high severity 696/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 7.5
Denial of Service (DoS)
SNYK-JAVA-ORGJSON-5488379
com.bullhorn:sdk-rest:
2.2.2 -> 2.3.10
No Proof of Concept
high severity 696/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 7.5
Allocation of Resources Without Limits or Throttling
SNYK-JAVA-ORGJSON-5962464
com.bullhorn:sdk-rest:
2.2.2 -> 2.3.10
No Proof of Concept
medium severity 479/1000
Why? Has a fix available, CVSS 5.3
Allocation of Resources Without Limits or Throttling
SNYK-JAVA-ORGSPRINGFRAMEWORK-3369749
com.bullhorn:sdk-rest:
2.2.2 -> 2.3.10
No No Known Exploit
medium severity 539/1000
Why? Has a fix available, CVSS 6.5
Allocation of Resources Without Limits or Throttling
SNYK-JAVA-ORGSPRINGFRAMEWORK-5422217
com.bullhorn:sdk-rest:
2.2.2 -> 2.3.10
No No Known Exploit
high severity 569/1000
Why? Has a fix available, CVSS 7.1
Open Redirect
SNYK-JAVA-ORGSPRINGFRAMEWORK-6261586
com.bullhorn:sdk-rest:
2.2.2 -> 2.3.10
No No Known Exploit
high severity 641/1000
Why? Recently disclosed, Has a fix available, CVSS 7.1
Open Redirect
SNYK-JAVA-ORGSPRINGFRAMEWORK-6444790
com.bullhorn:sdk-rest:
2.2.2 -> 2.3.10
No No Known Exploit

(*) Note that the real score may have changed since the PR was raised.

Check the changes in this PR to ensure they won't cause issues with your project.


Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

For more information:
馃 View latest project report

馃洜 Adjust project settings

馃摎 Read more about Snyk's upgrade and patch logic


Learn how to fix vulnerabilities with free interactive lessons:

馃 XML External Entity (XXE) Injection
馃 Denial of Service (DoS)
馃 Creation of Temporary File in Directory with Insecure Permissions
馃 More lessons are available in Snyk Learn

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants