Giter VIP home page Giter VIP logo

hybrixd's People

Contributors

agent725 avatar amineioc avatar dependabot[bot] avatar emilhaugberg avatar esaulkov avatar gijs-jan avatar holosphere avatar jacobpetrovic85 avatar lucavh avatar marcoalkema avatar mickdegraaf avatar roukepouw avatar testpersonal avatar woutercs avatar wouteruijens avatar

Watchers

 avatar

hybrixd's Issues

CVE-2021-23518 (Critical) detected in cached-path-relative-1.0.2.tgz

CVE-2021-23518 - Critical Severity Vulnerability

Vulnerable Library - cached-path-relative-1.0.2.tgz

Memoize the results of the path.relative function

Library home page: https://registry.npmjs.org/cached-path-relative/-/cached-path-relative-1.0.2.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/cached-path-relative/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • module-deps-sortable-5.0.3.tgz
      • cached-path-relative-1.0.2.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The package cached-path-relative before 1.1.0 are vulnerable to Prototype Pollution via the cache variable that is set as {} instead of Object.create(null) in the cachedPathRelative function, which allows access to the parent prototype properties when the object is used to create the cached relative path. When using the origin path as proto, the attribute of the object is accessed instead of a path. Note: This vulnerability derives from an incomplete fix in https://security.snyk.io/vuln/SNYK-JS-CACHEDPATHRELATIVE-72573

Publish Date: 2022-01-21

URL: CVE-2021-23518

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23518

Release Date: 2022-01-21

Fix Resolution (cached-path-relative): 1.1.0

Direct dependency fix Resolution (documentation): 14.0.0


Step up your Open Source Security Game with Mend here

CVE-2022-2900 (Critical) detected in parse-url-5.0.3.tgz

CVE-2022-2900 - Critical Severity Vulnerability

Vulnerable Library - parse-url-5.0.3.tgz

An advanced url parser supporting git urls too.

Library home page: https://registry.npmjs.org/parse-url/-/parse-url-5.0.3.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/parse-url/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • git-url-parse-11.4.4.tgz
      • git-up-4.0.2.tgz
        • parse-url-5.0.3.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Server-Side Request Forgery (SSRF) in GitHub repository ionicabizau/parse-url prior to 8.1.0.

Publish Date: 2022-09-14

URL: CVE-2022-2900

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-09-14

Fix Resolution (parse-url): 8.0.0

Direct dependency fix Resolution (documentation): 14.0.1


Step up your Open Source Security Game with Mend here

CVE-2022-21681 (High) detected in marked-2.0.7.tgz

CVE-2022-21681 - High Severity Vulnerability

Vulnerable Library - marked-2.0.7.tgz

A markdown parser built for speed

Library home page: https://registry.npmjs.org/marked/-/marked-2.0.7.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/marked/package.json

Dependency Hierarchy:

  • jsdoc-to-markdown-7.0.1.tgz (Root Library)
    • dmd-6.0.0.tgz
      • marked-2.0.7.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Marked is a markdown parser and compiler. Prior to version 4.0.10, the regular expression inline.reflinkSearch may cause catastrophic backtracking against some strings and lead to a denial of service (DoS). Anyone who runs untrusted markdown through a vulnerable version of marked and does not use a worker with a time limit may be affected. This issue is patched in version 4.0.10. As a workaround, avoid running untrusted markdown through marked or run marked on a worker thread and set a reasonable time limit to prevent draining resources.

Publish Date: 2022-01-14

URL: CVE-2022-21681

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5v2h-r2cx-5xgj

Release Date: 2022-01-14

Fix Resolution (marked): 4.0.10

Direct dependency fix Resolution (jsdoc-to-markdown): 7.1.0


Step up your Open Source Security Game with Mend here

WS-2022-0237 (High) detected in parse-url-5.0.3.tgz

WS-2022-0237 - High Severity Vulnerability

Vulnerable Library - parse-url-5.0.3.tgz

An advanced url parser supporting git urls too.

Library home page: https://registry.npmjs.org/parse-url/-/parse-url-5.0.3.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/parse-url/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • git-url-parse-11.4.4.tgz
      • git-up-4.0.2.tgz
        • parse-url-5.0.3.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Regular Expression Denial of Service (ReDoS) in ionicabizau/parse-url before 8.0.0.
It allows cause a denial of service when calling function parse-url

Publish Date: 2022-07-04

URL: WS-2022-0237

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-07-04

Fix Resolution (parse-url): 8.0.0

Direct dependency fix Resolution (documentation): 14.0.1


Step up your Open Source Security Game with Mend here

CVE-2021-23424 (High) detected in ansi-html-0.0.7.tgz

CVE-2021-23424 - High Severity Vulnerability

Vulnerable Library - ansi-html-0.0.7.tgz

An elegant lib that converts the chalked (ANSI) text to HTML.

Library home page: https://registry.npmjs.org/ansi-html/-/ansi-html-0.0.7.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/ansi-html/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • ansi-html-0.0.7.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

This affects all versions of package ansi-html. If an attacker provides a malicious string, it will get stuck processing the input for an extremely long time.

Publish Date: 2021-08-18

URL: CVE-2021-23424

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-23424

Release Date: 2021-08-18

Fix Resolution (ansi-html): 0.0.8

Direct dependency fix Resolution (documentation): 14.0.0


Step up your Open Source Security Game with Mend here

CVE-2022-21680 (High) detected in marked-2.0.7.tgz

CVE-2022-21680 - High Severity Vulnerability

Vulnerable Library - marked-2.0.7.tgz

A markdown parser built for speed

Library home page: https://registry.npmjs.org/marked/-/marked-2.0.7.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/marked/package.json

Dependency Hierarchy:

  • jsdoc-to-markdown-7.0.1.tgz (Root Library)
    • dmd-6.0.0.tgz
      • marked-2.0.7.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Marked is a markdown parser and compiler. Prior to version 4.0.10, the regular expression block.def may cause catastrophic backtracking against some strings and lead to a regular expression denial of service (ReDoS). Anyone who runs untrusted markdown through a vulnerable version of marked and does not use a worker with a time limit may be affected. This issue is patched in version 4.0.10. As a workaround, avoid running untrusted markdown through marked or run marked on a worker thread and set a reasonable time limit to prevent draining resources.

Publish Date: 2022-01-14

URL: CVE-2022-21680

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-rrrm-qjm4-v8hf

Release Date: 2022-01-14

Fix Resolution (marked): 4.0.10

Direct dependency fix Resolution (jsdoc-to-markdown): 7.1.0


Step up your Open Source Security Game with Mend here

CVE-2023-28155 (Medium) detected in request-2.88.2.tgz

CVE-2023-28155 - Medium Severity Vulnerability

Vulnerable Library - request-2.88.2.tgz

Simplified HTTP request client.

Library home page: https://registry.npmjs.org/request/-/request-2.88.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/request/package.json,/modules/transport/torrent/peer-network-fork/node_modules/request/package.json

Dependency Hierarchy:

  • nat-upnp-1.1.1.tgz (Root Library)
    • request-2.88.2.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The request package through 2.88.2 for Node.js and the @cypress/request package prior to 3.0.0 allow a bypass of SSRF mitigations via an attacker-controller server that does a cross-protocol redirect (HTTP to HTTPS, or HTTPS to HTTP).NOTE: The request package is no longer supported by the maintainer.

Publish Date: 2023-03-16

URL: CVE-2023-28155

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-p8p7-x288-28g6

Release Date: 2023-03-16

Fix Resolution: @cypress/request - 3.0.0


Step up your Open Source Security Game with Mend here

CVE-2022-37598 (Critical) detected in uglify-js-3.13.9.tgz

CVE-2022-37598 - Critical Severity Vulnerability

Vulnerable Library - uglify-js-3.13.9.tgz

JavaScript parser, mangler/compressor and beautifier toolkit

Library home page: https://registry.npmjs.org/uglify-js/-/uglify-js-3.13.9.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/uglify-js/package.json

Dependency Hierarchy:

  • jsdoc-to-markdown-7.0.1.tgz (Root Library)
    • dmd-6.0.0.tgz
      • handlebars-4.7.7.tgz
        • uglify-js-3.13.9.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

** DISPUTED ** Prototype pollution vulnerability in function DEFNODE in ast.js in mishoo UglifyJS 3.13.2 via the name variable in ast.js. NOTE: the vendor considers this an invalid report.

Publish Date: 2022-10-20

URL: CVE-2022-37598

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-10-20

Fix Resolution (uglify-js): 3.13.10

Direct dependency fix Resolution (jsdoc-to-markdown): 7.1.0


Step up your Open Source Security Game with Mend here

CVE-2022-24999 (High) detected in qs-6.5.2.tgz, qs-6.9.6.tgz

CVE-2022-24999 - High Severity Vulnerability

Vulnerable Libraries - qs-6.5.2.tgz, qs-6.9.6.tgz

qs-6.5.2.tgz

A querystring parser that supports nesting and arrays, with a depth limit

Library home page: https://registry.npmjs.org/qs/-/qs-6.5.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/qs/package.json,/modules/transport/torrent/peer-network-fork/node_modules/request/node_modules/qs/package.json

Dependency Hierarchy:

  • nat-upnp-1.1.1.tgz (Root Library)
    • request-2.88.2.tgz
      • qs-6.5.2.tgz (Vulnerable Library)
qs-6.9.6.tgz

A querystring parser that supports nesting and arrays, with a depth limit

Library home page: https://registry.npmjs.org/qs/-/qs-6.9.6.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/qs/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • tiny-lr-1.1.1.tgz
      • qs-6.9.6.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[proto]=b&a[proto]&a[length]=100000000. The fix was backported to qs 6.9.7, 6.8.3, 6.7.3, 6.6.1, 6.5.3, 6.4.1, 6.3.3, and 6.2.4 (and therefore Express 4.17.3, which has "deps: [email protected]" in its release description, is not vulnerable).

Publish Date: 2022-11-26

URL: CVE-2022-24999

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-24999

Release Date: 2022-11-26

Fix Resolution (qs): 6.5.3

Direct dependency fix Resolution (documentation): 14.0.0


Step up your Open Source Security Game with Mend here

CVE-2021-23440 (High) detected in set-value-2.0.1.tgz - autoclosed

CVE-2021-23440 - High Severity Vulnerability

Vulnerable Library - set-value-2.0.1.tgz

Create nested values and any intermediaries using dot notation (`'a.b.c'`) paths.

Library home page: https://registry.npmjs.org/set-value/-/set-value-2.0.1.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/set-value/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • micromatch-3.1.10.tgz
      • snapdragon-0.8.2.tgz
        • base-0.11.2.tgz
          • cache-base-1.0.1.tgz
            • set-value-2.0.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

This affects the package set-value before <2.0.1, >=3.0.0 <4.0.1. A type confusion vulnerability can lead to a bypass of CVE-2019-10747 when the user-provided keys used in the path parameter are arrays.
Mend Note: After conducting further research, Mend has determined that all versions of set-value up to version 4.0.0 are vulnerable to CVE-2021-23440.

Publish Date: 2021-09-12

URL: CVE-2021-23440

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-09-12

Fix Resolution (set-value): 4.0.1

Direct dependency fix Resolution (documentation): 14.0.0


Step up your Open Source Security Game with Mend here

CVE-2021-32804 (High) detected in tar-2.2.2.tgz

CVE-2021-32804 - High Severity Vulnerability

Vulnerable Library - tar-2.2.2.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tar/package.json

Dependency Hierarchy:

  • node-gyp-3.8.0.tgz (Root Library)
    • tar-2.2.2.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 6.1.1, 5.0.6, 4.4.14, and 3.3.2 has a arbitrary File Creation/Overwrite vulnerability due to insufficient absolute path sanitization. node-tar aims to prevent extraction of absolute file paths by turning absolute paths into relative paths when the preservePaths flag is not set to true. This is achieved by stripping the absolute path root from any absolute file paths contained in a tar file. For example /home/user/.bashrc would turn into home/user/.bashrc. This logic was insufficient when file paths contained repeated path roots such as ////home/user/.bashrc. node-tar would only strip a single path root from such paths. When given an absolute file path with repeating path roots, the resulting path (e.g. ///home/user/.bashrc) would still resolve to an absolute path, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.2, 4.4.14, 5.0.6 and 6.1.1. Users may work around this vulnerability without upgrading by creating a custom onentry method which sanitizes the entry.path or a filter method which removes entries with absolute paths. See referenced GitHub Advisory for details. Be aware of CVE-2021-32803 which fixes a similar bug in later versions of tar.

Publish Date: 2021-08-03

URL: CVE-2021-32804

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3jfq-g458-7qm9

Release Date: 2021-08-03

Fix Resolution (tar): 3.2.2

Direct dependency fix Resolution (node-gyp): 4.0.0


Step up your Open Source Security Game with Mend here

CVE-2022-0624 (High) detected in parse-path-4.0.3.tgz

CVE-2022-0624 - High Severity Vulnerability

Vulnerable Library - parse-path-4.0.3.tgz

Parse paths (local paths, urls: ssh/git/etc)

Library home page: https://registry.npmjs.org/parse-path/-/parse-path-4.0.3.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/parse-path/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • git-url-parse-11.4.4.tgz
      • git-up-4.0.2.tgz
        • parse-url-5.0.3.tgz
          • parse-path-4.0.3.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Authorization Bypass Through User-Controlled Key in GitHub repository ionicabizau/parse-path prior to 5.0.0.

Publish Date: 2022-06-28

URL: CVE-2022-0624

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0624

Release Date: 2022-06-28

Fix Resolution (parse-path): 5.0.0

Direct dependency fix Resolution (documentation): 14.0.0


Step up your Open Source Security Game with Mend here

CVE-2021-39199 (Medium) detected in remark-html-13.0.1.tgz

CVE-2021-39199 - Medium Severity Vulnerability

Vulnerable Library - remark-html-13.0.1.tgz

remark plugin to compile Markdown to HTML

Library home page: https://registry.npmjs.org/remark-html/-/remark-html-13.0.1.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/remark-html/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • remark-html-13.0.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

remark-html is an open source nodejs library which compiles Markdown to HTML. In affected versions the documentation of remark-html has mentioned that it was safe by default. In practice the default was never safe and had to be opted into. That is, user input was not sanitized. This means arbitrary HTML can be passed through leading to potential XSS attacks. The problem has been patched in 13.0.2 and 14.0.1: remark-html is now safe by default, and the implementation matches the documentation. On older affected versions, pass sanitize: true if you cannot update.

Publish Date: 2021-09-07

URL: CVE-2021-39199

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-9q5w-79cv-947m

Release Date: 2021-09-07

Fix Resolution (remark-html): 13.0.2

Direct dependency fix Resolution (documentation): 14.0.0


Step up your Open Source Security Game with Mend here

CVE-2022-2216 (Critical) detected in parse-url-5.0.3.tgz

CVE-2022-2216 - Critical Severity Vulnerability

Vulnerable Library - parse-url-5.0.3.tgz

An advanced url parser supporting git urls too.

Library home page: https://registry.npmjs.org/parse-url/-/parse-url-5.0.3.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/parse-url/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • git-url-parse-11.4.4.tgz
      • git-up-4.0.2.tgz
        • parse-url-5.0.3.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Server-Side Request Forgery (SSRF) in GitHub repository ionicabizau/parse-url prior to 7.0.0.

Publish Date: 2022-06-27

URL: CVE-2022-2216

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/505a3d39-2723-4a06-b1f7-9b2d133c92e1/

Release Date: 2022-06-27

Fix Resolution (parse-url): 6.0.1

Direct dependency fix Resolution (documentation): 14.0.0


Step up your Open Source Security Game with Mend here

CVE-2022-46175 (High) detected in json5-1.0.1.tgz, json5-2.2.0.tgz

CVE-2022-46175 - High Severity Vulnerability

Vulnerable Libraries - json5-1.0.1.tgz, json5-2.2.0.tgz

json5-1.0.1.tgz

JSON for humans.

Library home page: https://registry.npmjs.org/json5/-/json5-1.0.1.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/tsconfig-paths/node_modules/json5/package.json,/modules/transport/torrent/peer-network-fork/node_modules/loader-utils/node_modules/json5/package.json

Dependency Hierarchy:

  • eslint-plugin-import-2.22.1.tgz (Root Library)
    • tsconfig-paths-3.9.0.tgz
      • json5-1.0.1.tgz (Vulnerable Library)
json5-2.2.0.tgz

JSON for humans.

Library home page: https://registry.npmjs.org/json5/-/json5-2.2.0.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/json5/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • core-7.12.3.tgz
      • json5-2.2.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

JSON5 is an extension to the popular JSON file format that aims to be easier to write and maintain by hand (e.g. for config files). The parse method of the JSON5 library before and including versions 1.0.1 and 2.2.1 does not restrict parsing of keys named __proto__, allowing specially crafted strings to pollute the prototype of the resulting object. This vulnerability pollutes the prototype of the object returned by JSON5.parse and not the global Object prototype, which is the commonly understood definition of Prototype Pollution. However, polluting the prototype of a single object can have significant security impact for an application if the object is later used in trusted operations. This vulnerability could allow an attacker to set arbitrary and unexpected keys on the object returned from JSON5.parse. The actual impact will depend on how applications utilize the returned object and how they filter unwanted keys, but could include denial of service, cross-site scripting, elevation of privilege, and in extreme cases, remote code execution. JSON5.parse should restrict parsing of __proto__ keys when parsing JSON strings to objects. As a point of reference, the JSON.parse method included in JavaScript ignores __proto__ keys. Simply changing JSON5.parse to JSON.parse in the examples above mitigates this vulnerability. This vulnerability is patched in json5 versions 1.0.2, 2.2.2, and later.

Publish Date: 2022-12-24

URL: CVE-2022-46175

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-46175

Release Date: 2022-12-24

Fix Resolution (json5): 1.0.2

Direct dependency fix Resolution (eslint-plugin-import): 2.23.0

Fix Resolution (json5): 1.0.2

Direct dependency fix Resolution (documentation): 14.0.0


Step up your Open Source Security Game with Mend here

WS-2022-0239 (Medium) detected in parse-url-5.0.3.tgz

WS-2022-0239 - Medium Severity Vulnerability

Vulnerable Library - parse-url-5.0.3.tgz

An advanced url parser supporting git urls too.

Library home page: https://registry.npmjs.org/parse-url/-/parse-url-5.0.3.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/parse-url/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • git-url-parse-11.4.4.tgz
      • git-up-4.0.2.tgz
        • parse-url-5.0.3.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Cross-Site Scripting via Improper Input Validation (parser differential) in parse-url before 8.0.0.
Through this vulnerability, an attacker is capable to execute malicious JS codes.

Publish Date: 2022-07-02

URL: WS-2022-0239

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/5fa3115f-5c97-4928-874c-3cc6302e154e

Release Date: 2022-07-02

Fix Resolution (parse-url): 8.0.0

Direct dependency fix Resolution (documentation): 14.0.1


Step up your Open Source Security Game with Mend here

CVE-2023-26136 (Critical) detected in tough-cookie-2.5.0.tgz

CVE-2023-26136 - Critical Severity Vulnerability

Vulnerable Library - tough-cookie-2.5.0.tgz

RFC6265 Cookies and Cookie Jar for node.js

Library home page: https://registry.npmjs.org/tough-cookie/-/tough-cookie-2.5.0.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/tough-cookie/package.json,/node_modules/tough-cookie/package.json

Dependency Hierarchy:

  • nat-upnp-1.1.1.tgz (Root Library)
    • request-2.88.2.tgz
      • tough-cookie-2.5.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.

Publish Date: 2023-07-01

URL: CVE-2023-26136

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-26136

Release Date: 2023-07-01

Fix Resolution: tough-cookie - 4.1.3


Step up your Open Source Security Game with Mend here

CVE-2023-0842 (Medium) detected in xml2js-0.4.23.tgz, xml2js-0.1.14.tgz

CVE-2023-0842 - Medium Severity Vulnerability

Vulnerable Libraries - xml2js-0.4.23.tgz, xml2js-0.1.14.tgz

xml2js-0.4.23.tgz

Simple XML to JavaScript object converter.

Library home page: https://registry.npmjs.org/xml2js/-/xml2js-0.4.23.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/xml2js/package.json

Dependency Hierarchy:

  • xml2js-0.4.23.tgz (Vulnerable Library)
xml2js-0.1.14.tgz

Simple XML to JavaScript object converter.

Library home page: https://registry.npmjs.org/xml2js/-/xml2js-0.1.14.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/xml2js/package.json

Dependency Hierarchy:

  • nat-upnp-1.1.1.tgz (Root Library)
    • xml2js-0.1.14.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

xml2js version 0.4.23 allows an external attacker to edit or add new properties to an object. This is possible because the application does not properly validate incoming JSON keys, thus allowing the proto property to be edited.

Publish Date: 2023-04-05

URL: CVE-2023-0842

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-0842

Release Date: 2023-04-05

Fix Resolution: 0.5.0


Step up your Open Source Security Game with Mend here

CVE-2022-21670 (Medium) detected in markdown-it-10.0.0.tgz

CVE-2022-21670 - Medium Severity Vulnerability

Vulnerable Library - markdown-it-10.0.0.tgz

Markdown-it - modern pluggable markdown parser.

Library home page: https://registry.npmjs.org/markdown-it/-/markdown-it-10.0.0.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/markdown-it/package.json

Dependency Hierarchy:

  • jsdoc-to-markdown-7.0.1.tgz (Root Library)
    • jsdoc-api-7.0.1.tgz
      • jsdoc-3.6.7.tgz
        • markdown-it-10.0.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

markdown-it is a Markdown parser. Prior to version 1.3.2, special patterns with length greater than 50 thousand characterss could slow down the parser significantly. Users should upgrade to version 12.3.2 to receive a patch. There are no known workarounds aside from upgrading.

Publish Date: 2022-01-10

URL: CVE-2022-21670

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-6vfc-qv3f-vr6c

Release Date: 2022-01-10

Fix Resolution (markdown-it): 12.3.2

Direct dependency fix Resolution (jsdoc-to-markdown): 7.1.0


Step up your Open Source Security Game with Mend here

CVE-2022-37601 (Critical) detected in loader-utils-1.4.0.tgz

CVE-2022-37601 - Critical Severity Vulnerability

Vulnerable Library - loader-utils-1.4.0.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-1.4.0.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/loader-utils/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • compiler-sfc-3.1.1.tgz
      • postcss-modules-4.1.3.tgz
        • generic-names-2.0.1.tgz
          • loader-utils-1.4.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Prototype pollution vulnerability in function parseQuery in parseQuery.js in webpack loader-utils 2.0.0 via the name variable in parseQuery.js.

Publish Date: 2022-10-12

URL: CVE-2022-37601

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-76p3-8jx3-jpfq

Release Date: 2022-10-12

Fix Resolution (loader-utils): 1.4.1

Direct dependency fix Resolution (documentation): 14.0.0


Step up your Open Source Security Game with Mend here

CVE-2021-37712 (High) detected in tar-2.2.2.tgz

CVE-2021-37712 - High Severity Vulnerability

Vulnerable Library - tar-2.2.2.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tar/package.json

Dependency Hierarchy:

  • node-gyp-3.8.0.tgz (Root Library)
    • tar-2.2.2.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with names containing unicode values that normalized to the same value. Additionally, on Windows systems, long path portions would resolve to the same file system entities as their 8.3 "short path" counterparts. A specially crafted tar archive could thus include a directory with one form of the path, followed by a symbolic link with a different string that resolves to the same file system entity, followed by a file using the first form. By first creating a directory, and then replacing that directory with a symlink that had a different apparent name that resolved to the same entry in the filesystem, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-qq89-hq3f-393p.

Publish Date: 2021-08-31

URL: CVE-2021-37712

CVSS 3 Score Details (8.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-qq89-hq3f-393p

Release Date: 2021-08-31

Fix Resolution (tar): 4.4.18

Direct dependency fix Resolution (node-gyp): 4.0.0


Step up your Open Source Security Game with Mend here

CVE-2021-32803 (High) detected in tar-2.2.2.tgz

CVE-2021-32803 - High Severity Vulnerability

Vulnerable Library - tar-2.2.2.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tar/package.json

Dependency Hierarchy:

  • node-gyp-3.8.0.tgz (Root Library)
    • tar-2.2.2.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 6.1.2, 5.0.7, 4.4.15, and 3.2.3 has an arbitrary File Creation/Overwrite vulnerability via insufficient symlink protection. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory. This order of operations resulted in the directory being created and added to the node-tar directory cache. When a directory is present in the directory cache, subsequent calls to mkdir for that directory are skipped. However, this is also where node-tar checks for symlinks occur. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.3, 4.4.15, 5.0.7 and 6.1.2.

Publish Date: 2021-08-03

URL: CVE-2021-32803

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-r628-mhmh-qjhw

Release Date: 2021-08-03

Fix Resolution (tar): 3.2.3

Direct dependency fix Resolution (node-gyp): 4.0.0


Step up your Open Source Security Game with Mend here

CVE-2022-38900 (High) detected in decode-uri-component-0.2.0.tgz

CVE-2022-38900 - High Severity Vulnerability

Vulnerable Library - decode-uri-component-0.2.0.tgz

A better decodeURIComponent

Library home page: https://registry.npmjs.org/decode-uri-component/-/decode-uri-component-0.2.0.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/decode-uri-component/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • micromatch-3.1.10.tgz
      • snapdragon-0.8.2.tgz
        • source-map-resolve-0.5.3.tgz
          • decode-uri-component-0.2.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

decode-uri-component 0.2.0 is vulnerable to Improper Input Validation resulting in DoS.

Publish Date: 2022-11-28

URL: CVE-2022-38900

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w573-4hg7-7wgq

Release Date: 2022-11-28

Fix Resolution (decode-uri-component): 0.2.1

Direct dependency fix Resolution (documentation): 14.0.0


Step up your Open Source Security Game with Mend here

CVE-2022-0722 (High) detected in parse-url-5.0.3.tgz

CVE-2022-0722 - High Severity Vulnerability

Vulnerable Library - parse-url-5.0.3.tgz

An advanced url parser supporting git urls too.

Library home page: https://registry.npmjs.org/parse-url/-/parse-url-5.0.3.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/parse-url/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • git-url-parse-11.4.4.tgz
      • git-up-4.0.2.tgz
        • parse-url-5.0.3.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository ionicabizau/parse-url prior to 7.0.0.

Publish Date: 2022-06-27

URL: CVE-2022-0722

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/2490ef6d-5577-4714-a4dd-9608251b4226

Release Date: 2022-06-27

Fix Resolution (parse-url): 6.0.1

Direct dependency fix Resolution (documentation): 14.0.0


Step up your Open Source Security Game with Mend here

CVE-2021-43138 (High) detected in async-2.6.3.tgz

CVE-2021-43138 - High Severity Vulnerability

Vulnerable Library - async-2.6.3.tgz

Higher-order functions and common patterns for asynchronous code

Library home page: https://registry.npmjs.org/async/-/async-2.6.3.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/async/package.json

Dependency Hierarchy:

  • nat-upnp-1.1.1.tgz (Root Library)
    • async-2.6.3.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In Async before 2.6.4 and 3.x before 3.2.2, a malicious user can obtain privileges via the mapValues() method, aka lib/internal/iterator.js createObjectIterator prototype pollution.

Publish Date: 2022-04-06

URL: CVE-2021-43138

CVSS 3 Score Details (7.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-43138

Release Date: 2022-04-06

Fix Resolution: async - 2.6.4,3.2.2


Step up your Open Source Security Game with Mend here

CVE-2021-23425 (Medium) detected in trim-off-newlines-1.0.1.tgz

CVE-2021-23425 - Medium Severity Vulnerability

Vulnerable Library - trim-off-newlines-1.0.1.tgz

Similar to String#trim() but removes only newlines

Library home page: https://registry.npmjs.org/trim-off-newlines/-/trim-off-newlines-1.0.1.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/trim-off-newlines/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • module-deps-sortable-5.0.3.tgz
      • standard-version-9.3.0.tgz
        • conventional-recommended-bump-6.1.0.tgz
          • conventional-commits-parser-3.2.1.tgz
            • trim-off-newlines-1.0.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

All versions of package trim-off-newlines are vulnerable to Regular Expression Denial of Service (ReDoS) via string processing.

Publish Date: 2021-08-18

URL: CVE-2021-23425

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-23425

Release Date: 2021-08-18

Fix Resolution (trim-off-newlines): 1.0.2

Direct dependency fix Resolution (documentation): 14.0.0


Step up your Open Source Security Game with Mend here

CVE-2023-42282 (Critical) detected in ip-1.1.5.tgz

CVE-2023-42282 - Critical Severity Vulnerability

Vulnerable Library - ip-1.1.5.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-1.1.5.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/ip/package.json,/node_modules/ip/package.json

Dependency Hierarchy:

  • socks-2.6.1.tgz (Root Library)
    • ip-1.1.5.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The ip package before 1.1.9 for Node.js might allow SSRF because some IP addresses (such as 0x7f.1) are improperly categorized as globally routable via isPublic.

Publish Date: 2024-02-08

URL: CVE-2023-42282

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-78xj-cgh5-2h22

Release Date: 2024-02-08

Fix Resolution (ip): 1.1.9

Direct dependency fix Resolution (socks): 2.6.2


Step up your Open Source Security Game with Mend here

CVE-2022-2218 (Medium) detected in parse-url-5.0.3.tgz

CVE-2022-2218 - Medium Severity Vulnerability

Vulnerable Library - parse-url-5.0.3.tgz

An advanced url parser supporting git urls too.

Library home page: https://registry.npmjs.org/parse-url/-/parse-url-5.0.3.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/parse-url/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • git-url-parse-11.4.4.tgz
      • git-up-4.0.2.tgz
        • parse-url-5.0.3.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Cross-site Scripting (XSS) - Stored in GitHub repository ionicabizau/parse-url prior to 7.0.0.

Publish Date: 2022-06-27

URL: CVE-2022-2218

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/024912d3-f103-4daf-a1d0-567f4d9f2bf5/

Release Date: 2022-06-27

Fix Resolution (parse-url): 6.0.1

Direct dependency fix Resolution (documentation): 14.0.0


Step up your Open Source Security Game with Mend here

CVE-2021-35065 (High) detected in glob-parent-5.1.2.tgz, glob-parent-3.1.0.tgz - autoclosed

CVE-2021-35065 - High Severity Vulnerability

Vulnerable Libraries - glob-parent-5.1.2.tgz, glob-parent-3.1.0.tgz

glob-parent-5.1.2.tgz

Extract the non-magic parent path from a glob string.

Library home page: https://registry.npmjs.org/glob-parent/-/glob-parent-5.1.2.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/glob-parent/package.json,/node_modules/glob-parent/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • chokidar-3.5.1.tgz
      • glob-parent-5.1.2.tgz (Vulnerable Library)
glob-parent-3.1.0.tgz

Strips glob magic from a string to provide the parent directory path

Library home page: https://registry.npmjs.org/glob-parent/-/glob-parent-3.1.0.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/glob-stream/node_modules/glob-parent/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • vinyl-fs-3.0.3.tgz
      • glob-stream-6.1.0.tgz
        • glob-parent-3.1.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The package glob-parent before 6.0.1 are vulnerable to Regular Expression Denial of Service (ReDoS)

Publish Date: 2021-06-22

URL: CVE-2021-35065

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-cj88-88mr-972w

Release Date: 2021-06-22

Fix Resolution: glob-parent - 6.0.1


Step up your Open Source Security Game with Mend here

CVE-2022-0144 (High) detected in shelljs-0.8.4.tgz

CVE-2022-0144 - High Severity Vulnerability

Vulnerable Library - shelljs-0.8.4.tgz

Portable Unix shell commands for Node.js

Library home page: https://registry.npmjs.org/shelljs/-/shelljs-0.8.4.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/shelljs/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • module-deps-sortable-5.0.3.tgz
      • standard-version-9.3.0.tgz
        • conventional-changelog-3.1.24.tgz
          • conventional-changelog-core-4.2.2.tgz
            • shelljs-0.8.4.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

shelljs is vulnerable to Improper Privilege Management

Publish Date: 2022-01-11

URL: CVE-2022-0144

CVSS 3 Score Details (7.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-01-11

Fix Resolution (shelljs): 0.8.5

Direct dependency fix Resolution (documentation): 14.0.0


Step up your Open Source Security Game with Mend here

CVE-2022-2217 (Medium) detected in parse-url-5.0.3.tgz

CVE-2022-2217 - Medium Severity Vulnerability

Vulnerable Library - parse-url-5.0.3.tgz

An advanced url parser supporting git urls too.

Library home page: https://registry.npmjs.org/parse-url/-/parse-url-5.0.3.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/parse-url/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • git-url-parse-11.4.4.tgz
      • git-up-4.0.2.tgz
        • parse-url-5.0.3.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Cross-site Scripting (XSS) - Generic in GitHub repository ionicabizau/parse-url prior to 7.0.0.

Publish Date: 2022-06-27

URL: CVE-2022-2217

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/4e046c63-b1ca-4bcc-b418-29796918a71b/

Release Date: 2022-06-27

Fix Resolution (parse-url): 6.0.1

Direct dependency fix Resolution (documentation): 14.0.0


Step up your Open Source Security Game with Mend here

CVE-2021-23343 (High) detected in path-parse-1.0.6.tgz

CVE-2021-23343 - High Severity Vulnerability

Vulnerable Library - path-parse-1.0.6.tgz

Node.js path.parse() ponyfill

Library home page: https://registry.npmjs.org/path-parse/-/path-parse-1.0.6.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/path-parse/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • resolve-1.20.0.tgz
      • path-parse-1.0.6.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

All versions of package path-parse are vulnerable to Regular Expression Denial of Service (ReDoS) via splitDeviceRe, splitTailRe, and splitPathRe regular expressions. ReDoS exhibits polynomial worst-case time complexity.

Publish Date: 2021-05-04

URL: CVE-2021-23343

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-05-04

Fix Resolution (path-parse): 1.0.7

Direct dependency fix Resolution (documentation): 14.0.0


Step up your Open Source Security Game with Mend here

CVE-2022-3517 (High) detected in minimatch-3.0.4.tgz

CVE-2022-3517 - High Severity Vulnerability

Vulnerable Library - minimatch-3.0.4.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-3.0.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/minimatch/package.json,/modules/transport/torrent/peer-network-fork/node_modules/minimatch/package.json

Dependency Hierarchy:

  • eslint-7.30.0.tgz (Root Library)
    • minimatch-3.0.4.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.

Publish Date: 2022-10-17

URL: CVE-2022-3517

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-10-17

Fix Resolution: minimatch - 3.0.5


Step up your Open Source Security Game with Mend here

CVE-2021-23566 (Medium) detected in nanoid-3.1.23.tgz

CVE-2021-23566 - Medium Severity Vulnerability

Vulnerable Library - nanoid-3.1.23.tgz

A tiny (108 bytes), secure URL-friendly unique string ID generator

Library home page: https://registry.npmjs.org/nanoid/-/nanoid-3.1.23.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/nanoid/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • compiler-sfc-3.1.1.tgz
      • postcss-8.3.1.tgz
        • nanoid-3.1.23.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The package nanoid from 3.0.0 and before 3.1.31 are vulnerable to Information Exposure via the valueOf() function which allows to reproduce the last id generated.

Publish Date: 2022-01-14

URL: CVE-2021-23566

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-01-14

Fix Resolution (nanoid): 3.1.31

Direct dependency fix Resolution (documentation): 14.0.0


Step up your Open Source Security Game with Mend here

CVE-2021-3807 (High) detected in multiple libraries

CVE-2021-3807 - High Severity Vulnerability

Vulnerable Libraries - ansi-regex-4.1.0.tgz, ansi-regex-3.0.0.tgz, ansi-regex-5.0.0.tgz

ansi-regex-4.1.0.tgz

Regular expression for matching ANSI escape codes

Library home page: https://registry.npmjs.org/ansi-regex/-/ansi-regex-4.1.0.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/inquirer/node_modules/ansi-regex/package.json,/modules/transport/torrent/peer-network-fork/node_modules/table/node_modules/ansi-regex/package.json

Dependency Hierarchy:

  • eslint-5.16.0.tgz (Root Library)
    • inquirer-6.5.2.tgz
      • strip-ansi-5.2.0.tgz
        • ansi-regex-4.1.0.tgz (Vulnerable Library)
ansi-regex-3.0.0.tgz

Regular expression for matching ANSI escape codes

Library home page: https://registry.npmjs.org/ansi-regex/-/ansi-regex-3.0.0.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/ansi-regex/package.json

Dependency Hierarchy:

  • eslint-5.16.0.tgz (Root Library)
    • strip-ansi-4.0.0.tgz
      • ansi-regex-3.0.0.tgz (Vulnerable Library)
ansi-regex-5.0.0.tgz

Regular expression for matching ANSI escape codes

Library home page: https://registry.npmjs.org/ansi-regex/-/ansi-regex-5.0.0.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/standard-version/node_modules/ansi-regex/package.json,/modules/transport/torrent/peer-network-fork/node_modules/yargs/node_modules/ansi-regex/package.json,/node_modules/table/node_modules/ansi-regex/package.json,/modules/transport/torrent/peer-network-fork/node_modules/wrap-ansi/node_modules/ansi-regex/package.json,/node_modules/eslint/node_modules/ansi-regex/package.json,/modules/transport/torrent/peer-network-fork/node_modules/cliui/node_modules/ansi-regex/package.json,/modules/transport/torrent/peer-network-fork/node_modules/vfile-reporter/node_modules/ansi-regex/package.json

Dependency Hierarchy:

  • eslint-7.30.0.tgz (Root Library)
    • table-6.7.1.tgz
      • strip-ansi-6.0.0.tgz
        • ansi-regex-5.0.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

ansi-regex is vulnerable to Inefficient Regular Expression Complexity

Publish Date: 2021-09-17

URL: CVE-2021-3807

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994/

Release Date: 2021-09-17

Fix Resolution (ansi-regex): 4.1.1

Direct dependency fix Resolution (eslint): 6.0.0

Fix Resolution (ansi-regex): 4.1.1

Direct dependency fix Resolution (eslint): 6.0.0

Fix Resolution (ansi-regex): 4.1.1

Direct dependency fix Resolution (eslint): 7.31.0


Step up your Open Source Security Game with Mend here

CVE-2023-44270 (Medium) detected in postcss-8.3.1.tgz

CVE-2023-44270 - Medium Severity Vulnerability

Vulnerable Library - postcss-8.3.1.tgz

Tool for transforming styles with JS plugins

Library home page: https://registry.npmjs.org/postcss/-/postcss-8.3.1.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/postcss/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • compiler-sfc-3.1.1.tgz
      • postcss-8.3.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment.

Publish Date: 2023-09-29

URL: CVE-2023-44270

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-44270

Release Date: 2023-09-29

Fix Resolution (postcss): 8.4.31

Direct dependency fix Resolution (documentation): 14.0.0


Step up your Open Source Security Game with Mend here

CVE-2022-25883 (High) detected in multiple libraries

CVE-2022-25883 - High Severity Vulnerability

Vulnerable Libraries - semver-5.3.0.tgz, semver-7.3.5.tgz, semver-5.7.1.tgz, semver-6.3.0.tgz

semver-5.3.0.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-5.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/semver/package.json

Dependency Hierarchy:

  • node-gyp-3.8.0.tgz (Root Library)
    • semver-5.3.0.tgz (Vulnerable Library)
semver-7.3.5.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-7.3.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/eslint/node_modules/semver/package.json,/modules/transport/torrent/peer-network-fork/node_modules/git-raw-commits/node_modules/semver/package.json,/modules/transport/torrent/peer-network-fork/node_modules/conventional-changelog-core/node_modules/semver/package.json,/modules/transport/torrent/peer-network-fork/node_modules/conventional-commits-parser/node_modules/semver/package.json,/modules/transport/torrent/peer-network-fork/node_modules/git-semver-tags/node_modules/normalize-package-data/node_modules/semver/package.json,/modules/transport/torrent/peer-network-fork/node_modules/standard-version/node_modules/semver/package.json,/modules/transport/torrent/peer-network-fork/node_modules/conventional-recommended-bump/node_modules/semver/package.json,/modules/transport/torrent/peer-network-fork/node_modules/conventional-changelog-writer/node_modules/normalize-package-data/node_modules/semver/package.json

Dependency Hierarchy:

  • eslint-7.30.0.tgz (Root Library)
    • semver-7.3.5.tgz (Vulnerable Library)
semver-5.7.1.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-5.7.1.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/conventional-commits-parser/node_modules/read-pkg/node_modules/semver/package.json,/modules/transport/torrent/peer-network-fork/node_modules/semver/package.json,/modules/transport/torrent/peer-network-fork/node_modules/conventional-changelog-writer/node_modules/read-pkg/node_modules/semver/package.json,/modules/transport/torrent/peer-network-fork/node_modules/git-raw-commits/node_modules/read-pkg/node_modules/semver/package.json,/modules/transport/torrent/peer-network-fork/node_modules/conventional-recommended-bump/node_modules/read-pkg/node_modules/semver/package.json,/modules/transport/torrent/peer-network-fork/node_modules/conventional-changelog-core/node_modules/read-pkg/node_modules/semver/package.json,/modules/transport/torrent/peer-network-fork/node_modules/git-semver-tags/node_modules/read-pkg/node_modules/semver/package.json

Dependency Hierarchy:

  • eslint-5.16.0.tgz (Root Library)
    • semver-5.7.1.tgz (Vulnerable Library)
semver-6.3.0.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-6.3.0.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/git-semver-tags/node_modules/semver/package.json,/modules/transport/torrent/peer-network-fork/node_modules/conventional-changelog-writer/node_modules/semver/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • module-deps-sortable-5.0.3.tgz
      • standard-version-9.3.0.tgz
        • conventional-changelog-3.1.24.tgz
          • conventional-changelog-core-4.2.2.tgz
            • conventional-changelog-writer-4.1.0.tgz
              • semver-6.3.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

Publish Date: 2023-06-21

URL: CVE-2022-25883

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-c2qf-rxjj-qqgw

Release Date: 2023-06-21

Fix Resolution (semver): 5.7.2

Direct dependency fix Resolution (node-gyp): 7.0.0

Fix Resolution (semver): 5.7.2

Direct dependency fix Resolution (eslint): 7.31.0

Fix Resolution (semver): 5.7.2

Direct dependency fix Resolution (eslint): 7.0.0

Fix Resolution (semver): 5.7.2

Direct dependency fix Resolution (documentation): 14.0.0


Step up your Open Source Security Game with Mend here

CVE-2021-33623 (High) detected in trim-newlines-1.0.0.tgz

CVE-2021-33623 - High Severity Vulnerability

Vulnerable Library - trim-newlines-1.0.0.tgz

Trim newlines from the start and/or end of a string

Library home page: https://registry.npmjs.org/trim-newlines/-/trim-newlines-1.0.0.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/trim-newlines/package.json

Dependency Hierarchy:

  • tap-spec-2.2.2.tgz (Root Library)
    • pretty-ms-1.4.0.tgz
      • meow-3.7.0.tgz
        • trim-newlines-1.0.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The trim-newlines package before 3.0.1 and 4.x before 4.0.1 for Node.js has an issue related to regular expression denial-of-service (ReDoS) for the .end() method.

Publish Date: 2021-05-28

URL: CVE-2021-33623

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33623

Release Date: 2021-05-28

Fix Resolution (trim-newlines): 3.0.1

Direct dependency fix Resolution (tap-spec): 4.1.0


Step up your Open Source Security Game with Mend here

CVE-2021-3918 (Critical) detected in json-schema-0.2.3.tgz

CVE-2021-3918 - Critical Severity Vulnerability

Vulnerable Library - json-schema-0.2.3.tgz

JSON Schema validation and specifications

Library home page: https://registry.npmjs.org/json-schema/-/json-schema-0.2.3.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/json-schema/package.json,/node_modules/json-schema/package.json

Dependency Hierarchy:

  • nat-upnp-1.1.1.tgz (Root Library)
    • request-2.88.2.tgz
      • http-signature-1.2.0.tgz
        • jsprim-1.4.1.tgz
          • json-schema-0.2.3.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

json-schema is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

Publish Date: 2021-11-13

URL: CVE-2021-3918

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-3918

Release Date: 2021-11-13

Fix Resolution: json-schema - 0.4.0


Step up your Open Source Security Game with Mend here

CVE-2021-37713 (High) detected in tar-2.2.2.tgz

CVE-2021-37713 - High Severity Vulnerability

Vulnerable Library - tar-2.2.2.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tar/package.json

Dependency Hierarchy:

  • node-gyp-3.8.0.tgz (Root Library)
    • tar-2.2.2.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be outside of the extraction target directory is not extracted. This is, in part, accomplished by sanitizing absolute paths of entries within the archive, skipping archive entries that contain .. path portions, and resolving the sanitized paths against the extraction target directory. This logic was insufficient on Windows systems when extracting tar files that contained a path that was not an absolute path, but specified a drive letter different from the extraction target, such as C:some\path. If the drive letter does not match the extraction target, for example D:\extraction\dir, then the result of path.resolve(extractionDirectory, entryPath) would resolve against the current working directory on the C: drive, rather than the extraction target directory. Additionally, a .. portion of the path could occur immediately after the drive letter, such as C:../foo, and was not properly sanitized by the logic that checked for .. within the normalized and split portions of the path. This only affects users of node-tar on Windows systems. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. There is no reasonable way to work around this issue without performing the same path normalization procedures that node-tar now does. Users are encouraged to upgrade to the latest patched versions of node-tar, rather than attempt to sanitize paths themselves.

Publish Date: 2021-08-31

URL: CVE-2021-37713

CVSS 3 Score Details (8.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5955-9wpr-37jh

Release Date: 2021-08-31

Fix Resolution (tar): 4.4.18

Direct dependency fix Resolution (node-gyp): 4.0.0


Step up your Open Source Security Game with Mend here

CVE-2021-44906 (Critical) detected in minimist-1.2.5.tgz, minimist-0.2.1.tgz

CVE-2021-44906 - Critical Severity Vulnerability

Vulnerable Libraries - minimist-1.2.5.tgz, minimist-0.2.1.tgz

minimist-1.2.5.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/minimist/package.json,/modules/transport/torrent/peer-network-fork/node_modules/minimist/package.json

Dependency Hierarchy:

  • tape-4.13.3.tgz (Root Library)
    • minimist-1.2.5.tgz (Vulnerable Library)
minimist-0.2.1.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.2.1.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/tap-parser/node_modules/minimist/package.json

Dependency Hierarchy:

  • tap-spec-2.2.2.tgz (Root Library)
    • tap-parser-0.7.0.tgz
      • minimist-0.2.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).

Publish Date: 2022-03-17

URL: CVE-2021-44906

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-xvch-5gv4-984h

Release Date: 2022-03-17

Fix Resolution (minimist): 1.2.6

Direct dependency fix Resolution (tape): 4.14.0

Fix Resolution (minimist): 1.2.6

Direct dependency fix Resolution (tap-spec): 3.0.0


Step up your Open Source Security Game with Mend here

CVE-2022-3224 (Medium) detected in parse-url-5.0.3.tgz

CVE-2022-3224 - Medium Severity Vulnerability

Vulnerable Library - parse-url-5.0.3.tgz

An advanced url parser supporting git urls too.

Library home page: https://registry.npmjs.org/parse-url/-/parse-url-5.0.3.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/parse-url/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • git-url-parse-11.4.4.tgz
      • git-up-4.0.2.tgz
        • parse-url-5.0.3.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Misinterpretation of Input in GitHub repository ionicabizau/parse-url prior to 8.1.0.

Publish Date: 2022-09-15

URL: CVE-2022-3224

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3224

Release Date: 2022-09-15

Fix Resolution (parse-url): 8.1.0

Direct dependency fix Resolution (documentation): 14.0.1


Step up your Open Source Security Game with Mend here

WS-2022-0238 (High) detected in parse-url-5.0.3.tgz

WS-2022-0238 - High Severity Vulnerability

Vulnerable Library - parse-url-5.0.3.tgz

An advanced url parser supporting git urls too.

Library home page: https://registry.npmjs.org/parse-url/-/parse-url-5.0.3.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/parse-url/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • git-url-parse-11.4.4.tgz
      • git-up-4.0.2.tgz
        • parse-url-5.0.3.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

File Protocol Spoofing in parse-url before 8.0.0 can lead to attacks, such as XSS, Arbitrary Read/Write File, and Remote Code Execution.

Publish Date: 2022-06-30

URL: WS-2022-0238

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/52060edb-e426-431b-a0d0-e70407e44f18/

Release Date: 2022-06-30

Fix Resolution (parse-url): 8.0.0

Direct dependency fix Resolution (documentation): 14.0.1


Step up your Open Source Security Game with Mend here

CVE-2022-37599 (Medium) detected in loader-utils-1.4.0.tgz - autoclosed

CVE-2022-37599 - Medium Severity Vulnerability

Vulnerable Library - loader-utils-1.4.0.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-1.4.0.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/loader-utils/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • compiler-sfc-3.1.1.tgz
      • postcss-modules-4.1.3.tgz
        • generic-names-2.0.1.tgz
          • loader-utils-1.4.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

A Regular expression denial of service (ReDoS) flaw was found in Function interpolateName in interpolateName.js in webpack loader-utils 2.0.0 via the resourcePath variable in interpolateName.js.

Publish Date: 2022-10-11

URL: CVE-2022-37599

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with Mend here

CVE-2022-37603 (High) detected in loader-utils-1.4.0.tgz

CVE-2022-37603 - High Severity Vulnerability

Vulnerable Library - loader-utils-1.4.0.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-1.4.0.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/loader-utils/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • compiler-sfc-3.1.1.tgz
      • postcss-modules-4.1.3.tgz
        • generic-names-2.0.1.tgz
          • loader-utils-1.4.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

A Regular expression denial of service (ReDoS) flaw was found in Function interpolateName in interpolateName.js in webpack loader-utils 2.0.0 via the url variable in interpolateName.js.

Publish Date: 2022-10-14

URL: CVE-2022-37603

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3rfm-jhwj-7488

Release Date: 2022-10-14

Fix Resolution (loader-utils): 1.4.2

Direct dependency fix Resolution (documentation): 14.0.0


Step up your Open Source Security Game with Mend here

CVE-2021-37701 (High) detected in tar-2.2.2.tgz

CVE-2021-37701 - High Severity Vulnerability

Vulnerable Library - tar-2.2.2.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tar/package.json

Dependency Hierarchy:

  • node-gyp-3.8.0.tgz (Root Library)
    • tar-2.2.2.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.16, 5.0.8, and 6.1.7 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory, where the symlink and directory names in the archive entry used backslashes as a path separator on posix systems. The cache checking logic used both \ and / characters as path separators, however \ is a valid filename character on posix systems. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. Additionally, a similar confusion could arise on case-insensitive filesystems. If a tar archive contained a directory at FOO, followed by a symbolic link named foo, then on case-insensitive file systems, the creation of the symbolic link would remove the directory from the filesystem, but not from the internal directory cache, as it would not be treated as a cache hit. A subsequent file entry within the FOO directory would then be placed in the target of the symbolic link, thinking that the directory had already been created. These issues were addressed in releases 4.4.16, 5.0.8 and 6.1.7. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-9r2w-394v-53qc.

Publish Date: 2021-08-31

URL: CVE-2021-37701

CVSS 3 Score Details (8.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-9r2w-394v-53qc

Release Date: 2021-08-31

Fix Resolution (tar): 4.4.16

Direct dependency fix Resolution (node-gyp): 4.0.0


Step up your Open Source Security Game with Mend here

CVE-2023-45133 (High) detected in traverse-7.14.5.tgz

CVE-2023-45133 - High Severity Vulnerability

Vulnerable Library - traverse-7.14.5.tgz

The Babel Traverse module maintains the overall tree state, and is responsible for replacing, removing, and adding nodes

Library home page: https://registry.npmjs.org/@babel/traverse/-/traverse-7.14.5.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/@babel/traverse/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • traverse-7.14.5.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Babel is a compiler for writingJavaScript. In @babel/traverse prior to versions 7.23.2 and 8.0.0-alpha.4 and all versions of babel-traverse, using Babel to compile code that was specifically crafted by an attacker can lead to arbitrary code execution during compilation, when using plugins that rely on the path.evaluate()or path.evaluateTruthy() internal Babel methods. Known affected plugins are @babel/plugin-transform-runtime; @babel/preset-env when using its useBuiltIns option; and any "polyfill provider" plugin that depends on @babel/helper-define-polyfill-provider, such as babel-plugin-polyfill-corejs3, babel-plugin-polyfill-corejs2, babel-plugin-polyfill-es-shims, babel-plugin-polyfill-regenerator. No other plugins under the @babel/ namespace are impacted, but third-party plugins might be. Users that only compile trusted code are not impacted. The vulnerability has been fixed in @babel/[email protected] and @babel/[email protected]. Those who cannot upgrade @babel/traverse and are using one of the affected packages mentioned above should upgrade them to their latest version to avoid triggering the vulnerable code path in affected @babel/traverse versions: @babel/plugin-transform-runtime v7.23.2, @babel/preset-env v7.23.2, @babel/helper-define-polyfill-provider v0.4.3, babel-plugin-polyfill-corejs2 v0.4.6, babel-plugin-polyfill-corejs3 v0.8.5, babel-plugin-polyfill-es-shims v0.10.0, babel-plugin-polyfill-regenerator v0.5.3.

Publish Date: 2023-10-12

URL: CVE-2023-45133

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-67hx-6x53-jw92

Release Date: 2023-10-12

Fix Resolution (@babel/traverse): 7.23.2

Direct dependency fix Resolution (documentation): 14.0.0


Step up your Open Source Security Game with Mend here

CVE-2020-28469 (High) detected in glob-parent-3.1.0.tgz

CVE-2020-28469 - High Severity Vulnerability

Vulnerable Library - glob-parent-3.1.0.tgz

Strips glob magic from a string to provide the parent directory path

Library home page: https://registry.npmjs.org/glob-parent/-/glob-parent-3.1.0.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/glob-stream/node_modules/glob-parent/package.json

Dependency Hierarchy:

  • documentation-13.2.5.tgz (Root Library)
    • vinyl-fs-3.0.3.tgz
      • glob-stream-6.1.0.tgz
        • glob-parent-3.1.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

This affects the package glob-parent before 5.1.2. The enclosure regex used to check for strings ending in enclosure containing path separator.

Publish Date: 2021-06-03

URL: CVE-2020-28469

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28469

Release Date: 2021-06-03

Fix Resolution (glob-parent): 5.1.2

Direct dependency fix Resolution (documentation): 14.0.0


Step up your Open Source Security Game with Mend here

CVE-2023-26115 (High) detected in word-wrap-1.2.3.tgz

CVE-2023-26115 - High Severity Vulnerability

Vulnerable Library - word-wrap-1.2.3.tgz

Wrap words to a specified length.

Library home page: https://registry.npmjs.org/word-wrap/-/word-wrap-1.2.3.tgz

Path to dependency file: /modules/transport/torrent/peer-network-fork/package.json

Path to vulnerable library: /modules/transport/torrent/peer-network-fork/node_modules/word-wrap/package.json,/node_modules/word-wrap/package.json

Dependency Hierarchy:

  • eslint-7.30.0.tgz (Root Library)
    • optionator-0.9.1.tgz
      • word-wrap-1.2.3.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

All versions of the package word-wrap are vulnerable to Regular Expression Denial of Service (ReDoS) due to the usage of an insecure regular expression within the result variable.

Publish Date: 2023-06-22

URL: CVE-2023-26115

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-j8xg-fqg3-53r7

Release Date: 2023-06-22

Fix Resolution: word-wrap - 1.2.4


Step up your Open Source Security Game with Mend here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.