Giter VIP home page Giter VIP logo

goof's People

Contributors

ah7 avatar erichusband avatar fauxfaux avatar genignored avatar grnd avatar guypod avatar karniwl avatar kirill89 avatar lirantal avatar mend-bolt-for-github[bot] avatar michaelaquilina avatar tomersnyk avatar

goof's Issues

WS-2020-0163 (Medium) detected in marked-0.3.5.tgz

WS-2020-0163 - Medium Severity Vulnerability

Vulnerable Library - marked-0.3.5.tgz

A markdown parser built for speed

Library home page: https://registry.npmjs.org/marked/-/marked-0.3.5.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/marked/package.json

Dependency Hierarchy:

  • marked-0.3.5.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

marked before 1.1.1 is vulnerable to Regular Expression Denial of Service (REDoS). rules.js have multiple unused capture groups which can lead to a Denial of Service.

Publish Date: 2020-07-02

URL: WS-2020-0163

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/markedjs/marked/releases/tag/v1.1.1

Release Date: 2020-07-02

Fix Resolution: marked - 1.1.1


Step up your Open Source Security Game with WhiteSource here

WS-2018-0590 (High) detected in diff-1.4.0.tgz

WS-2018-0590 - High Severity Vulnerability

Vulnerable Library - diff-1.4.0.tgz

A javascript text diff implementation.

Library home page: https://registry.npmjs.org/diff/-/diff-1.4.0.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/diff/package.json

Dependency Hierarchy:

  • tap-11.1.5.tgz (Root Library)
    • tap-mocha-reporter-3.0.9.tgz
      • diff-1.4.0.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

A vulnerability was found in diff before v3.5.0, the affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) attacks.

Publish Date: 2018-03-05

URL: WS-2018-0590

CVSS 2 Score Details (7.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: kpdecker/jsdiff@2aec429

Release Date: 2019-06-11

Fix Resolution: 3.5.0


Step up your Open Source Security Game with WhiteSource here

WS-2019-0331 (Medium) detected in handlebars-4.0.11.tgz

WS-2019-0331 - Medium Severity Vulnerability

Vulnerable Library - handlebars-4.0.11.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.11.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/nyc/node_modules/handlebars/package.json

Dependency Hierarchy:

  • tap-11.1.5.tgz (Root Library)
    • nyc-11.9.0.tgz
      • istanbul-reports-1.4.0.tgz
        • handlebars-4.0.11.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

Arbitrary Code Execution vulnerability found in handlebars before 4.5.2. Lookup helper fails to validate templates. Attack may submit templates that execute arbitrary JavaScript in the system.

Publish Date: 2019-11-13

URL: WS-2019-0331

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1316

Release Date: 2019-12-05

Fix Resolution: handlebars - 4.5.2


Step up your Open Source Security Game with WhiteSource here

CVE-2020-8116 (High) detected in dot-prop-4.2.0.tgz

CVE-2020-8116 - High Severity Vulnerability

Vulnerable Library - dot-prop-4.2.0.tgz

Get, set, or delete a property from a nested object using a dot path

Library home page: https://registry.npmjs.org/dot-prop/-/dot-prop-4.2.0.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/dot-prop/package.json

Dependency Hierarchy:

  • snyk-1.278.1.tgz (Root Library)
    • configstore-3.1.2.tgz
      • dot-prop-4.2.0.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

Prototype pollution vulnerability in dot-prop npm package versions before 4.2.1 and versions 5.x before 5.1.1 allows an attacker to add arbitrary properties to JavaScript language constructs such as objects.

Publish Date: 2020-02-04

URL: CVE-2020-8116

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8116

Release Date: 2020-02-04

Fix Resolution: dot-prop - 5.1.1


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16138 (High) detected in mime-1.2.11.tgz, mime-1.3.4.tgz

CVE-2017-16138 - High Severity Vulnerability

Vulnerable Libraries - mime-1.2.11.tgz, mime-1.3.4.tgz

mime-1.2.11.tgz

A comprehensive library for mime-type mapping

Library home page: https://registry.npmjs.org/mime/-/mime-1.2.11.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/st/node_modules/mime/package.json

Dependency Hierarchy:

  • st-0.2.4.tgz (Root Library)
    • mime-1.2.11.tgz (Vulnerable Library)
mime-1.3.4.tgz

A comprehensive library for mime-type mapping

Library home page: https://registry.npmjs.org/mime/-/mime-1.3.4.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/mime/package.json

Dependency Hierarchy:

  • express-4.12.4.tgz (Root Library)
    • send-0.12.3.tgz
      • mime-1.3.4.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

The mime module < 1.4.1, 2.0.1, 2.0.2 is vulnerable to regular expression denial of service when a mime lookup is performed on untrusted user input.

Publish Date: 2018-06-07

URL: CVE-2017-16138

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16138

Release Date: 2018-06-07

Fix Resolution: 1.4.1,2.0.3


Step up your Open Source Security Game with WhiteSource here

CVE-2020-11023 (Medium) detected in jquery-1.7.1.min.js, jquery-2.2.4.tgz

CVE-2020-11023 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-1.7.1.min.js, jquery-2.2.4.tgz

jquery-1.7.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.1/jquery.min.js

Path to dependency file: goof/node_modules/vm-browserify/example/run/index.html

Path to vulnerable library: goof/node_modules/vm-browserify/example/run/index.html

Dependency Hierarchy:

  • jquery-1.7.1.min.js (Vulnerable Library)
jquery-2.2.4.tgz

JavaScript library for DOM operations

Library home page: https://registry.npmjs.org/jquery/-/jquery-2.2.4.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/jquery/package.json

Dependency Hierarchy:

  • jquery-2.2.4.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11023

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11023

Release Date: 2020-04-29

Fix Resolution: jquery - 3.5.0


Step up your Open Source Security Game with WhiteSource here

CVE-2019-10747 (High) detected in set-value-0.4.3.tgz, set-value-2.0.0.tgz

CVE-2019-10747 - High Severity Vulnerability

Vulnerable Libraries - set-value-0.4.3.tgz, set-value-2.0.0.tgz

set-value-0.4.3.tgz

Create nested values and any intermediaries using dot notation (`'a.b.c'`) paths.

Library home page: https://registry.npmjs.org/set-value/-/set-value-0.4.3.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/nyc/node_modules/union-value/node_modules/set-value/package.json

Dependency Hierarchy:

  • tap-11.1.5.tgz (Root Library)
    • nyc-11.9.0.tgz
      • micromatch-3.1.10.tgz
        • snapdragon-0.8.2.tgz
          • base-0.11.2.tgz
            • cache-base-1.0.1.tgz
              • union-value-1.0.0.tgz
                • set-value-0.4.3.tgz (Vulnerable Library)
set-value-2.0.0.tgz

Create nested values and any intermediaries using dot notation (`'a.b.c'`) paths.

Library home page: https://registry.npmjs.org/set-value/-/set-value-2.0.0.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/nyc/node_modules/set-value/package.json

Dependency Hierarchy:

  • tap-11.1.5.tgz (Root Library)
    • nyc-11.9.0.tgz
      • micromatch-3.1.10.tgz
        • snapdragon-0.8.2.tgz
          • base-0.11.2.tgz
            • cache-base-1.0.1.tgz
              • set-value-2.0.0.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

set-value is vulnerable to Prototype Pollution in versions lower than 3.0.1. The function mixin-deep could be tricked into adding or modifying properties of Object.prototype using any of the constructor, prototype and proto payloads.

Publish Date: 2019-08-23

URL: CVE-2019-10747

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: jonschlinkert/set-value@95e9d99

Release Date: 2019-07-24

Fix Resolution: 2.0.1,3.0.1


Step up your Open Source Security Game with WhiteSource here

CVE-2019-10746 (High) detected in mixin-deep-1.3.1.tgz

CVE-2019-10746 - High Severity Vulnerability

Vulnerable Library - mixin-deep-1.3.1.tgz

Deeply mix the properties of objects into the first object. Like merge-deep, but doesn't clone.

Library home page: https://registry.npmjs.org/mixin-deep/-/mixin-deep-1.3.1.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/nyc/node_modules/mixin-deep/package.json

Dependency Hierarchy:

  • tap-11.1.5.tgz (Root Library)
    • nyc-11.9.0.tgz
      • micromatch-3.1.10.tgz
        • snapdragon-0.8.2.tgz
          • base-0.11.2.tgz
            • mixin-deep-1.3.1.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

mixin-deep is vulnerable to Prototype Pollution in versions before 1.3.2 and version 2.0.0. The function mixin-deep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-08-23

URL: CVE-2019-10746

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: jonschlinkert/mixin-deep@8f464c8

Release Date: 2019-07-11

Fix Resolution: 1.3.2,2.0.1


Step up your Open Source Security Game with WhiteSource here

CVE-2012-6708 (Medium) detected in jquery-1.7.1.min.js

CVE-2012-6708 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.7.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.1/jquery.min.js

Path to dependency file: goof/node_modules/vm-browserify/example/run/index.html

Path to vulnerable library: goof/node_modules/vm-browserify/example/run/index.html

Dependency Hierarchy:

  • jquery-1.7.1.min.js (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.

Publish Date: 2018-01-18

URL: CVE-2012-6708

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2012-6708

Release Date: 2018-01-18

Fix Resolution: jQuery - v1.9.0


Step up your Open Source Security Game with WhiteSource here

CVE-2019-17426 (High) detected in mongoose-4.2.4.tgz

CVE-2019-17426 - High Severity Vulnerability

Vulnerable Library - mongoose-4.2.4.tgz

Mongoose MongoDB ODM

Library home page: https://registry.npmjs.org/mongoose/-/mongoose-4.2.4.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/mongoose/package.json

Dependency Hierarchy:

  • mongoose-4.2.4.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

Automattic Mongoose through 5.7.4 allows attackers to bypass access control (in some applications) because any query object with a _bsontype attribute is ignored. For example, adding "_bsontype":"a" can sometimes interfere with a query filter. NOTE: this CVE is about Mongoose's failure to work around this _bsontype special case that exists in older versions of the bson parser (aka the mongodb/js-bson project).

Publish Date: 2019-10-10

URL: CVE-2019-17426

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-17426

Release Date: 2019-10-10

Fix Resolution: 5.7.5


Step up your Open Source Security Game with WhiteSource here

CVE-2019-19919 (High) detected in handlebars-4.0.11.tgz

CVE-2019-19919 - High Severity Vulnerability

Vulnerable Library - handlebars-4.0.11.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.11.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/nyc/node_modules/handlebars/package.json

Dependency Hierarchy:

  • tap-11.1.5.tgz (Root Library)
    • nyc-11.9.0.tgz
      • istanbul-reports-1.4.0.tgz
        • handlebars-4.0.11.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

Versions of handlebars prior to 4.3.0 are vulnerable to Prototype Pollution leading to Remote Code Execution. Templates may alter an Object's proto and defineGetter properties, which may allow an attacker to execute arbitrary code through crafted payloads.

Publish Date: 2019-12-20

URL: CVE-2019-19919

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1164

Release Date: 2019-12-20

Fix Resolution: 4.3.0


Step up your Open Source Security Game with WhiteSource here

CVE-2020-11022 (Medium) detected in jquery-1.7.1.min.js, jquery-2.2.4.tgz

CVE-2020-11022 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-1.7.1.min.js, jquery-2.2.4.tgz

jquery-1.7.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.1/jquery.min.js

Path to dependency file: goof/node_modules/vm-browserify/example/run/index.html

Path to vulnerable library: goof/node_modules/vm-browserify/example/run/index.html

Dependency Hierarchy:

  • jquery-1.7.1.min.js (Vulnerable Library)
jquery-2.2.4.tgz

JavaScript library for DOM operations

Library home page: https://registry.npmjs.org/jquery/-/jquery-2.2.4.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/jquery/package.json

Dependency Hierarchy:

  • jquery-2.2.4.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11022

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/

Release Date: 2020-04-29

Fix Resolution: jQuery - 3.5.0


Step up your Open Source Security Game with WhiteSource here

CVE-2018-1002204 (Medium) detected in adm-zip-0.4.7.tgz

CVE-2018-1002204 - Medium Severity Vulnerability

Vulnerable Library - adm-zip-0.4.7.tgz

A Javascript implementation of zip for nodejs. Allows user to create or extract zip files both in memory or to/from disk

Library home page: https://registry.npmjs.org/adm-zip/-/adm-zip-0.4.7.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/adm-zip/package.json

Dependency Hierarchy:

  • adm-zip-0.4.7.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

adm-zip npm library before 0.4.9 is vulnerable to directory traversal, allowing attackers to write to arbitrary files via a ../ (dot dot slash) in a Zip archive entry that is mishandled during extraction. This vulnerability is also known as 'Zip-Slip'.

Publish Date: 2018-07-25

URL: CVE-2018-1002204

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-1002204

Release Date: 2018-07-25

Fix Resolution: 0.4.9


Step up your Open Source Security Game with WhiteSource here

WS-2018-0628 (Medium) detected in marked-0.3.5.tgz

WS-2018-0628 - Medium Severity Vulnerability

Vulnerable Library - marked-0.3.5.tgz

A markdown parser built for speed

Library home page: https://registry.npmjs.org/marked/-/marked-0.3.5.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/marked/package.json

Dependency Hierarchy:

  • marked-0.3.5.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

marked before 0.4.0 is vulnerable to Regular Expression Denial of Service (REDoS) through heading in marked.js.

Publish Date: 2018-04-16

URL: WS-2018-0628

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/markedjs/marked/releases/tag/0.4.0

Release Date: 2018-04-16

Fix Resolution: marked - 0.4.0


Step up your Open Source Security Game with WhiteSource here

CVE-2015-9251 (Medium) detected in jquery-1.7.1.min.js, jquery-2.2.4.tgz

CVE-2015-9251 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-1.7.1.min.js, jquery-2.2.4.tgz

jquery-1.7.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.1/jquery.min.js

Path to dependency file: goof/node_modules/vm-browserify/example/run/index.html

Path to vulnerable library: goof/node_modules/vm-browserify/example/run/index.html

Dependency Hierarchy:

  • jquery-1.7.1.min.js (Vulnerable Library)
jquery-2.2.4.tgz

JavaScript library for DOM operations

Library home page: https://registry.npmjs.org/jquery/-/jquery-2.2.4.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/jquery/package.json

Dependency Hierarchy:

  • jquery-2.2.4.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

Publish Date: 2018-01-18

URL: CVE-2015-9251

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-9251

Release Date: 2018-01-18

Fix Resolution: jQuery - v3.0.0


Step up your Open Source Security Game with WhiteSource here

CVE-2018-16490 (High) detected in mpath-0.1.1.tgz

CVE-2018-16490 - High Severity Vulnerability

Vulnerable Library - mpath-0.1.1.tgz

{G,S}et object values using MongoDB path notation

Library home page: https://registry.npmjs.org/mpath/-/mpath-0.1.1.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/mpath/package.json

Dependency Hierarchy:

  • mongoose-4.2.4.tgz (Root Library)
    • mpath-0.1.1.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

A prototype pollution vulnerability was found in module mpath <0.5.1 that allows an attacker to inject arbitrary properties onto Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16490

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/390860

Release Date: 2019-02-01

Fix Resolution: 0.5.1


Step up your Open Source Security Game with WhiteSource here

CVE-2020-7774 (High) detected in y18n-4.0.0.tgz, y18n-3.2.1.tgz

CVE-2020-7774 - High Severity Vulnerability

Vulnerable Libraries - y18n-4.0.0.tgz, y18n-3.2.1.tgz

y18n-4.0.0.tgz

the bare-bones internationalization library used by yargs

Library home page: https://registry.npmjs.org/y18n/-/y18n-4.0.0.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/typeorm/node_modules/y18n/package.json,goof/node_modules/cli-highlight/node_modules/y18n/package.json

Dependency Hierarchy:

  • typeorm-0.2.24.tgz (Root Library)
    • cli-highlight-2.1.4.tgz
      • yargs-15.4.1.tgz
        • y18n-4.0.0.tgz (Vulnerable Library)
y18n-3.2.1.tgz

the bare-bones internationalization library used by yargs

Library home page: https://registry.npmjs.org/y18n/-/y18n-3.2.1.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/nyc/node_modules/y18n/package.json,goof/node_modules/y18n/package.json

Dependency Hierarchy:

  • tap-11.1.5.tgz (Root Library)
    • nyc-11.9.0.tgz
      • yargs-11.1.0.tgz
        • y18n-3.2.1.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

This affects the package y18n before 3.2.2, 4.0.1 and 5.0.5. PoC by po6ix: const y18n = require('y18n')(); y18n.setLocale('proto'); y18n.updateLocale({polluted: true}); console.log(polluted); // true

Publish Date: 2020-11-17

URL: CVE-2020-7774

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7774

Release Date: 2020-11-17

Fix Resolution: 5.0.5


Step up your Open Source Security Game with WhiteSource here

WS-2018-0077 (Medium) detected in mongoose-4.2.4.tgz

WS-2018-0077 - Medium Severity Vulnerability

Vulnerable Library - mongoose-4.2.4.tgz

Mongoose MongoDB ODM

Library home page: https://registry.npmjs.org/mongoose/-/mongoose-4.2.4.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/mongoose/package.json

Dependency Hierarchy:

  • mongoose-4.2.4.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

Versions of mongoose before 4.3.6, 3.8.39 are vulnerable to remote memory exposure.

Trying to save a number to a field of type Buffer on the affected mongoose versions allocates a chunk of uninitialized memory and stores it in the database.

Publish Date: 2016-01-15

URL: WS-2018-0077

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Adjacent
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: Automattic/mongoose#3764

Release Date: 2018-01-27

Fix Resolution: 3.8.39,4.3.6


Step up your Open Source Security Game with WhiteSource here

CVE-2016-1000236 (Medium) detected in cookie-signature-1.0.5.tgz

CVE-2016-1000236 - Medium Severity Vulnerability

Vulnerable Library - cookie-signature-1.0.5.tgz

Sign and unsign cookies

Library home page: https://registry.npmjs.org/cookie-signature/-/cookie-signature-1.0.5.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/cookie-signature/package.json

Dependency Hierarchy:

  • cookie-parser-1.3.3.tgz (Root Library)
    • cookie-signature-1.0.5.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

Node-cookie-signature before 1.0.6 is affected by a timing attack due to the type of comparison used.

Publish Date: 2019-11-19

URL: CVE-2016-1000236

CVSS 3 Score Details (4.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: tj/node-cookie-signature@3979108

Release Date: 2019-11-19

Fix Resolution: 1.0.4


Step up your Open Source Security Game with WhiteSource here

WS-2019-0493 (High) detected in handlebars-4.0.11.tgz

WS-2019-0493 - High Severity Vulnerability

Vulnerable Library - handlebars-4.0.11.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.11.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/nyc/node_modules/handlebars/package.json

Dependency Hierarchy:

  • tap-11.1.5.tgz (Root Library)
    • nyc-11.9.0.tgz
      • istanbul-reports-1.4.0.tgz
        • handlebars-4.0.11.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

handlebars before 3.0.8 and 4.x before 4.5.2 is vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system.

Publish Date: 2019-11-14

URL: WS-2019-0493

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1316

Release Date: 2019-11-14

Fix Resolution: handlebars - 3.0.8,4.5.2


Step up your Open Source Security Game with WhiteSource here

WS-2018-0114 (High) detected in npmconf-0.0.24.tgz

WS-2018-0114 - High Severity Vulnerability

Vulnerable Library - npmconf-0.0.24.tgz

The config thing npm uses

Library home page: https://registry.npmjs.org/npmconf/-/npmconf-0.0.24.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/npmconf/package.json

Dependency Hierarchy:

  • npmconf-0.0.24.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

Versions of npmconf before 2.1.3 allocate and write to disk uninitialized memory contents when a typed number is passed as input on Node.js 4.x.

Publish Date: 2018-05-16

URL: WS-2018-0114

CVSS 3 Score Details (7.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/653

Release Date: 2018-01-27

Fix Resolution: 2.1.3


Step up your Open Source Security Game with WhiteSource here

WS-2018-0031 (High) detected in marked-0.3.5.tgz

WS-2018-0031 - High Severity Vulnerability

Vulnerable Library - marked-0.3.5.tgz

A markdown parser built for speed

Library home page: https://registry.npmjs.org/marked/-/marked-0.3.5.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/marked/package.json

Dependency Hierarchy:

  • marked-0.3.5.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

The affected versions (through 0.3.5) in marked package are vulnerable to Cross-Site Scripting (XSS) Due To Sanitization Bypass Using HTML Entities

Publish Date: 2018-03-23

URL: WS-2018-0031

CVSS 2 Score Details (7.1)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: markedjs/marked#592

Release Date: 2018-03-23

Fix Resolution: 0.3.6


Step up your Open Source Security Game with WhiteSource here

CVE-2019-20149 (High) detected in kind-of-6.0.2.tgz

CVE-2019-20149 - High Severity Vulnerability

Vulnerable Library - kind-of-6.0.2.tgz

Get the native type of a value.

Library home page: https://registry.npmjs.org/kind-of/-/kind-of-6.0.2.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/nyc/node_modules/nanomatch/node_modules/kind-of/package.json,goof/node_modules/nyc/node_modules/micromatch/node_modules/kind-of/package.json,goof/node_modules/nyc/node_modules/base/node_modules/kind-of/package.json,goof/node_modules/nyc/node_modules/test-exclude/node_modules/kind-of/package.json,goof/node_modules/nyc/node_modules/snapdragon-node/node_modules/kind-of/package.json,goof/node_modules/nyc/node_modules/use/node_modules/kind-of/package.json,goof/node_modules/nyc/node_modules/define-property/node_modules/kind-of/package.json,goof/node_modules/nyc/node_modules/extglob/node_modules/kind-of/package.json

Dependency Hierarchy:

  • tap-11.1.5.tgz (Root Library)
    • nyc-11.9.0.tgz
      • micromatch-3.1.10.tgz
        • extglob-2.0.4.tgz
          • define-property-1.0.0.tgz
            • is-descriptor-1.0.2.tgz
              • kind-of-6.0.2.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

ctorName in index.js in kind-of v6.0.2 allows external user input to overwrite certain internal attributes via a conflicting name, as demonstrated by 'constructor': {'name':'Symbol'}. Hence, a crafted payload can overwrite this builtin attribute to manipulate the type detection result.

Publish Date: 2019-12-30

URL: CVE-2019-20149

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20149

Release Date: 2019-12-30

Fix Resolution: 6.0.3


Step up your Open Source Security Game with WhiteSource here

WS-2019-0492 (High) detected in handlebars-4.0.11.tgz

WS-2019-0492 - High Severity Vulnerability

Vulnerable Library - handlebars-4.0.11.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.11.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/nyc/node_modules/handlebars/package.json

Dependency Hierarchy:

  • tap-11.1.5.tgz (Root Library)
    • nyc-11.9.0.tgz
      • istanbul-reports-1.4.0.tgz
        • handlebars-4.0.11.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

handlebars before 3.0.8 and 4.x before 4.5.3 is vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system.

Publish Date: 2019-11-19

URL: WS-2019-0492

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1324

Release Date: 2019-11-19

Fix Resolution: handlebars - 3.0.8,4.5.3


Step up your Open Source Security Game with WhiteSource here

WS-2017-0247 (Low) detected in multiple libraries

WS-2017-0247 - Low Severity Vulnerability

Vulnerable Libraries - ms-0.7.1.tgz, ms-0.7.3.tgz, ms-0.6.2.tgz

ms-0.7.1.tgz

Tiny ms conversion utility

Library home page: https://registry.npmjs.org/ms/-/ms-0.7.1.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/mquery/node_modules/ms/package.json,goof/node_modules/send/node_modules/ms/package.json,goof/node_modules/express/node_modules/ms/package.json,goof/node_modules/finalhandler/node_modules/ms/package.json,goof/node_modules/mongoose/node_modules/ms/package.json

Dependency Hierarchy:

  • express-4.12.4.tgz (Root Library)
    • debug-2.2.0.tgz
      • ms-0.7.1.tgz (Vulnerable Library)
ms-0.7.3.tgz

Tiny milisecond conversion utility

Library home page: https://registry.npmjs.org/ms/-/ms-0.7.3.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/ms/package.json

Dependency Hierarchy:

  • ms-0.7.3.tgz (Vulnerable Library)
ms-0.6.2.tgz

Tiny ms conversion utility

Library home page: https://registry.npmjs.org/ms/-/ms-0.6.2.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/humanize-ms/node_modules/ms/package.json

Dependency Hierarchy:

  • humanize-ms-1.0.1.tgz (Root Library)
    • ms-0.6.2.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS).

Publish Date: 2017-04-12

URL: WS-2017-0247

CVSS 2 Score Details (3.4)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: vercel/ms#89

Release Date: 2017-04-12

Fix Resolution: 2.1.1


Step up your Open Source Security Game with WhiteSource here

CVE-2019-10744 (High) detected in lodash-4.17.10.tgz, lodash-4.17.4.tgz

CVE-2019-10744 - High Severity Vulnerability

Vulnerable Libraries - lodash-4.17.10.tgz, lodash-4.17.4.tgz

lodash-4.17.10.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.10.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/nyc/node_modules/lodash/package.json

Dependency Hierarchy:

  • tap-11.1.5.tgz (Root Library)
    • nyc-11.9.0.tgz
      • istanbul-lib-instrument-1.10.1.tgz
        • babel-generator-6.26.1.tgz
          • lodash-4.17.10.tgz (Vulnerable Library)
lodash-4.17.4.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.4.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/lodash/package.json

Dependency Hierarchy:

  • lodash-4.17.4.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-07-26

URL: CVE-2019-10744

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-jf85-cpcp-j695

Release Date: 2019-07-08

Fix Resolution: lodash-4.17.12, lodash-amd-4.17.12, lodash-es-4.17.12, lodash.defaultsdeep-4.6.1, lodash.merge- 4.6.2, lodash.mergewith-4.6.2, lodash.template-4.5.0


Step up your Open Source Security Game with WhiteSource here

WS-2015-0020 (High) detected in marked-0.3.5.tgz

WS-2015-0020 - High Severity Vulnerability

Vulnerable Library - marked-0.3.5.tgz

A markdown parser built for speed

Library home page: https://registry.npmjs.org/marked/-/marked-0.3.5.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/marked/package.json

Dependency Hierarchy:

  • marked-0.3.5.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

Marked is an application that is meant to parse and compile markdown. Due to the way that marked parses input, specifically HTML entities, it's possible to bypass marked's content injection protection (sanitize: true) to inject a javascript: URL.

Publish Date: 2015-05-20

URL: WS-2015-0020

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: N/A
    • Attack Complexity: N/A
    • Privileges Required: N/A
    • User Interaction: N/A
    • Scope: N/A
  • Impact Metrics:
    • Confidentiality Impact: N/A
    • Integrity Impact: N/A
    • Availability Impact: N/A

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/101

Release Date: 2016-04-18

Fix Resolution: To mitigate the flaw you have a couple of options. There's a [pull request](https://github.com/markedjs/marked/pull/592) open that fixes this issue. Another option would be to switch to another markdown library such as remarkable.


Step up your Open Source Security Game with WhiteSource here

WS-2018-0224 (Medium) detected in mpath-0.1.1.tgz

WS-2018-0224 - Medium Severity Vulnerability

Vulnerable Library - mpath-0.1.1.tgz

{G,S}et object values using MongoDB path notation

Library home page: https://registry.npmjs.org/mpath/-/mpath-0.1.1.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/mpath/package.json

Dependency Hierarchy:

  • mongoose-4.2.4.tgz (Root Library)
    • mpath-0.1.1.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

Mpath, versions 0.0.1--0.0.5, have a Prototype Pollution Vulnerability. An attacker can specify a path that include the prototype object.

Publish Date: 2018-08-30

URL: WS-2018-0224

CVSS 2 Score Details (6.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/390860

Release Date: 2018-12-13

Fix Resolution: 0.5.1


Step up your Open Source Security Game with WhiteSource here

WS-2016-0075 (Medium) detected in moment-2.15.1.tgz

WS-2016-0075 - Medium Severity Vulnerability

Vulnerable Library - moment-2.15.1.tgz

Parse, validate, manipulate, and display dates

Library home page: https://registry.npmjs.org/moment/-/moment-2.15.1.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/moment/package.json

Dependency Hierarchy:

  • moment-2.15.1.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

Regular expression denial of service vulnerability in the moment package, by using a specific 40 characters long string in the "format" method.

Publish Date: 2016-10-24

URL: WS-2016-0075

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: moment/moment#3525

Release Date: 2016-10-24

Fix Resolution: 2.15.2


Step up your Open Source Security Game with WhiteSource here

CVE-2020-13110 (High) detected in kerberos-0.0.24.tgz, kerberosv0.0.24

CVE-2020-13110 - High Severity Vulnerability

Vulnerable Libraries - kerberos-0.0.24.tgz, kerberosv0.0.24

kerberos-0.0.24.tgz

Kerberos library for Node.js

Library home page: https://registry.npmjs.org/kerberos/-/kerberos-0.0.24.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/kerberos/package.json

Dependency Hierarchy:

  • mongoose-4.2.4.tgz (Root Library)
    • mongodb-2.0.46.tgz
      • mongodb-core-1.2.19.tgz
        • kerberos-0.0.24.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

The kerberos package before 1.0.0 for Node.js allows arbitrary code execution and privilege escalation via injection of malicious DLLs through use of the kerberos_sspi LoadLibrary() method, because of a DLL path search.

Publish Date: 2020-05-16

URL: CVE-2020-13110

CVSS 3 Score Details (7.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1514

Release Date: 2020-05-16

Fix Resolution: kerberos - 1.0.0


Step up your Open Source Security Game with WhiteSource here

WS-2019-0314 (Medium) detected in express-fileupload-0.0.5.tgz

WS-2019-0314 - Medium Severity Vulnerability

Vulnerable Library - express-fileupload-0.0.5.tgz

Simple express file upload middleware that wraps around connect-busboy

Library home page: https://registry.npmjs.org/express-fileupload/-/express-fileupload-0.0.5.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/express-fileupload/package.json

Dependency Hierarchy:

  • express-fileupload-0.0.5.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

In "richardgirges/express-fileupload", versions prior to v1.1.6-alpha.6 are vulnerable to DOS, as a result of an unparsed file name.

Publish Date: 2019-10-18

URL: WS-2019-0314

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1216

Release Date: 2019-12-01

Fix Resolution: express-fileupload - 1.1.6-alpha.6


Step up your Open Source Security Game with WhiteSource here

WS-2019-0333 (High) detected in handlebars-4.0.11.tgz

WS-2019-0333 - High Severity Vulnerability

Vulnerable Library - handlebars-4.0.11.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.11.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/nyc/node_modules/handlebars/package.json

Dependency Hierarchy:

  • tap-11.1.5.tgz (Root Library)
    • nyc-11.9.0.tgz
      • istanbul-reports-1.4.0.tgz
        • handlebars-4.0.11.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

In handlebars, versions prior to v4.5.3 are vulnerable to prototype pollution. Using a malicious template it's possbile to add or modify properties to the Object prototype. This can also lead to DOS and RCE in certain conditions.

Publish Date: 2019-11-18

URL: WS-2019-0333

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1325

Release Date: 2019-12-05

Fix Resolution: handlebars - 4.5.3


Step up your Open Source Security Game with WhiteSource here

WS-2019-0332 (Medium) detected in handlebars-4.0.11.tgz

WS-2019-0332 - Medium Severity Vulnerability

Vulnerable Library - handlebars-4.0.11.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.11.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/nyc/node_modules/handlebars/package.json

Dependency Hierarchy:

  • tap-11.1.5.tgz (Root Library)
    • nyc-11.9.0.tgz
      • istanbul-reports-1.4.0.tgz
        • handlebars-4.0.11.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

Arbitrary Code Execution vulnerability found in handlebars before 4.5.3. Lookup helper fails to validate templates. Attack may submit templates that execute arbitrary JavaScript in the system.It is due to an incomplete fix for a WS-2019-0331.

Publish Date: 2019-11-17

URL: WS-2019-0332

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1324

Release Date: 2019-12-05

Fix Resolution: handlebars - 4.5.3


Step up your Open Source Security Game with WhiteSource here

WS-2020-0042 (High) detected in acorn-6.1.1.tgz, acorn-5.7.1.tgz

WS-2020-0042 - High Severity Vulnerability

Vulnerable Libraries - acorn-6.1.1.tgz, acorn-5.7.1.tgz

acorn-6.1.1.tgz

ECMAScript parser

Library home page: https://registry.npmjs.org/acorn/-/acorn-6.1.1.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/acorn-node/node_modules/acorn/package.json

Dependency Hierarchy:

  • browserify-13.3.0.tgz (Root Library)
    • insert-module-globals-7.2.0.tgz
      • acorn-node-1.6.2.tgz
        • acorn-6.1.1.tgz (Vulnerable Library)
acorn-5.7.1.tgz

ECMAScript parser

Library home page: https://registry.npmjs.org/acorn/-/acorn-5.7.1.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/acorn/package.json

Dependency Hierarchy:

  • browserify-13.3.0.tgz (Root Library)
    • module-deps-4.1.1.tgz
      • detective-4.7.1.tgz
        • acorn-5.7.1.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

acorn is vulnerable to REGEX DoS. A regex of the form /[x-\ud800]/u causes the parser to enter an infinite loop. attackers may leverage the vulnerability leading to a Denial of Service since the string is not valid UTF16 and it results in it being sanitized before reaching the parser.

Publish Date: 2020-03-01

URL: WS-2020-0042

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1488

Release Date: 2020-03-08

Fix Resolution: 7.1.1


Step up your Open Source Security Game with WhiteSource here

CVE-2020-7699 (High) detected in express-fileupload-0.0.5.tgz

CVE-2020-7699 - High Severity Vulnerability

Vulnerable Library - express-fileupload-0.0.5.tgz

Simple express file upload middleware that wraps around connect-busboy

Library home page: https://registry.npmjs.org/express-fileupload/-/express-fileupload-0.0.5.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/express-fileupload/package.json

Dependency Hierarchy:

  • express-fileupload-0.0.5.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

This affects the package express-fileupload before 1.1.8. If the parseNested option is enabled, sending a corrupt HTTP request can lead to denial of service or arbitrary code execution.

Publish Date: 2020-07-30

URL: CVE-2020-7699

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: richardgirges/express-fileupload#236

Release Date: 2020-07-21

Fix Resolution: 1.1.8


Step up your Open Source Security Game with WhiteSource here

WS-2019-0318 (High) detected in handlebars-4.0.11.tgz

WS-2019-0318 - High Severity Vulnerability

Vulnerable Library - handlebars-4.0.11.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.11.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/nyc/node_modules/handlebars/package.json

Dependency Hierarchy:

  • tap-11.1.5.tgz (Root Library)
    • nyc-11.9.0.tgz
      • istanbul-reports-1.4.0.tgz
        • handlebars-4.0.11.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

In "showdownjs/showdown", versions prior to v4.4.5 are vulnerable against Regular expression Denial of Service (ReDOS) once receiving specially-crafted templates.

Publish Date: 2019-10-20

URL: WS-2019-0318

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1300

Release Date: 2019-12-01

Fix Resolution: handlebars - 4.4.5


Step up your Open Source Security Game with WhiteSource here

CVE-2019-20920 (High) detected in handlebars-4.0.11.tgz

CVE-2019-20920 - High Severity Vulnerability

Vulnerable Library - handlebars-4.0.11.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.11.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/nyc/node_modules/handlebars/package.json

Dependency Hierarchy:

  • tap-11.1.5.tgz (Root Library)
    • nyc-11.9.0.tgz
      • istanbul-reports-1.4.0.tgz
        • handlebars-4.0.11.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

Handlebars before 3.0.8 and 4.x before 4.5.3 is vulnerable to Arbitrary Code Execution. The lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript. This can be used to run arbitrary code on a server processing Handlebars templates or in a victim's browser (effectively serving as XSS).

Publish Date: 2020-09-30

URL: CVE-2019-20920

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1324

Release Date: 2020-10-15

Fix Resolution: handlebars - 4.5.3


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16137 (Medium) detected in debug-2.2.0.tgz

CVE-2017-16137 - Medium Severity Vulnerability

Vulnerable Library - debug-2.2.0.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.2.0.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/finalhandler/node_modules/debug/package.json,goof/node_modules/mquery/node_modules/debug/package.json,goof/node_modules/send/node_modules/debug/package.json,goof/node_modules/express/node_modules/debug/package.json

Dependency Hierarchy:

  • express-4.12.4.tgz (Root Library)
    • debug-2.2.0.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

The debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.

Publish Date: 2018-06-07

URL: CVE-2017-16137

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-16137

Release Date: 2018-06-07

Fix Resolution: 2.6.9


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16114 (High) detected in marked-0.3.5.tgz

CVE-2017-16114 - High Severity Vulnerability

Vulnerable Library - marked-0.3.5.tgz

A markdown parser built for speed

Library home page: https://registry.npmjs.org/marked/-/marked-0.3.5.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/marked/package.json

Dependency Hierarchy:

  • marked-0.3.5.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

The marked module is vulnerable to a regular expression denial of service. Based on the information published in the public issue, 1k characters can block for around 6 seconds.

Publish Date: 2018-06-07

URL: CVE-2017-16114

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/531/versions

Release Date: 2018-06-07

Fix Resolution: 0.3.9


Step up your Open Source Security Game with WhiteSource here

CVE-2020-7610 (High) detected in bson-0.4.23.tgz

CVE-2020-7610 - High Severity Vulnerability

Vulnerable Library - bson-0.4.23.tgz

A bson parser for node.js and the browser

Library home page: https://registry.npmjs.org/bson/-/bson-0.4.23.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/bson/package.json

Dependency Hierarchy:

  • mongoose-4.2.4.tgz (Root Library)
    • bson-0.4.23.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

All versions of bson before 1.1.4 are vulnerable to Deserialization of Untrusted Data. The package will ignore an unknown value for an object's _bsotype, leading to cases where an object is serialized as a document rather than the intended BSON type.

Publish Date: 2020-03-30

URL: CVE-2020-7610

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/mongodb/js-bson/releases/tag/v1.1.4

Release Date: 2020-03-30

Fix Resolution: bson - 1.1.4


Step up your Open Source Security Game with WhiteSource here

WS-2016-0058 (High) detected in dustjs-linkedin-2.5.0.tgz

WS-2016-0058 - High Severity Vulnerability

Vulnerable Library - dustjs-linkedin-2.5.0.tgz

Asynchronous templates for the browser and node.js ( LinkedIn fork )

Library home page: https://registry.npmjs.org/dustjs-linkedin/-/dustjs-linkedin-2.5.0.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/dustjs-linkedin/package.json

Dependency Hierarchy:

  • dustjs-linkedin-2.5.0.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

Code injection vulnerability in Dustjs-linkedin through 2.5.1 allows array variables to be applied without escaping dangerous characters.

Publish Date: 2014-04-01

URL: WS-2016-0058

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: linkedin/dustjs#449

Release Date: 2014-04-01

Fix Resolution: 2.6.0


Step up your Open Source Security Game with WhiteSource here

WS-2019-0307 (Medium) detected in mem-1.1.0.tgz

WS-2019-0307 - Medium Severity Vulnerability

Vulnerable Library - mem-1.1.0.tgz

Memoize functions - An optimization used to speed up consecutive function calls by caching the result of calls with identical input

Library home page: https://registry.npmjs.org/mem/-/mem-1.1.0.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/nyc/node_modules/mem/package.json

Dependency Hierarchy:

  • tap-11.1.5.tgz (Root Library)
    • nyc-11.9.0.tgz
      • yargs-11.1.0.tgz
        • os-locale-2.1.0.tgz
          • mem-1.1.0.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

In 'mem' before v4.0.0 there is a Denial of Service (DoS) vulnerability as a result of a failure in removal old values from the cache.

Publish Date: 2018-08-27

URL: WS-2019-0307

CVSS 3 Score Details (5.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1084

Release Date: 2019-12-01

Fix Resolution: mem - 4.0.0


Step up your Open Source Security Game with WhiteSource here

CVE-2019-11358 (Medium) detected in jquery-2.2.4.tgz

CVE-2019-11358 - Medium Severity Vulnerability

Vulnerable Library - jquery-2.2.4.tgz

JavaScript library for DOM operations

Library home page: https://registry.npmjs.org/jquery/-/jquery-2.2.4.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/jquery/package.json

Dependency Hierarchy:

  • jquery-2.2.4.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native Object.prototype.

Publish Date: 2019-04-20

URL: CVE-2019-11358

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11358

Release Date: 2019-04-20

Fix Resolution: 3.4.0


Step up your Open Source Security Game with WhiteSource here

CVE-2015-8315 (High) detected in ms-0.6.2.tgz

CVE-2015-8315 - High Severity Vulnerability

Vulnerable Library - ms-0.6.2.tgz

Tiny ms conversion utility

Library home page: https://registry.npmjs.org/ms/-/ms-0.6.2.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/humanize-ms/node_modules/ms/package.json

Dependency Hierarchy:

  • humanize-ms-1.0.1.tgz (Root Library)
    • ms-0.6.2.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

The ms package before 0.7.1 for Node.js allows attackers to cause a denial of service (CPU consumption) via a long version string, aka a "regular expression denial of service (ReDoS)."

Publish Date: 2017-01-23

URL: CVE-2015-8315

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-8315

Release Date: 2017-01-23

Fix Resolution: 0.7.1


Step up your Open Source Security Game with WhiteSource here

CVE-2017-18214 (High) detected in moment-2.15.1.tgz

CVE-2017-18214 - High Severity Vulnerability

Vulnerable Library - moment-2.15.1.tgz

Parse, validate, manipulate, and display dates

Library home page: https://registry.npmjs.org/moment/-/moment-2.15.1.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/moment/package.json

Dependency Hierarchy:

  • moment-2.15.1.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

The moment module before 2.19.3 for Node.js is prone to a regular expression denial of service via a crafted date string, a different vulnerability than CVE-2016-4055.

Publish Date: 2018-03-04

URL: CVE-2017-18214

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18214

Release Date: 2018-03-04

Fix Resolution: 2.19.3


Step up your Open Source Security Game with WhiteSource here

CVE-2014-3744 (High) detected in st-0.2.4.tgz

CVE-2014-3744 - High Severity Vulnerability

Vulnerable Library - st-0.2.4.tgz

A module for serving static files. Does etags, caching, etc.

Library home page: https://registry.npmjs.org/st/-/st-0.2.4.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/st/package.json

Dependency Hierarchy:

  • st-0.2.4.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

Directory traversal vulnerability in the st module before 0.2.5 for Node.js allows remote attackers to read arbitrary files via a %2e%2e (encoded dot dot) in an unspecified path.

Publish Date: 2017-10-23

URL: CVE-2014-3744

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/36

Release Date: 2014-02-06

Fix Resolution: Upgrade to version 0.2.5 or greater.


Step up your Open Source Security Game with WhiteSource here

CVE-2019-20922 (High) detected in handlebars-4.0.11.tgz

CVE-2019-20922 - High Severity Vulnerability

Vulnerable Library - handlebars-4.0.11.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.11.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/nyc/node_modules/handlebars/package.json

Dependency Hierarchy:

  • tap-11.1.5.tgz (Root Library)
    • nyc-11.9.0.tgz
      • istanbul-reports-1.4.0.tgz
        • handlebars-4.0.11.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

Handlebars before 4.4.5 allows Regular Expression Denial of Service (ReDoS) because of eager matching. The parser may be forced into an endless loop while processing crafted templates. This may allow attackers to exhaust system resources.

Publish Date: 2020-09-30

URL: CVE-2019-20922

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1300

Release Date: 2020-10-07

Fix Resolution: handlebars - 4.4.5


Step up your Open Source Security Game with WhiteSource here

CVE-2020-8158 (High) detected in typeorm-0.2.24.tgz

CVE-2020-8158 - High Severity Vulnerability

Vulnerable Library - typeorm-0.2.24.tgz

Data-Mapper ORM for TypeScript, ES7, ES6, ES5. Supports MySQL, PostgreSQL, MariaDB, SQLite, MS SQL Server, Oracle, MongoDB databases.

Library home page: https://registry.npmjs.org/typeorm/-/typeorm-0.2.24.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/typeorm/package.json

Dependency Hierarchy:

  • typeorm-0.2.24.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

Prototype pollution vulnerability in the TypeORM package < 0.2.25 may allow attackers to add or modify Object properties leading to further denial of service or SQL injection attacks.

Publish Date: 2020-09-18

URL: CVE-2020-8158

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8158

Release Date: 2020-07-21

Fix Resolution: 0.2.25


Step up your Open Source Security Game with WhiteSource here

CVE-2020-13822 (High) detected in elliptic-6.4.1.tgz

CVE-2020-13822 - High Severity Vulnerability

Vulnerable Library - elliptic-6.4.1.tgz

EC cryptography

Library home page: https://registry.npmjs.org/elliptic/-/elliptic-6.4.1.tgz

Path to dependency file: goof/package.json

Path to vulnerable library: goof/node_modules/elliptic/package.json

Dependency Hierarchy:

  • browserify-13.3.0.tgz (Root Library)
    • crypto-browserify-3.12.0.tgz
      • browserify-sign-4.0.4.tgz
        • elliptic-6.4.1.tgz (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

The Elliptic package 6.5.2 for Node.js allows ECDSA signature malleability via variations in encoding, leading '\0' bytes, or integer overflows. This could conceivably have a security-relevant impact if an application relied on a single canonical signature.

Publish Date: 2020-06-04

URL: CVE-2020-13822

CVSS 3 Score Details (7.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/indutny/elliptic/tree/v6.5.3

Release Date: 2020-06-04

Fix Resolution: v6.5.3


Step up your Open Source Security Game with WhiteSource here

CVE-2020-7656 (Medium) detected in jquery-1.7.1.min.js

CVE-2020-7656 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.7.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.1/jquery.min.js

Path to dependency file: goof/node_modules/vm-browserify/example/run/index.html

Path to vulnerable library: goof/node_modules/vm-browserify/example/run/index.html

Dependency Hierarchy:

  • jquery-1.7.1.min.js (Vulnerable Library)

Found in HEAD commit: a61545bea0660d41ba585c928718727990b65b7a

Found in base branch: master

Vulnerability Details

jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove "<script>" HTML tags that contain a whitespace character, i.e: "</script >", which results in the enclosed script logic to be executed.

Publish Date: 2020-05-19

URL: CVE-2020-7656

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: rails/jquery-rails@8f601cb

Release Date: 2020-05-19

Fix Resolution: jquery-rails - 2.2.0


Step up your Open Source Security Game with WhiteSource here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.