-
Notifications
You must be signed in to change notification settings - Fork 0
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
cli-service-4.5.15.tgz: 39 vulnerabilities (highest severity is: 9.8) #6
Labels
Mend: dependency security vulnerability
Security vulnerability detected by WhiteSource
Comments
mend-bolt-for-github
bot
added
the
Mend: dependency security vulnerability
Security vulnerability detected by WhiteSource
label
Mar 15, 2022
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 10 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 13 vulnerabilities (highest severity is: 9.8)
Mar 21, 2022
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 13 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 14 vulnerabilities (highest severity is: 9.8)
Mar 23, 2022
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 14 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 15 vulnerabilities (highest severity is: 9.8)
Apr 15, 2022
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 15 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 16 vulnerabilities (highest severity is: 9.8)
Apr 28, 2022
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 16 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 17 vulnerabilities (highest severity is: 9.8)
May 14, 2022
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 17 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 18 vulnerabilities (highest severity is: 9.8)
Jul 18, 2022
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 18 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 19 vulnerabilities (highest severity is: 9.8)
Jul 26, 2022
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 19 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 16 vulnerabilities (highest severity is: 9.8)
Oct 12, 2022
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 16 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 17 vulnerabilities (highest severity is: 9.8)
Oct 13, 2022
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 17 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 18 vulnerabilities (highest severity is: 9.8)
Oct 14, 2022
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 18 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 19 vulnerabilities (highest severity is: 9.8)
Oct 23, 2022
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 19 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 20 vulnerabilities (highest severity is: 9.8)
Nov 1, 2022
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 20 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 21 vulnerabilities (highest severity is: 9.8)
Dec 26, 2022
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 21 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 23 vulnerabilities (highest severity is: 9.8)
Jan 5, 2023
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 23 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 24 vulnerabilities (highest severity is: 9.8)
May 6, 2023
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 24 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 23 vulnerabilities (highest severity is: 9.8)
Dec 7, 2023
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 23 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 24 vulnerabilities (highest severity is: 9.8)
Dec 15, 2023
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 24 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 25 vulnerabilities (highest severity is: 9.8)
Mar 23, 2024
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 25 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 26 vulnerabilities (highest severity is: 9.8)
Mar 30, 2024
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 26 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 27 vulnerabilities (highest severity is: 9.8)
Mar 31, 2024
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 27 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 28 vulnerabilities (highest severity is: 9.8)
Apr 29, 2024
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 28 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 29 vulnerabilities (highest severity is: 9.8)
May 14, 2024
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 29 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 30 vulnerabilities (highest severity is: 9.8)
May 30, 2024
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 30 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 31 vulnerabilities (highest severity is: 9.8)
Jun 18, 2024
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 31 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 32 vulnerabilities (highest severity is: 9.8)
Jul 1, 2024
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 32 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 33 vulnerabilities (highest severity is: 9.8)
Jul 2, 2024
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 33 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 32 vulnerabilities (highest severity is: 9.8)
Jul 18, 2024
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 32 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 33 vulnerabilities (highest severity is: 9.8)
Jul 29, 2024
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 33 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 32 vulnerabilities (highest severity is: 9.8)
Jul 30, 2024
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 32 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 33 vulnerabilities (highest severity is: 9.8)
Sep 11, 2024
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 33 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 35 vulnerabilities (highest severity is: 9.8)
Sep 15, 2024
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 35 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 36 vulnerabilities (highest severity is: 9.8)
Sep 16, 2024
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 36 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 37 vulnerabilities (highest severity is: 9.8)
Oct 7, 2024
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 37 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 38 vulnerabilities (highest severity is: 9.8)
Oct 20, 2024
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 38 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 39 vulnerabilities (highest severity is: 9.8)
Nov 11, 2024
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 39 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 40 vulnerabilities (highest severity is: 9.8)
Nov 13, 2024
mend-bolt-for-github
bot
changed the title
cli-service-4.5.15.tgz: 40 vulnerabilities (highest severity is: 9.8)
cli-service-4.5.15.tgz: 39 vulnerabilities (highest severity is: 9.8)
Nov 18, 2024
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment
Labels
Mend: dependency security vulnerability
Security vulnerability detected by WhiteSource
0 participants
Vulnerable Library - cli-service-4.5.15.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/http-proxy-middleware/package.json
Found in HEAD commit: 61d9a00adb133fa36fda4bab28b90935d7563f8c
Vulnerabilities
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
WS-2021-0153
Vulnerable Library - ejs-2.7.4.tgz
Embedded JavaScript templates
Library home page: https://registry.npmjs.org/ejs/-/ejs-2.7.4.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/ejs/package.json
Dependency Hierarchy:
Found in HEAD commit: 61d9a00adb133fa36fda4bab28b90935d7563f8c
Found in base branch: master
Vulnerability Details
Arbitrary Code Injection vulnerability was found in ejs before 3.1.6. Caused by filename which isn't sanitized for display.
Publish Date: 2021-01-22
URL: WS-2021-0153
CVSS 3 Score Details (9.8)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Release Date: 2021-01-22
Fix Resolution (ejs): 3.1.6
Direct dependency fix Resolution (@vue/cli-service): 5.0.1
Step up your Open Source Security Game with Mend here
CVE-2023-42282
Vulnerable Library - ip-1.1.5.tgz
[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)
Library home page: https://registry.npmjs.org/ip/-/ip-1.1.5.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/ip/package.json
Dependency Hierarchy:
Found in HEAD commit: 61d9a00adb133fa36fda4bab28b90935d7563f8c
Found in base branch: master
Vulnerability Details
The ip package before 1.1.9 for Node.js might allow SSRF because some IP addresses (such as 0x7f.1) are improperly categorized as globally routable via isPublic.
Publish Date: 2024-02-08
URL: CVE-2023-42282
CVSS 3 Score Details (9.8)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: GHSA-78xj-cgh5-2h22
Release Date: 2024-02-08
Fix Resolution (ip): 1.1.9
Direct dependency fix Resolution (@vue/cli-service): 4.5.16
Step up your Open Source Security Game with Mend here
CVE-2022-37601
Vulnerable Libraries - loader-utils-2.0.2.tgz, loader-utils-0.2.17.tgz
loader-utils-2.0.2.tgz
utils for webpack loaders
Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-2.0.2.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/vue-loader-v16/node_modules/loader-utils/package.json
Dependency Hierarchy:
loader-utils-0.2.17.tgz
utils for webpack loaders
Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-0.2.17.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/html-webpack-plugin/node_modules/loader-utils/package.json
Dependency Hierarchy:
Found in HEAD commit: 61d9a00adb133fa36fda4bab28b90935d7563f8c
Found in base branch: master
Vulnerability Details
Prototype pollution vulnerability in function parseQuery in parseQuery.js in webpack loader-utils via the name variable in parseQuery.js. This affects all versions prior to 1.4.1 and 2.0.3.
Publish Date: 2022-10-12
URL: CVE-2022-37601
CVSS 3 Score Details (9.8)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: GHSA-76p3-8jx3-jpfq
Release Date: 2022-10-12
Fix Resolution (loader-utils): 2.0.3
Direct dependency fix Resolution (@vue/cli-service): 4.5.16
Fix Resolution (loader-utils): 2.0.3
Direct dependency fix Resolution (@vue/cli-service): 4.5.16
Step up your Open Source Security Game with Mend here
CVE-2022-29078
Vulnerable Library - ejs-2.7.4.tgz
Embedded JavaScript templates
Library home page: https://registry.npmjs.org/ejs/-/ejs-2.7.4.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/ejs/package.json
Dependency Hierarchy:
Found in HEAD commit: 61d9a00adb133fa36fda4bab28b90935d7563f8c
Found in base branch: master
Vulnerability Details
The ejs (aka Embedded JavaScript templates) package 3.1.6 for Node.js allows server-side template injection in settings[view options][outputFunctionName]. This is parsed as an internal option, and overwrites the outputFunctionName option with an arbitrary OS command (which is executed upon template compilation).
Publish Date: 2022-04-25
URL: CVE-2022-29078
CVSS 3 Score Details (9.8)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29078~
Release Date: 2022-04-25
Fix Resolution (ejs): 3.1.7
Direct dependency fix Resolution (@vue/cli-service): 5.0.1
Step up your Open Source Security Game with Mend here
CVE-2022-0691
Vulnerable Library - url-parse-1.5.4.tgz
Small footprint URL parser that works seamlessly across Node.js and browser environments
Library home page: https://registry.npmjs.org/url-parse/-/url-parse-1.5.4.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/url-parse/package.json
Dependency Hierarchy:
Found in HEAD commit: 61d9a00adb133fa36fda4bab28b90935d7563f8c
Found in base branch: master
Vulnerability Details
Authorization Bypass Through User-Controlled Key in NPM url-parse prior to 1.5.9.
Publish Date: 2022-02-21
URL: CVE-2022-0691
CVSS 3 Score Details (9.8)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0691
Release Date: 2022-02-21
Fix Resolution (url-parse): 1.5.9
Direct dependency fix Resolution (@vue/cli-service): 4.5.16
Step up your Open Source Security Game with Mend here
CVE-2021-44906
Vulnerable Library - minimist-1.2.5.tgz
parse argument options
Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.5.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/minimist/package.json
Dependency Hierarchy:
Found in HEAD commit: 61d9a00adb133fa36fda4bab28b90935d7563f8c
Found in base branch: master
Vulnerability Details
Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).
Publish Date: 2022-03-17
URL: CVE-2021-44906
CVSS 3 Score Details (9.8)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: GHSA-xvch-5gv4-984h
Release Date: 2022-03-17
Fix Resolution (minimist): 1.2.6
Direct dependency fix Resolution (@vue/cli-service): 4.5.16
Step up your Open Source Security Game with Mend here
CVE-2024-29415
Vulnerable Library - ip-1.1.5.tgz
[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)
Library home page: https://registry.npmjs.org/ip/-/ip-1.1.5.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/ip/package.json
Dependency Hierarchy:
Found in HEAD commit: 61d9a00adb133fa36fda4bab28b90935d7563f8c
Found in base branch: master
Vulnerability Details
The ip package through 2.0.1 for Node.js might allow SSRF because some IP addresses (such as 127.1, 01200034567, 012.1.2.3, 000:0:0000::01, and ::fFFf:127.0.0.1) are improperly categorized as globally routable via isPublic. NOTE: this issue exists because of an incomplete fix for CVE-2023-42282.
Publish Date: 2024-05-27
URL: CVE-2024-29415
CVSS 3 Score Details (9.1)
Base Score Metrics:
Step up your Open Source Security Game with Mend here
CVE-2022-0686
Vulnerable Library - url-parse-1.5.4.tgz
Small footprint URL parser that works seamlessly across Node.js and browser environments
Library home page: https://registry.npmjs.org/url-parse/-/url-parse-1.5.4.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/url-parse/package.json
Dependency Hierarchy:
Found in HEAD commit: 61d9a00adb133fa36fda4bab28b90935d7563f8c
Found in base branch: master
Vulnerability Details
Authorization Bypass Through User-Controlled Key in NPM url-parse prior to 1.5.8.
Publish Date: 2022-02-20
URL: CVE-2022-0686
CVSS 3 Score Details (9.1)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0686
Release Date: 2022-02-20
Fix Resolution (url-parse): 1.5.8
Direct dependency fix Resolution (@vue/cli-service): 4.5.16
Step up your Open Source Security Game with Mend here
CVE-2024-33883
Vulnerable Library - ejs-2.7.4.tgz
Embedded JavaScript templates
Library home page: https://registry.npmjs.org/ejs/-/ejs-2.7.4.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/ejs/package.json
Dependency Hierarchy:
Found in HEAD commit: 61d9a00adb133fa36fda4bab28b90935d7563f8c
Found in base branch: master
Vulnerability Details
The ejs (aka Embedded JavaScript templates) package before 3.1.10 for Node.js lacks certain pollution protection.
Publish Date: 2024-04-28
URL: CVE-2024-33883
CVSS 3 Score Details (8.8)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://www.cve.org/CVERecord?id=CVE-2024-33883
Release Date: 2024-04-28
Fix Resolution: ejs - 3.1.10
Step up your Open Source Security Game with Mend here
CVE-2022-1650
Vulnerable Library - eventsource-1.1.0.tgz
W3C compliant EventSource client for Node.js and browser (polyfill)
Library home page: https://registry.npmjs.org/eventsource/-/eventsource-1.1.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/eventsource/package.json
Dependency Hierarchy:
Found in HEAD commit: 61d9a00adb133fa36fda4bab28b90935d7563f8c
Found in base branch: master
Vulnerability Details
Improper Removal of Sensitive Information Before Storage or Transfer in GitHub repository eventsource/eventsource prior to v2.0.2.
Publish Date: 2022-05-12
URL: CVE-2022-1650
CVSS 3 Score Details (8.1)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Release Date: 2022-05-12
Fix Resolution (eventsource): 1.1.1
Direct dependency fix Resolution (@vue/cli-service): 4.5.16
Step up your Open Source Security Game with Mend here
CVE-2021-43138
Vulnerable Library - async-2.6.3.tgz
Higher-order functions and common patterns for asynchronous code
Library home page: https://registry.npmjs.org/async/-/async-2.6.3.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/async/package.json
Dependency Hierarchy:
Found in HEAD commit: 61d9a00adb133fa36fda4bab28b90935d7563f8c
Found in base branch: master
Vulnerability Details
In Async before 2.6.4 and 3.x before 3.2.2, a malicious user can obtain privileges via the mapValues() method, aka lib/internal/iterator.js createObjectIterator prototype pollution.
Publish Date: 2022-04-06
URL: CVE-2021-43138
CVSS 3 Score Details (7.8)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-43138
Release Date: 2022-04-06
Fix Resolution (async): 2.6.4
Direct dependency fix Resolution (@vue/cli-service): 4.5.16
Step up your Open Source Security Game with Mend here
CVE-2024-45590
Vulnerable Library - body-parser-1.19.1.tgz
Node.js body parsing middleware
Library home page: https://registry.npmjs.org/body-parser/-/body-parser-1.19.1.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/body-parser/package.json
Dependency Hierarchy:
Found in HEAD commit: 61d9a00adb133fa36fda4bab28b90935d7563f8c
Found in base branch: master
Vulnerability Details
body-parser is Node.js body parsing middleware. body-parser <1.20.3 is vulnerable to denial of service when url encoding is enabled. A malicious actor using a specially crafted payload could flood the server with a large number of requests, resulting in denial of service. This issue is patched in 1.20.3.
Publish Date: 2024-09-10
URL: CVE-2024-45590
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: GHSA-qwcr-r2fm-qrc7
Release Date: 2024-09-10
Fix Resolution: body-parser - 1.20.3
Step up your Open Source Security Game with Mend here
CVE-2024-45296
Vulnerable Library - path-to-regexp-0.1.7.tgz
Express style path to RegExp utility
Library home page: https://registry.npmjs.org/path-to-regexp/-/path-to-regexp-0.1.7.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/path-to-regexp/package.json
Dependency Hierarchy:
Found in HEAD commit: 61d9a00adb133fa36fda4bab28b90935d7563f8c
Found in base branch: master
Vulnerability Details
path-to-regexp turns path strings into a regular expressions. In certain cases, path-to-regexp will output a regular expression that can be exploited to cause poor performance. Because JavaScript is single threaded and regex matching runs on the main thread, poor performance will block the event loop and lead to a DoS. The bad regular expression is generated any time you have two parameters within a single segment, separated by something that is not a period (.). For users of 0.1, upgrade to 0.1.10. All other users should upgrade to 8.0.0.
Publish Date: 2024-09-09
URL: CVE-2024-45296
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: GHSA-9wv6-86v2-598j
Release Date: 2024-09-09
Fix Resolution: path-to-regexp - 0.1.10,8.0.0
Step up your Open Source Security Game with Mend here
CVE-2024-37890
Vulnerable Library - ws-6.2.2.tgz
Simple to use, blazing fast and thoroughly tested websocket client and server for Node.js
Library home page: https://registry.npmjs.org/ws/-/ws-6.2.2.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/ws/package.json
Dependency Hierarchy:
Found in HEAD commit: 61d9a00adb133fa36fda4bab28b90935d7563f8c
Found in base branch: master
Vulnerability Details
ws is an open source WebSocket client and server for Node.js. A request with a number of headers exceeding theserver.maxHeadersCount threshold could be used to crash a ws server. The vulnerability was fixed in [email protected] (e55e510) and backported to [email protected] (22c2876), [email protected] (eeb76d3), and [email protected] (4abd8f6). In vulnerable versions of ws, the issue can be mitigated in the following ways: 1. Reduce the maximum allowed length of the request headers using the --max-http-header-size=size and/or the maxHeaderSize options so that no more headers than the server.maxHeadersCount limit can be sent. 2. Set server.maxHeadersCount to 0 so that no limit is applied.
Publish Date: 2024-06-17
URL: CVE-2024-37890
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: GHSA-3h5v-q93c-6h6q
Release Date: 2024-06-17
Fix Resolution (ws): 6.2.3
Direct dependency fix Resolution (@vue/cli-service): 5.0.1
Step up your Open Source Security Game with Mend here
CVE-2024-21538
Vulnerable Library - cross-spawn-7.0.3.tgz
Cross platform child_process#spawn and child_process#spawnSync
Library home page: https://registry.npmjs.org/cross-spawn/-/cross-spawn-7.0.3.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/default-gateway/node_modules/cross-spawn/package.json
Dependency Hierarchy:
Found in HEAD commit: 61d9a00adb133fa36fda4bab28b90935d7563f8c
Found in base branch: master
Vulnerability Details
Versions of the package cross-spawn before 7.0.5 are vulnerable to Regular Expression Denial of Service (ReDoS) due to improper input sanitization. An attacker can increase the CPU usage and crash the program by crafting a very large and well crafted string.
Publish Date: 2024-11-08
URL: CVE-2024-21538
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://www.cve.org/CVERecord?id=CVE-2024-21538
Release Date: 2024-11-08
Fix Resolution: cross-spawn - 7.0.5
Step up your Open Source Security Game with Mend here
CVE-2024-21536
Vulnerable Libraries - http-proxy-middleware-0.19.1.tgz, http-proxy-middleware-1.3.1.tgz
http-proxy-middleware-0.19.1.tgz
The one-liner node.js proxy middleware for connect, express and browser-sync
Library home page: https://registry.npmjs.org/http-proxy-middleware/-/http-proxy-middleware-0.19.1.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/webpack-dev-server/node_modules/http-proxy-middleware/package.json
Dependency Hierarchy:
http-proxy-middleware-1.3.1.tgz
The one-liner node.js proxy middleware for connect, express and browser-sync
Library home page: https://registry.npmjs.org/http-proxy-middleware/-/http-proxy-middleware-1.3.1.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/http-proxy-middleware/package.json
Dependency Hierarchy:
Found in HEAD commit: 61d9a00adb133fa36fda4bab28b90935d7563f8c
Found in base branch: master
Vulnerability Details
Versions of the package http-proxy-middleware before 2.0.7, from 3.0.0 and before 3.0.3 are vulnerable to Denial of Service (DoS) due to an UnhandledPromiseRejection error thrown by micromatch. An attacker could kill the Node.js process and crash the server by making requests to certain paths.
Publish Date: 2024-10-19
URL: CVE-2024-21536
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://www.cve.org/CVERecord?id=CVE-2024-21536
Release Date: 2024-10-19
Fix Resolution: http-proxy-middleware - 2.0.7,3.0.3
Step up your Open Source Security Game with Mend here
CVE-2022-37620
Vulnerable Library - html-minifier-3.5.21.tgz
Highly configurable, well-tested, JavaScript-based HTML minifier.
Library home page: https://registry.npmjs.org/html-minifier/-/html-minifier-3.5.21.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/html-minifier/package.json
Dependency Hierarchy:
Found in HEAD commit: 61d9a00adb133fa36fda4bab28b90935d7563f8c
Found in base branch: master
Vulnerability Details
A Regular Expression Denial of Service (ReDoS) flaw was found in kangax html-minifier 4.0.0 via the candidate variable in htmlminifier.js.
Publish Date: 2022-10-31
URL: CVE-2022-37620
CVSS 3 Score Details (7.5)
Base Score Metrics:
Step up your Open Source Security Game with Mend here
CVE-2022-37603
Vulnerable Library - loader-utils-2.0.2.tgz
utils for webpack loaders
Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-2.0.2.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/vue-loader-v16/node_modules/loader-utils/package.json
Dependency Hierarchy:
Found in HEAD commit: 61d9a00adb133fa36fda4bab28b90935d7563f8c
Found in base branch: master
Vulnerability Details
A Regular expression denial of service (ReDoS) flaw was found in Function interpolateName in interpolateName.js in webpack loader-utils 2.0.0 via the url variable in interpolateName.js.
Publish Date: 2022-10-14
URL: CVE-2022-37603
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: GHSA-3rfm-jhwj-7488
Release Date: 2022-10-14
Fix Resolution (loader-utils): 2.0.4
Direct dependency fix Resolution (@vue/cli-service): 4.5.16
Step up your Open Source Security Game with Mend here
CVE-2022-37599
Vulnerable Library - loader-utils-2.0.2.tgz
utils for webpack loaders
Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-2.0.2.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/vue-loader-v16/node_modules/loader-utils/package.json
Dependency Hierarchy:
Found in HEAD commit: 61d9a00adb133fa36fda4bab28b90935d7563f8c
Found in base branch: master
Vulnerability Details
A Regular expression denial of service (ReDoS) flaw was found in Function interpolateName in interpolateName.js in webpack loader-utils 2.0.0 via the resourcePath variable in interpolateName.js.
Publish Date: 2022-10-11
URL: CVE-2022-37599
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: GHSA-hhq3-ff78-jv3g
Release Date: 2022-10-11
Fix Resolution (loader-utils): 2.0.3
Direct dependency fix Resolution (@vue/cli-service): 4.5.16
Step up your Open Source Security Game with Mend here
CVE-2022-24999
Vulnerable Library - qs-6.9.6.tgz
A querystring parser that supports nesting and arrays, with a depth limit
Library home page: https://registry.npmjs.org/qs/-/qs-6.9.6.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/body-parser/node_modules/qs/package.json,/node_modules/express/node_modules/qs/package.json
Dependency Hierarchy:
Found in HEAD commit: 61d9a00adb133fa36fda4bab28b90935d7563f8c
Found in base branch: master
Vulnerability Details
qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[proto]=b&a[proto]&a[length]=100000000. The fix was backported to qs 6.9.7, 6.8.3, 6.7.3, 6.6.1, 6.5.3, 6.4.1, 6.3.3, and 6.2.4 (and therefore Express 4.17.3, which has "deps: [email protected]" in its release description, is not vulnerable).
Publish Date: 2022-11-26
URL: CVE-2022-24999
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://www.cve.org/CVERecord?id=CVE-2022-24999
Release Date: 2022-11-26
Fix Resolution (qs): 6.9.7
Direct dependency fix Resolution (@vue/cli-service): 4.5.16
Step up your Open Source Security Game with Mend here
CVE-2022-24772
Vulnerable Library - node-forge-0.10.0.tgz
JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.
Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/node-forge/package.json
Dependency Hierarchy:
Found in HEAD commit: 61d9a00adb133fa36fda4bab28b90935d7563f8c
Found in base branch: master
Vulnerability Details
Forge (also called
node-forge
) is a native implementation of Transport Layer Security in JavaScript. Prior to version 1.3.0, RSA PKCS#1 v1.5 signature verification code does not check for tailing garbage bytes after decoding aDigestInfo
ASN.1 structure. This can allow padding bytes to be removed and garbage data added to forge a signature when a low public exponent is being used. The issue has been addressed innode-forge
version 1.3.0. There are currently no known workarounds.Publish Date: 2022-03-18
URL: CVE-2022-24772
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24772
Release Date: 2022-03-18
Fix Resolution (node-forge): 1.3.0
Direct dependency fix Resolution (@vue/cli-service): 5.0.1
Step up your Open Source Security Game with Mend here
CVE-2022-24771
Vulnerable Library - node-forge-0.10.0.tgz
JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.
Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/node-forge/package.json
Dependency Hierarchy:
Found in HEAD commit: 61d9a00adb133fa36fda4bab28b90935d7563f8c
Found in base branch: master
Vulnerability Details
Forge (also called
node-forge
) is a native implementation of Transport Layer Security in JavaScript. Prior to version 1.3.0, RSA PKCS#1 v1.5 signature verification code is lenient in checking the digest algorithm structure. This can allow a crafted structure that steals padding bytes and uses unchecked portion of the PKCS#1 encoded message to forge a signature when a low public exponent is being used. The issue has been addressed innode-forge
version 1.3.0. There are currently no known workarounds.Publish Date: 2022-03-18
URL: CVE-2022-24771
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24771
Release Date: 2022-03-18
Fix Resolution (node-forge): 1.3.0
Direct dependency fix Resolution (@vue/cli-service): 5.0.1
Step up your Open Source Security Game with Mend here
The text was updated successfully, but these errors were encountered: