CVE-2022-24891

NameCVE-2022-24891
DescriptionESAPI (The OWASP Enterprise Security API) is a free, open source, web application security control library. Prior to version 2.3.0.0, there is a potential for a cross-site scripting vulnerability in ESAPI caused by a incorrect regular expression for "onsiteURL" in the **antisamy-esapi.xml** configuration file that can cause "javascript:" URLs to fail to be correctly sanitized. This issue is patched in ESAPI 2.3.0.0. As a workaround, manually edit the **antisamy-esapi.xml** configuration files to change the "onsiteURL" regular expression. More information about remediation of the vulnerability, including the workaround, is available in the maintainers' release notes and security bulletin.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1010339

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libowasp-esapi-java (PTS)buster2.1.0-3vulnerable
bullseye2.1.0-3.1vulnerable
sid, trixie, bookworm2.4.0.0-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libowasp-esapi-javasource(unstable)2.4.0.0-11010339

Notes

[bullseye] - libowasp-esapi-java <no-dsa> (Minor issue)
[buster] - libowasp-esapi-java <no-dsa> (Minor issue)
[stretch] - libowasp-esapi-java <no-dsa> (Minor issue)
https://github.com/ESAPI/esapi-java-legacy/security/advisories/GHSA-q77q-vx4q-xx6q
https://github.com/ESAPI/esapi-java-legacy/blob/develop/documentation/ESAPI-security-bulletin8.pdf
https://github.com/ESAPI/esapi-java-legacy/blob/develop/documentation/esapi4java-core-2.3.0.0-release-notes.txt

Search for package or bug name: Reporting problems