com.github.binarywang:weixin-java-common@3.2.5.B vulnerabilities

Direct Vulnerabilities

Known vulnerabilities in the com.github.binarywang:weixin-java-common package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • C
XML External Entity (XXE) Injection

com.github.binarywang:weixin-java-common is a package that provides support for back-end development of WeChat features including WeChat payment, open platform, public number (including subscription number and service number), enterprise WeChat/enterprise number, and applet.

Affected versions of this package are vulnerable to XML External Entity (XXE) Injection via the getXmlDoc method. An attacker can access sensitive data or cause a denial of service by submitting crafted XML input that references external entities.

Note: This issue exists because of an incomplete fix for CVE-2018-20318.

How to fix XML External Entity (XXE) Injection?

Upgrade com.github.binarywang:weixin-java-common to version 3.4.0 or higher.

[,3.4.0)
  • M
XML External Entity (XXE) Injection

com.github.binarywang:weixin-java-common is a package that provides support for back-end development of WeChat features including WeChat payment, open platform, public number (including subscription number and service number), enterprise WeChat/enterprise number, and applet.

Affected versions of this package are vulnerable to XML External Entity (XXE) Injection. The vulnerability can be utilised via the getXmlDoc method of the BaseWxPayResult.java file.

##Details XXE Injection is a type of attack against an application that parses XML input. XML is a markup language that defines a set of rules for encoding documents in a format that is both human-readable and machine-readable. By default, many XML processors allow specification of an external entity, a URI that is dereferenced and evaluated during XML processing. When an XML document is being parsed, the parser can make a request and include the content at the specified URI inside of the XML document.

Attacks can include disclosing local files, which may contain sensitive data such as passwords or private user data, using file: schemes or relative paths in the system identifier.

For example, below is a sample XML document, containing an XML element- username.

<?xml version="1.0" encoding="ISO-8859-1"?>
   <username>John</username>
</xml>

An external XML entity - xxe, is defined using a system identifier and present within a DOCTYPE header. These entities can access local or remote content. For example the below code contains an external XML entity that would fetch the content of /etc/passwd and display it to the user rendered by username.

<?xml version="1.0" encoding="ISO-8859-1"?>
<!DOCTYPE foo [
   <!ENTITY xxe SYSTEM "file:///etc/passwd" >]>
   <username>&xxe;</username>
</xml>

Other XXE Injection attacks can access local resources that may not stop returning data, possibly impacting application availability and leading to Denial of Service.

How to fix XML External Entity (XXE) Injection?

Upgrade com.github.binarywang:weixin-java-common to version 3.3.0 or higher.

[3.2.0,3.3.0)