Advisories for Maven/Net.sourceforge.htmlunit/Htmlunit package

2023

Out-of-bounds Write

Those using HtmlUnit to browse untrusted webpages may be vulnerable to Denial of service attacks (DoS). If HtmlUnit is running on user supplied web pages, an attacker may supply content that causes HtmlUnit to crash by a stack overflow. This effect may support a denial of service attack.This issue affects htmlunit before 2.70.0.

2022

Uncontrolled Resource Consumption

Certain Neko-related HTML parsers allow a denial of service via crafted Processing Instruction (PI) input that causes excessive heap memory consumption. In particular, this issue exists in HtmlUnit-Neko through 2.26, and is fixed in 2.27. This issue also exists in CyberNeko HTML through 1.9.22 (also affecting OWASP AntiSamy before 1.6.6), but 1.9.22 is the last version of CyberNeko HTML. NOTE: this may be related to CVE-2022-24939.

2020

Improper Initialization

htmlunit contains code execution vulnerabilities. HtmlUnit initializes Rhino engine improperly, hence a malicious JavaScript code can execute arbitrary Java code on the application. Moreover, when embedded in Android application, Android-specific initialization of Rhino engine is not performed correctly, hence a malicious JavaScript code can execute arbitrary Java code on the application.