Giter VIP home page Giter VIP logo

mvalle21 / oathkeeper Goto Github PK

View Code? Open in Web Editor NEW

This project forked from pennstate/oathkeeper

0.0 0.0 0.0 16 MB

A cloud native Identity & Access Proxy / API (IAP) and Access Control Decision API that authenticates, authorizes, and mutates incoming HTTP(s) requests. Inspired by the BeyondCorp / Zero Trust white paper. Written in Go.

Home Page: https://www.ory.sh/?utm_source=github&utm_medium=banner&utm_campaign=hydra

License: Apache License 2.0

Go 96.96% Shell 2.61% Dockerfile 0.05% Makefile 0.38%

oathkeeper's Introduction

ORY Oathkeeper - Cloud Native Identity & Access Proxy

ORY Oathkeeper is an Identity & Access Proxy (IAP) and Access Control Decision API that authorizes HTTP requests based on sets of Access Rules. The BeyondCorp Model is designed by Google and secures applications in Zero-Trust networks.

An Identity & Access Proxy is typically deployed in front of (think API Gateway) web-facing applications and is capable of authenticating and optionally authorizing access requests. The Access Control Decision API can be deployed alongside an existing API Gateway or reverse proxy. ORY Oathkeeper's Access Control Decision API works with:

among others.

This service is stable, but under active development and may introduce breaking changes in future releases. Any breaking change will have extensive documentation and upgrade instructions.

CircleCI Coverage Status Go Report Card


Installation

Head over to the ORY Developer Documentation to learn how to install ORY Oathkeeper on Linux, macOS, Windows, and Docker and how to build ORY Oathkeeper from source.

Who's using it?

The ORY community stands on the shoulders of individuals, companies, and maintainers. We thank everyone involved - from submitting bug reports and feature requests, to contributing patches, to sponsoring our work. Our community is 1000+ strong and growing rapidly. The ORY stack protects 1.200.000.000+ API requests every month with over 15.000+ active service nodes. We would have never been able to achieve this without each and everyone of you!

The following list represents companies that have accompanied us along the way and that have made outstanding contributions to our ecosystem. If you think that your company deserves a spot here, reach out to [email protected] now!

Please consider giving back by becoming a sponsor of our open source work on Patreon or Open Collective.

Type Name Logo Website
Sponsor Raspberry PI Foundation Raspberry PI Foundation raspberrypi.org
Contributor Kyma Project Kyma Project kyma-project.io
Sponsor ThoughtWorks ThoughtWorks thoughtworks.com
Sponsor Tulip Tulip Retail tulip.com
Sponsor Cashdeck / All My Funds All My Funds cashdeck.com.au
Sponsor 3Rein 3Rein 3rein.com
Contributor Hootsuite Hootsuite hootsuite.com
Adopter * Segment Segment segment.com
Adopter * Arduino Arduino arduino.cc
Adopter * DataDetect Datadetect unifiedglobalarchiving.com/data-detect/
Sponsor OrderMyGear OrderMyGear ordermygear.com
Sponsor Spiri.bo Spiri.bo spiri.bo

We also want to thank all individual contributors

as well as all of our backers

and past & current supporters (in alphabetical order) on Patreon: Alexander Alimovs, Billy, Chancy Kennedy, Drozzy, Edwin Trejos, Howard Edidin, Ken Adler Oz Haven, Stefan Hans, TheCrealm.

* Uses one of ORY's major projects in production.

Ecosystem

We build Ory on several guiding principles when it comes to our architecture design:

  • Minimal dependencies
  • Runs everywhere
  • Scales without effort
  • Minimize room for human and network errors

ORY's architecture designed to run best on a Container Orchestration Systems such as Kubernetes, CloudFoundry, OpenShift, and similar projects. Binaries are small (5-15MB) and available for all popular processor types (ARM, AMD64, i386) and operating systems (FreeBSD, Linux, macOS, Windows) without system dependencies (Java, Node, Ruby, libxml, ...).

ORY Kratos: Identity and User Infrastructure and Management

ORY Kratos is an API-first Identity and User Management system that is built according to cloud architecture best practices. It implements core use cases that almost every software application needs to deal with: Self-service Login and Registration, Multi-Factor Authentication (MFA/2FA), Account Recovery and Verification, Profile and Account Management.

ORY Hydra: OAuth2 & OpenID Connect Server

ORY Hydra is an OpenID Certified™ OAuth2 and OpenID Connect Provider can connect to any existing identity database (LDAP, AD, KeyCloak, PHP+MySQL, ...) and user interface.

ORY Oathkeeper: Identity & Access Proxy

ORY Oathkeeper is a BeyondCorp/Zero Trust Identity & Access Proxy (IAP) with configurable authentication, authorization, and request mutation rules for your web services: Authenticate JWT, Access Tokens, API Keys, mTLS; Check if the contained subject is allowed to perform the request; Encode resulting content into custom headers (X-User-ID), JSON Web Tokens and more!

ORY Keto: Access Control Policies as a Server

ORY Keto is a policy decision point. It uses a set of access control policies, similar to AWS IAM Policies, in order to determine whether a subject (user, application, service, car, ...) is authorized to perform a certain action on a resource.

Security

Disclosing vulnerabilities

If you think you found a security vulnerability, please refrain from posting it publicly on the forums, the chat, or GitHub and send us an email to [email protected] instead.

Telemetry

Our services collect summarized, anonymized data which can optionally be turned off. Click here to learn more.

Documentation

Guide

The Guide is available here.

HTTP API documentation

The HTTP API is documented here.

Upgrading and Changelog

New releases might introduce breaking changes. To help you identify and incorporate those changes, we document these changes in UPGRADE.md and CHANGELOG.md.

Command line documentation

Run oathkeeper -h or oathkeeper help.

Develop

Developing with ORY Oathkeeper is as easy as:

$ cd ~
$ go get -d -u github.com/ory/oathkeeper
$ cd $GOPATH/src/github.com/ory/oathkeeper
$ export GO111MODULE=on
$ go test ./...

oathkeeper's People

Contributors

aeneasr avatar alekitto avatar alexdavid avatar apologiz avatar arekkas avatar catper avatar claudio-benfatto avatar ecktom avatar err0r500 avatar fredbi avatar hefekranz avatar hypnoglow avatar iaziz786 avatar kaorimatz avatar kubadz avatar marlinc avatar matty234 avatar mvalle21 avatar navindrenbaskaran avatar ngrigoriev avatar orisano avatar paulbdavis avatar pike1212 avatar sbou avatar stszap avatar tleef avatar vinckr avatar xlanor avatar zepatrik avatar zikes avatar

oathkeeper's Issues

CVE-2020-11023 (Medium) detected in jquery-1.9.1.min.js

CVE-2020-11023 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.9.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.min.js

Path to dependency file: /docs/node_modules/dagre-d3/dist/demo/hover.html

Path to vulnerable library: /docs/node_modules/dagre-d3/dist/demo/hover.html

Dependency Hierarchy:

  • jquery-1.9.1.min.js (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11023

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6,https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md#440

Release Date: 2020-04-29

Fix Resolution: jquery - 3.5.0;jquery-rails - 4.4.0

CVE-2021-42576 (Critical) detected in github.com/Microcosm-cc/bluemonday-v1.0.4

CVE-2021-42576 - Critical Severity Vulnerability

Vulnerable Library - github.com/Microcosm-cc/bluemonday-v1.0.4

bluemonday: a fast golang HTML sanitizer (inspired by the OWASP Java HTML Sanitizer) to scrub user generated content of XSS

Library home page: https://proxy.golang.org/github.com/!microcosm-cc/bluemonday/@v/v1.0.4.zip

Dependency Hierarchy:

  • github.com/ory/cli-71bf6cd465a2258459ca1353ad094d846b9266ce (Root Library)
    • github.com/ory/cli/cmd/dev/pop/migration-71bf6cd465a2258459ca1353ad094d846b9266ce
      • github.com/gobuffalo/pop/v5-v5.3.3
        • github.com/gobuffalo/fizz-3416f0e6618fcf1c0f1c7b45892c6bbb5d8eb65d
          • github.com/gobuffalo/plush/v4-v4.1.0
            • github.com/gobuffalo/helpers-v0.6.1
              • github.com/gobuffalo/helpers/text-v0.6.1
                • github.com/gobuffalo/github_flavored_markdown-v1.1.0
                  • github.com/Microcosm-cc/bluemonday-v1.0.4 (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

The bluemonday sanitizer before 1.0.16 for Go, and before 0.0.8 for Python (in pybluemonday), does not properly enforce policies associated with the SELECT, STYLE, and OPTION elements.

Publish Date: 2021-10-18

URL: CVE-2021-42576

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42576

Release Date: 2021-10-18

Fix Resolution: bluemonday sanitizer - 1.0.16;pybluemonday - 0.0.8

CVE-2020-26291 (Medium) detected in urijs-1.19.2.tgz

CVE-2020-26291 - Medium Severity Vulnerability

Vulnerable Library - urijs-1.19.2.tgz

URI.js is a Javascript library for working with URLs.

Library home page: https://registry.npmjs.org/urijs/-/urijs-1.19.2.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/urijs/package.json

Dependency Hierarchy:

  • widdershins-4.0.1.tgz (Root Library)
    • urijs-1.19.2.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

URI.js is a javascript URL mutation library (npm package urijs). In URI.js before version 1.19.4, the hostname can be spoofed by using a backslash (\) character followed by an at (@) character. If the hostname is used in security decisions, the decision may be incorrect. Depending on library usage and attacker intent, impacts may include allow/block list bypasses, SSRF attacks, open redirects, or other undesired behavior. For example the URL https://expected-example.com\@observed-example.com will incorrectly return observed-example.com if using an affected version. Patched versions correctly return expected-example.com. Patched versions match the behavior of other parsers which implement the WHATWG URL specification, including web browsers and Node's built-in URL class. Version 1.19.4 is patched against all known payload variants. Version 1.19.3 has a partial patch but is still vulnerable to a payload variant.]

Publish Date: 2020-12-31

URL: CVE-2020-26291

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26291

Release Date: 2020-12-31

Fix Resolution: urijs - 1.19.4

CVE-2020-15168 (Medium) detected in node-fetch-1.6.3.tgz

CVE-2020-15168 - Medium Severity Vulnerability

Vulnerable Library - node-fetch-1.6.3.tgz

A light-weight module that brings window.fetch to node.js and io.js

Library home page: https://registry.npmjs.org/node-fetch/-/node-fetch-1.6.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/node-fetch/package.json

Dependency Hierarchy:

  • opencollective-1.0.3.tgz (Root Library)
    • node-fetch-1.6.3.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

node-fetch before versions 2.6.1 and 3.0.0-beta.9 did not honor the size option after following a redirect, which means that when a content size was over the limit, a FetchError would never get thrown and the process would end without failure. For most people, this fix will have a little or no impact. However, if you are relying on node-fetch to gate files above a size, the impact could be significant, for example: If you don't double-check the size of the data after fetch() has completed, your JS thread could get tied up doing work on a large file (DoS) and/or cost you money in computing.

Publish Date: 2020-09-10

URL: CVE-2020-15168

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w7rc-rwvf-8q5r

Release Date: 2020-09-17

Fix Resolution: 2.6.1,3.0.0-beta.9

CVE-2020-15366 (Medium) detected in ajv-5.5.2.tgz

CVE-2020-15366 - Medium Severity Vulnerability

Vulnerable Library - ajv-5.5.2.tgz

Another JSON Schema Validator

Library home page: https://registry.npmjs.org/ajv/-/ajv-5.5.2.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/oas-validator/node_modules/ajv/package.json

Dependency Hierarchy:

  • widdershins-4.0.1.tgz (Root Library)
    • swagger2openapi-6.2.3.tgz
      • oas-validator-4.0.8.tgz
        • ajv-5.5.2.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

An issue was discovered in ajv.validate() in Ajv (aka Another JSON Schema Validator) 6.12.2. A carefully crafted JSON schema could be provided that allows execution of other code by prototype pollution. (While untrusted schemas are recommended against, the worst case of an untrusted schema should be a denial of service, not execution of code.)

Publish Date: 2020-07-15

URL: CVE-2020-15366

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-07-15

Fix Resolution: ajv - 6.12.3

CVE-2022-0691 (Critical) detected in url-parse-1.4.7.tgz

CVE-2022-0691 - Critical Severity Vulnerability

Vulnerable Library - url-parse-1.4.7.tgz

Small footprint URL parser that works seamlessly across Node.js and browser environments

Library home page: https://registry.npmjs.org/url-parse/-/url-parse-1.4.7.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/url-parse/package.json

Dependency Hierarchy:

  • core-2.0.0-alpha.415a7973f.tgz (Root Library)
    • webpack-dev-server-3.11.0.tgz
      • sockjs-client-1.4.0.tgz
        • url-parse-1.4.7.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

Authorization Bypass Through User-Controlled Key in NPM url-parse prior to 1.5.9.

Publish Date: 2022-02-21

URL: CVE-2022-0691

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0691

Release Date: 2022-02-21

Fix Resolution (url-parse): 1.5.9

Direct dependency fix Resolution (@docusaurus/core): 2.4.1


⛑️ Automatic Remediation will be attempted for this issue.

WS-2022-0008 (Medium) detected in node-forge-0.10.0.tgz

WS-2022-0008 - Medium Severity Vulnerability

Vulnerable Library - node-forge-0.10.0.tgz

JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/node-forge/package.json

Dependency Hierarchy:

  • core-2.0.0-alpha.415a7973f.tgz (Root Library)
    • webpack-dev-server-3.11.0.tgz
      • selfsigned-1.10.8.tgz
        • node-forge-0.10.0.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

The forge.debug API had a potential prototype pollution issue if called with untrusted input. The API was only used for internal debug purposes in a safe way and never documented or advertised. It is suspected that uses of this API, if any exist, would likely not have used untrusted inputs in a vulnerable way.

Publish Date: 2022-01-08

URL: WS-2022-0008

CVSS 3 Score Details (6.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5rrq-pxf6-6jx5

Release Date: 2022-01-08

Fix Resolution (node-forge): 1.0.0

Direct dependency fix Resolution (@docusaurus/core): 2.4.1


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-43861 (Medium) detected in mermaid-8.6.4.js, mermaid-8.6.4.tgz

CVE-2021-43861 - Medium Severity Vulnerability

Vulnerable Libraries - mermaid-8.6.4.js, mermaid-8.6.4.tgz

mermaid-8.6.4.js

Markdownish syntax for generating flowcharts, sequence diagrams, class diagrams and gantt charts.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/mermaid/8.6.4/mermaid.js

Path to dependency file: /docs/node_modules/mermaid/dist/index.html

Path to vulnerable library: /docs/node_modules/mermaid/dist/./mermaid.js

Dependency Hierarchy:

  • mermaid-8.6.4.js (Vulnerable Library)
mermaid-8.6.4.tgz

Markdownish syntax for generating flowcharts, sequence diagrams, class diagrams, gantt charts and git graphs.

Library home page: https://registry.npmjs.org/mermaid/-/mermaid-8.6.4.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/mermaid/package.json

Dependency Hierarchy:

  • mermaid-8.6.4.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

Mermaid is a Javascript based diagramming and charting tool that uses Markdown-inspired text definitions and a renderer to create and modify complex diagrams. Prior to version 8.13.8, malicious diagrams can run javascript code at diagram readers' machines. Users should upgrade to version 8.13.8 to receive a patch. There are no known workarounds aside from upgrading.

Publish Date: 2021-12-30

URL: CVE-2021-43861

CVSS 3 Score Details (5.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43861

Release Date: 2021-12-30

Fix Resolution: mermaid - 8.13.8


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-29272 (Medium) detected in github.com/Microcosm-cc/bluemonday-v1.0.4

CVE-2021-29272 - Medium Severity Vulnerability

Vulnerable Library - github.com/Microcosm-cc/bluemonday-v1.0.4

bluemonday: a fast golang HTML sanitizer (inspired by the OWASP Java HTML Sanitizer) to scrub user generated content of XSS

Library home page: https://proxy.golang.org/github.com/!microcosm-cc/bluemonday/@v/v1.0.4.zip

Dependency Hierarchy:

  • github.com/ory/cli-71bf6cd465a2258459ca1353ad094d846b9266ce (Root Library)
    • github.com/ory/cli/cmd/dev/pop/migration-71bf6cd465a2258459ca1353ad094d846b9266ce
      • github.com/gobuffalo/pop/v5-v5.3.3
        • github.com/gobuffalo/fizz-3416f0e6618fcf1c0f1c7b45892c6bbb5d8eb65d
          • github.com/gobuffalo/plush/v4-v4.1.0
            • github.com/gobuffalo/helpers-v0.6.1
              • github.com/gobuffalo/helpers/text-v0.6.1
                • github.com/gobuffalo/github_flavored_markdown-v1.1.0
                  • github.com/Microcosm-cc/bluemonday-v1.0.4 (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

bluemonday before 1.0.5 allows XSS because certain Go lowercasing converts an uppercase Cyrillic character, defeating a protection mechanism against the "script" string.

Publish Date: 2021-03-27

URL: CVE-2021-29272

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29272

Release Date: 2021-03-27

Fix Resolution: v1.0.5

CVE-2019-11358 (Medium) detected in jquery-1.9.1.min.js

CVE-2019-11358 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.9.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.min.js

Path to dependency file: /docs/node_modules/dagre-d3/dist/demo/hover.html

Path to vulnerable library: /docs/node_modules/dagre-d3/dist/demo/hover.html

Dependency Hierarchy:

  • jquery-1.9.1.min.js (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native Object.prototype.

Publish Date: 2019-04-20

URL: CVE-2019-11358

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11358

Release Date: 2019-04-20

Fix Resolution: jquery - 3.4.0

CVE-2019-0205 (High) detected in github.com/jaegertracing/jaeger-client-go/thrift-v2.26.0

CVE-2019-0205 - High Severity Vulnerability

Vulnerable Library - github.com/jaegertracing/jaeger-client-go/thrift-v2.26.0

Jaeger Bindings for Go OpenTracing API.

Dependency Hierarchy:

  • github.com/ory/x/tracing-v0.0.178 (Root Library)
    • github.com/uber/jaeger-client-go/zipkin-v2.26.0
      • github.com/uber/jaeger-client-go-fe3fa553c313b32f58cc684a59a4d48f03e07df9
        • github.com/jaegertracing/jaeger-client-go/thrift-gen/agent-v2.26.0
          • github.com/jaegertracing/jaeger-client-go/thrift-v2.26.0 (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

In Apache Thrift all versions up to and including 0.12.0, a server or client may run into an endless loop when feed with specific input data. Because the issue had already been partially fixed in version 0.11.0, depending on the installed version it affects only certain language bindings.

Publish Date: 2019-10-29

URL: CVE-2019-0205

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0205

Release Date: 2019-10-29

Fix Resolution: org.apache.thrift:libthrift:0.13.0

CVE-2022-0512 (Medium) detected in url-parse-1.4.7.tgz

CVE-2022-0512 - Medium Severity Vulnerability

Vulnerable Library - url-parse-1.4.7.tgz

Small footprint URL parser that works seamlessly across Node.js and browser environments

Library home page: https://registry.npmjs.org/url-parse/-/url-parse-1.4.7.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/url-parse/package.json

Dependency Hierarchy:

  • core-2.0.0-alpha.415a7973f.tgz (Root Library)
    • webpack-dev-server-3.11.0.tgz
      • sockjs-client-1.4.0.tgz
        • url-parse-1.4.7.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

Authorization Bypass Through User-Controlled Key in NPM url-parse prior to 1.5.6.

Publish Date: 2022-02-14

URL: CVE-2022-0512

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0512

Release Date: 2022-02-14

Fix Resolution (url-parse): 1.5.6

Direct dependency fix Resolution (@docusaurus/core): 2.4.1


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2020-28477 (High) detected in immer-1.10.0.tgz

CVE-2020-28477 - High Severity Vulnerability

Vulnerable Library - immer-1.10.0.tgz

Create your next immutable state by mutating the current one

Library home page: https://registry.npmjs.org/immer/-/immer-1.10.0.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/immer/package.json

Dependency Hierarchy:

  • core-2.0.0-alpha.415a7973f.tgz (Root Library)
    • react-dev-utils-10.2.1.tgz
      • immer-1.10.0.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

This affects all versions of package immer.

Publish Date: 2021-01-19

URL: CVE-2020-28477

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-19

Fix Resolution (immer): 8.0.1

Direct dependency fix Resolution (@docusaurus/core): 2.4.1


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-0536 (Medium) detected in follow-redirects-1.5.10.tgz

CVE-2022-0536 - Medium Severity Vulnerability

Vulnerable Library - follow-redirects-1.5.10.tgz

HTTP and HTTPS modules that follow redirects.

Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.5.10.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/follow-redirects/package.json

Dependency Hierarchy:

  • core-2.0.0-alpha.415a7973f.tgz (Root Library)
    • wait-on-5.2.0.tgz
      • axios-0.19.2.tgz
        • follow-redirects-1.5.10.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

Improper Removal of Sensitive Information Before Storage or Transfer in NPM follow-redirects prior to 1.14.8.

Publish Date: 2022-02-09

URL: CVE-2022-0536

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0536

Release Date: 2022-02-09

Fix Resolution (follow-redirects): 1.14.8

Direct dependency fix Resolution (@docusaurus/core): 2.4.1


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-27516 (High) detected in urijs-1.19.2.tgz

CVE-2021-27516 - High Severity Vulnerability

Vulnerable Library - urijs-1.19.2.tgz

URI.js is a Javascript library for working with URLs.

Library home page: https://registry.npmjs.org/urijs/-/urijs-1.19.2.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/urijs/package.json

Dependency Hierarchy:

  • widdershins-4.0.1.tgz (Root Library)
    • urijs-1.19.2.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

URI.js (aka urijs) before 1.19.6 mishandles certain uses of backslash such as http:/ and interprets the URI as a relative path.

Publish Date: 2021-02-22

URL: CVE-2021-27516

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27516

Release Date: 2021-02-22

Fix Resolution: urijs - 1.19.6

CVE-2021-23436 (Critical) detected in immer-1.10.0.tgz

CVE-2021-23436 - Critical Severity Vulnerability

Vulnerable Library - immer-1.10.0.tgz

Create your next immutable state by mutating the current one

Library home page: https://registry.npmjs.org/immer/-/immer-1.10.0.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/immer/package.json

Dependency Hierarchy:

  • core-2.0.0-alpha.415a7973f.tgz (Root Library)
    • react-dev-utils-10.2.1.tgz
      • immer-1.10.0.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

This affects the package immer before 9.0.6. A type confusion vulnerability can lead to a bypass of CVE-2020-28477 when the user-provided keys used in the path parameter are arrays. In particular, this bypass is possible because the condition (p === "proto" || p === "constructor") in applyPatches_ returns false if p is ['proto'] (or ['constructor']). The === operator (strict equality operator) returns false if the operands have different type.

Publish Date: 2021-09-01

URL: CVE-2021-23436

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23436

Release Date: 2021-09-01

Fix Resolution (immer): 9.0.6

Direct dependency fix Resolution (@docusaurus/core): 2.4.1


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2020-28168 (Medium) detected in axios-0.19.2.tgz

CVE-2020-28168 - Medium Severity Vulnerability

Vulnerable Library - axios-0.19.2.tgz

Promise based HTTP client for the browser and node.js

Library home page: https://registry.npmjs.org/axios/-/axios-0.19.2.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/axios/package.json

Dependency Hierarchy:

  • core-2.0.0-alpha.415a7973f.tgz (Root Library)
    • wait-on-5.2.0.tgz
      • axios-0.19.2.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

Axios NPM package 0.21.0 contains a Server-Side Request Forgery (SSRF) vulnerability where an attacker is able to bypass a proxy by providing a URL that responds with a redirect to a restricted host or IP address.

Publish Date: 2020-11-06

URL: CVE-2020-28168

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-11-06

Fix Resolution (axios): 0.21.1

Direct dependency fix Resolution (@docusaurus/core): 2.4.1


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-33502 (High) detected in normalize-url-4.5.0.tgz

CVE-2021-33502 - High Severity Vulnerability

Vulnerable Library - normalize-url-4.5.0.tgz

Normalize a URL

Library home page: https://registry.npmjs.org/normalize-url/-/normalize-url-4.5.0.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/cacheable-request/node_modules/normalize-url/package.json

Dependency Hierarchy:

  • core-2.0.0-alpha.415a7973f.tgz (Root Library)
    • update-notifier-4.1.3.tgz
      • latest-version-5.1.0.tgz
        • package-json-6.5.0.tgz
          • got-9.6.0.tgz
            • cacheable-request-6.1.0.tgz
              • normalize-url-4.5.0.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

The normalize-url package before 4.5.1, 5.x before 5.3.1, and 6.x before 6.0.1 for Node.js has a ReDoS (regular expression denial of service) issue because it has exponential performance for data: URLs.

Publish Date: 2021-05-24

URL: CVE-2021-33502

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33502

Release Date: 2021-05-24

Fix Resolution (normalize-url): 4.5.1

Direct dependency fix Resolution (@docusaurus/core): 2.4.1


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2020-26160 (High) detected in github.com/dgrijalva/jwt-go-dc14462fd58732591c7fa58cc8496d6824316a82

CVE-2020-26160 - High Severity Vulnerability

Vulnerable Library - github.com/dgrijalva/jwt-go-dc14462fd58732591c7fa58cc8496d6824316a82

Golang implementation of JSON Web Tokens (JWT)

Library home page: https://proxy.golang.org/github.com/dgrijalva/jwt-go/@v/v3.2.1-0.20200107013213-dc14462fd587+incompatible.zip

Dependency Hierarchy:

  • github.com/dgrijalva/jwt-go-dc14462fd58732591c7fa58cc8496d6824316a82 (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

jwt-go before 4.0.0-preview1 allows attackers to bypass intended access restrictions in situations with []string{} for m["aud"] (which is allowed by the specification). Because the type assertion fails, "" is the value of aud. This is a security problem if the JWT token is presented to a service that lacks its own audience check.

Publish Date: 2020-09-30

URL: CVE-2020-26160

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w73w-5m7g-f7qc

Release Date: 2020-09-30

Fix Resolution: 4.0.0-preview1

CVE-2021-3647 (Medium) detected in urijs-1.19.2.tgz

CVE-2021-3647 - Medium Severity Vulnerability

Vulnerable Library - urijs-1.19.2.tgz

URI.js is a Javascript library for working with URLs.

Library home page: https://registry.npmjs.org/urijs/-/urijs-1.19.2.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/urijs/package.json

Dependency Hierarchy:

  • widdershins-4.0.1.tgz (Root Library)
    • urijs-1.19.2.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

URI.js is vulnerable to URL Redirection to Untrusted Site

Publish Date: 2021-07-16

URL: CVE-2021-3647

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-89gv-h8wf-cg8r

Release Date: 2021-07-16

Fix Resolution: urijs - 1.19.7

CVE-2022-0144 (High) detected in shelljs-0.8.4.tgz

CVE-2022-0144 - High Severity Vulnerability

Vulnerable Library - shelljs-0.8.4.tgz

Portable Unix shell commands for Node.js

Library home page: https://registry.npmjs.org/shelljs/-/shelljs-0.8.4.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/shelljs/package.json

Dependency Hierarchy:

  • core-2.0.0-alpha.415a7973f.tgz (Root Library)
    • shelljs-0.8.4.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

shelljs is vulnerable to Improper Privilege Management

Publish Date: 2022-01-11

URL: CVE-2022-0144

CVSS 3 Score Details (7.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-01-11

Fix Resolution (shelljs): 0.8.5

Direct dependency fix Resolution (@docusaurus/core): 2.4.1


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-3664 (Medium) detected in url-parse-1.4.7.tgz

CVE-2021-3664 - Medium Severity Vulnerability

Vulnerable Library - url-parse-1.4.7.tgz

Small footprint URL parser that works seamlessly across Node.js and browser environments

Library home page: https://registry.npmjs.org/url-parse/-/url-parse-1.4.7.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/url-parse/package.json

Dependency Hierarchy:

  • core-2.0.0-alpha.415a7973f.tgz (Root Library)
    • webpack-dev-server-3.11.0.tgz
      • sockjs-client-1.4.0.tgz
        • url-parse-1.4.7.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

url-parse is vulnerable to URL Redirection to Untrusted Site

Publish Date: 2021-07-26

URL: CVE-2021-3664

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3664

Release Date: 2021-07-26

Fix Resolution (url-parse): 1.5.2

Direct dependency fix Resolution (@docusaurus/core): 2.4.1


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-23648 (Medium) detected in sanitize-url-3.1.0.tgz

CVE-2021-23648 - Medium Severity Vulnerability

Vulnerable Library - sanitize-url-3.1.0.tgz

A url sanitizer

Library home page: https://registry.npmjs.org/@braintree/sanitize-url/-/sanitize-url-3.1.0.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/@braintree/sanitize-url/package.json

Dependency Hierarchy:

  • mermaid-8.6.4.tgz (Root Library)
    • sanitize-url-3.1.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The package @braintree/sanitize-url before 6.0.0 are vulnerable to Cross-site Scripting (XSS) due to improper sanitization in sanitizeUrl function.

Publish Date: 2022-03-16

URL: CVE-2021-23648

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23648

Release Date: 2022-03-16

Fix Resolution (@braintree/sanitize-url): 6.0.0

Direct dependency fix Resolution (mermaid): 9.0.0


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-0639 (Medium) detected in url-parse-1.4.7.tgz

CVE-2022-0639 - Medium Severity Vulnerability

Vulnerable Library - url-parse-1.4.7.tgz

Small footprint URL parser that works seamlessly across Node.js and browser environments

Library home page: https://registry.npmjs.org/url-parse/-/url-parse-1.4.7.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/url-parse/package.json

Dependency Hierarchy:

  • core-2.0.0-alpha.415a7973f.tgz (Root Library)
    • webpack-dev-server-3.11.0.tgz
      • sockjs-client-1.4.0.tgz
        • url-parse-1.4.7.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

Authorization Bypass Through User-Controlled Key in NPM url-parse prior to 1.5.7.

Publish Date: 2022-02-17

URL: CVE-2022-0639

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0639

Release Date: 2022-02-17

Fix Resolution (url-parse): 1.5.7

Direct dependency fix Resolution (@docusaurus/core): 2.4.1


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-3749 (High) detected in axios-0.19.2.tgz

CVE-2021-3749 - High Severity Vulnerability

Vulnerable Library - axios-0.19.2.tgz

Promise based HTTP client for the browser and node.js

Library home page: https://registry.npmjs.org/axios/-/axios-0.19.2.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/axios/package.json

Dependency Hierarchy:

  • core-2.0.0-alpha.415a7973f.tgz (Root Library)
    • wait-on-5.2.0.tgz
      • axios-0.19.2.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

axios is vulnerable to Inefficient Regular Expression Complexity

Publish Date: 2021-08-31

URL: CVE-2021-3749

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/1e8f07fc-c384-4ff9-8498-0690de2e8c31/

Release Date: 2021-08-31

Fix Resolution (axios): 0.20.0

Direct dependency fix Resolution (@docusaurus/core): 2.4.1


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-27515 (Medium) detected in url-parse-1.4.7.tgz

CVE-2021-27515 - Medium Severity Vulnerability

Vulnerable Library - url-parse-1.4.7.tgz

Small footprint URL parser that works seamlessly across Node.js and browser environments

Library home page: https://registry.npmjs.org/url-parse/-/url-parse-1.4.7.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/url-parse/package.json

Dependency Hierarchy:

  • core-2.0.0-alpha.415a7973f.tgz (Root Library)
    • webpack-dev-server-3.11.0.tgz
      • sockjs-client-1.4.0.tgz
        • url-parse-1.4.7.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

url-parse before 1.5.0 mishandles certain uses of backslash such as http:/ and interprets the URI as a relative path.

Publish Date: 2021-02-22

URL: CVE-2021-27515

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27515

Release Date: 2021-02-22

Fix Resolution (url-parse): 1.5.0

Direct dependency fix Resolution (@docusaurus/core): 2.4.1


⛑️ Automatic Remediation will be attempted for this issue.

WS-2022-0007 (Medium) detected in node-forge-0.10.0.tgz - autoclosed

WS-2022-0007 - Medium Severity Vulnerability

Vulnerable Library - node-forge-0.10.0.tgz

JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/node-forge/package.json

Dependency Hierarchy:

  • core-2.0.0-alpha.415a7973f.tgz (Root Library)
    • webpack-dev-server-3.11.0.tgz
      • selfsigned-1.10.8.tgz
        • node-forge-0.10.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In node-forge before 1.0.0 he regex used for the forge.util.parseUrl API would not properly parse certain inputs resulting in a parsed data structure that could lead to undesired behavior.

Publish Date: 2022-01-08

URL: WS-2022-0007

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-gf8q-jrpm-jvxq

Release Date: 2022-01-08

Fix Resolution: node-forge - 1.0.0

CVE-2022-24723 (Medium) detected in urijs-1.19.2.tgz

CVE-2022-24723 - Medium Severity Vulnerability

Vulnerable Library - urijs-1.19.2.tgz

URI.js is a Javascript library for working with URLs.

Library home page: https://registry.npmjs.org/urijs/-/urijs-1.19.2.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/urijs/package.json

Dependency Hierarchy:

  • widdershins-4.0.1.tgz (Root Library)
    • urijs-1.19.2.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

URI.js is a Javascript URL mutation library. Before version 1.19.9, whitespace characters are not removed from the beginning of the protocol, so URLs are not parsed properly. This issue has been patched in version 1.19.9. Removing leading whitespace from values before passing them to URI.parse can be used as a workaround.

Publish Date: 2022-03-03

URL: CVE-2022-24723

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-gmv4-r438-p67f

Release Date: 2022-03-03

Fix Resolution: urijs - 1.19.9

CVE-2020-11022 (Medium) detected in jquery-1.9.1.min.js

CVE-2020-11022 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.9.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.min.js

Path to dependency file: /docs/node_modules/dagre-d3/dist/demo/hover.html

Path to vulnerable library: /docs/node_modules/dagre-d3/dist/demo/hover.html

Dependency Hierarchy:

  • jquery-1.9.1.min.js (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11022

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11022

Release Date: 2020-04-29

Fix Resolution: jQuery - 3.5.0

CVE-2022-23647 (Medium) detected in prismjs-1.22.0.tgz

CVE-2022-23647 - Medium Severity Vulnerability

Vulnerable Library - prismjs-1.22.0.tgz

Lightweight, robust, elegant syntax highlighting. A spin-off project from Dabblet.

Library home page: https://registry.npmjs.org/prismjs/-/prismjs-1.22.0.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/prismjs/package.json

Dependency Hierarchy:

  • prismjs-1.22.0.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

Prism is a syntax highlighting library. Starting with version 1.14.0 and prior to version 1.27.0, Prism's command line plugin can be used by attackers to achieve a cross-site scripting attack. The command line plugin did not properly escape its output, leading to the input text being inserted into the DOM as HTML code. Server-side usage of Prism is not impacted. Websites that do not use the Command Line plugin are also not impacted. This bug has been fixed in v1.27.0. As a workaround, do not use the command line plugin on untrusted inputs, or sanitize all code blocks (remove all HTML code text) from all code blocks that use the command line plugin.

Publish Date: 2022-02-18

URL: CVE-2022-23647

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3949-f494-cm99

Release Date: 2022-02-18

Fix Resolution: 1.27.0


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-0686 (Critical) detected in url-parse-1.4.7.tgz

CVE-2022-0686 - Critical Severity Vulnerability

Vulnerable Library - url-parse-1.4.7.tgz

Small footprint URL parser that works seamlessly across Node.js and browser environments

Library home page: https://registry.npmjs.org/url-parse/-/url-parse-1.4.7.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/url-parse/package.json

Dependency Hierarchy:

  • core-2.0.0-alpha.415a7973f.tgz (Root Library)
    • webpack-dev-server-3.11.0.tgz
      • sockjs-client-1.4.0.tgz
        • url-parse-1.4.7.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

Authorization Bypass Through User-Controlled Key in NPM url-parse prior to 1.5.8.

Publish Date: 2022-02-20

URL: CVE-2022-0686

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0686

Release Date: 2022-02-20

Fix Resolution (url-parse): 1.5.8

Direct dependency fix Resolution (@docusaurus/core): 2.4.1


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-0868 (Medium) detected in urijs-1.19.2.tgz

CVE-2022-0868 - Medium Severity Vulnerability

Vulnerable Library - urijs-1.19.2.tgz

URI.js is a Javascript library for working with URLs.

Library home page: https://registry.npmjs.org/urijs/-/urijs-1.19.2.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/urijs/package.json

Dependency Hierarchy:

  • widdershins-4.0.1.tgz (Root Library)
    • urijs-1.19.2.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

Open Redirect in GitHub repository medialize/uri.js prior to 1.19.10.

Publish Date: 2022-03-06

URL: CVE-2022-0868

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0868

Release Date: 2022-03-06

Fix Resolution: urijs - 1.19.10

CVE-2020-7608 (Medium) detected in yargs-parser-11.1.1.tgz

CVE-2020-7608 - Medium Severity Vulnerability

Vulnerable Library - yargs-parser-11.1.1.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-11.1.1.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/widdershins/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • widdershins-4.0.1.tgz (Root Library)
    • yargs-12.0.5.tgz
      • yargs-parser-11.1.1.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

yargs-parser could be tricked into adding or modifying properties of Object.prototype using a "proto" payload.

Publish Date: 2020-03-16

URL: CVE-2020-7608

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-03-16

Fix Resolution: 5.0.1;13.1.2;15.0.1;18.1.1

CVE-2021-23341 (High) detected in prismjs-1.22.0.tgz

CVE-2021-23341 - High Severity Vulnerability

Vulnerable Library - prismjs-1.22.0.tgz

Lightweight, robust, elegant syntax highlighting. A spin-off project from Dabblet.

Library home page: https://registry.npmjs.org/prismjs/-/prismjs-1.22.0.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/prismjs/package.json

Dependency Hierarchy:

  • prismjs-1.22.0.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

The package prismjs before 1.23.0 are vulnerable to Regular Expression Denial of Service (ReDoS) via the prism-asciidoc, prism-rest, prism-tap and prism-eiffel components.

Publish Date: 2021-02-18

URL: CVE-2021-23341

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23341

Release Date: 2021-02-18

Fix Resolution: 1.23.0


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-3801 (Medium) detected in prismjs-1.22.0.tgz

CVE-2021-3801 - Medium Severity Vulnerability

Vulnerable Library - prismjs-1.22.0.tgz

Lightweight, robust, elegant syntax highlighting. A spin-off project from Dabblet.

Library home page: https://registry.npmjs.org/prismjs/-/prismjs-1.22.0.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/prismjs/package.json

Dependency Hierarchy:

  • prismjs-1.22.0.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

prism is vulnerable to Inefficient Regular Expression Complexity

Publish Date: 2021-09-15

URL: CVE-2021-3801

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-3801

Release Date: 2021-09-15

Fix Resolution: 1.25.0


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-0122 (Medium) detected in node-forge-0.10.0.tgz

CVE-2022-0122 - Medium Severity Vulnerability

Vulnerable Library - node-forge-0.10.0.tgz

JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/node-forge/package.json

Dependency Hierarchy:

  • core-2.0.0-alpha.415a7973f.tgz (Root Library)
    • webpack-dev-server-3.11.0.tgz
      • selfsigned-1.10.8.tgz
        • node-forge-0.10.0.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

forge is vulnerable to URL Redirection to Untrusted Site
Mend Note: Converted from WS-2022-0007, on 2022-11-07.

Publish Date: 2022-01-06

URL: CVE-2022-0122

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-gf8q-jrpm-jvxq

Release Date: 2022-01-06

Fix Resolution (node-forge): 1.0.0

Direct dependency fix Resolution (@docusaurus/core): 2.4.1


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2020-28469 (High) detected in glob-parent-5.1.1.tgz, glob-parent-3.1.0.tgz

CVE-2020-28469 - High Severity Vulnerability

Vulnerable Libraries - glob-parent-5.1.1.tgz, glob-parent-3.1.0.tgz

glob-parent-5.1.1.tgz

Extract the non-magic parent path from a glob string.

Library home page: https://registry.npmjs.org/glob-parent/-/glob-parent-5.1.1.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/glob-parent/package.json

Dependency Hierarchy:

  • core-2.0.0-alpha.415a7973f.tgz (Root Library)
    • chokidar-3.4.3.tgz
      • glob-parent-5.1.1.tgz (Vulnerable Library)
glob-parent-3.1.0.tgz

Strips glob magic from a string to provide the parent directory path

Library home page: https://registry.npmjs.org/glob-parent/-/glob-parent-3.1.0.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/webpack-dev-server/node_modules/glob-parent/package.json,/docs/node_modules/watchpack-chokidar2/node_modules/glob-parent/package.json,/docs/node_modules/react-dev-utils/node_modules/glob-parent/package.json

Dependency Hierarchy:

  • core-2.0.0-alpha.415a7973f.tgz (Root Library)
    • webpack-dev-server-3.11.0.tgz
      • chokidar-2.1.8.tgz
        • glob-parent-3.1.0.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

This affects the package glob-parent before 5.1.2. The enclosure regex used to check for strings ending in enclosure containing path separator.

Publish Date: 2021-06-03

URL: CVE-2020-28469

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28469

Release Date: 2021-06-03

Fix Resolution (glob-parent): 5.1.2

Direct dependency fix Resolution (@docusaurus/core): 2.4.1

Fix Resolution (glob-parent): 5.1.2

Direct dependency fix Resolution (@docusaurus/core): 2.4.1


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2020-7598 (Medium) detected in minimist-1.2.0.tgz

CVE-2020-7598 - Medium Severity Vulnerability

Vulnerable Library - minimist-1.2.0.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/minimist/package.json

Dependency Hierarchy:

  • opencollective-1.0.3.tgz (Root Library)
    • minimist-1.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

minimist before 1.2.2 could be tricked into adding or modifying properties of Object.prototype using a "constructor" or "proto" payload.

Publish Date: 2020-03-11

URL: CVE-2020-7598

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-03-11

Fix Resolution: minimist - 0.2.1,1.2.3

CVE-2020-7788 (Critical) detected in ini-1.3.5.tgz

CVE-2020-7788 - Critical Severity Vulnerability

Vulnerable Library - ini-1.3.5.tgz

An ini encoder/decoder for node

Library home page: https://registry.npmjs.org/ini/-/ini-1.3.5.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/ini/package.json

Dependency Hierarchy:

  • core-2.0.0-alpha.415a7973f.tgz (Root Library)
    • react-dev-utils-10.2.1.tgz
      • global-modules-2.0.0.tgz
        • global-prefix-3.0.0.tgz
          • ini-1.3.5.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

This affects the package ini before 1.3.6. If an attacker submits a malicious INI file to an application that parses it with ini.parse, they will pollute the prototype on the application. This can be exploited further depending on the context.

Publish Date: 2020-12-11

URL: CVE-2020-7788

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7788

Release Date: 2020-12-11

Fix Resolution (ini): 1.3.6

Direct dependency fix Resolution (@docusaurus/core): 2.4.1


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-0235 (Medium) detected in node-fetch-2.6.1.tgz, node-fetch-1.6.3.tgz

CVE-2022-0235 - Medium Severity Vulnerability

Vulnerable Libraries - node-fetch-2.6.1.tgz, node-fetch-1.6.3.tgz

node-fetch-2.6.1.tgz

A light-weight module that brings window.fetch to node.js

Library home page: https://registry.npmjs.org/node-fetch/-/node-fetch-2.6.1.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/node-fetch/package.json

Dependency Hierarchy:

  • node-fetch-2.6.1.tgz (Vulnerable Library)
node-fetch-1.6.3.tgz

A light-weight module that brings window.fetch to node.js and io.js

Library home page: https://registry.npmjs.org/node-fetch/-/node-fetch-1.6.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/node-fetch/package.json

Dependency Hierarchy:

  • opencollective-1.0.3.tgz (Root Library)
    • node-fetch-1.6.3.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

node-fetch is vulnerable to Exposure of Sensitive Information to an Unauthorized Actor

Publish Date: 2022-01-16

URL: CVE-2022-0235

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-r683-j2x4-v87g

Release Date: 2022-01-16

Fix Resolution: 2.6.7


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-0155 (Medium) detected in follow-redirects-1.5.10.tgz

CVE-2022-0155 - Medium Severity Vulnerability

Vulnerable Library - follow-redirects-1.5.10.tgz

HTTP and HTTPS modules that follow redirects.

Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.5.10.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/follow-redirects/package.json

Dependency Hierarchy:

  • core-2.0.0-alpha.415a7973f.tgz (Root Library)
    • wait-on-5.2.0.tgz
      • axios-0.19.2.tgz
        • follow-redirects-1.5.10.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

follow-redirects is vulnerable to Exposure of Private Personal Information to an Unauthorized Actor

Publish Date: 2022-01-10

URL: CVE-2022-0155

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406/

Release Date: 2022-01-10

Fix Resolution (follow-redirects): 1.14.7

Direct dependency fix Resolution (@docusaurus/core): 2.4.1


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-3757 (Critical) detected in immer-1.10.0.tgz

CVE-2021-3757 - Critical Severity Vulnerability

Vulnerable Library - immer-1.10.0.tgz

Create your next immutable state by mutating the current one

Library home page: https://registry.npmjs.org/immer/-/immer-1.10.0.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/immer/package.json

Dependency Hierarchy:

  • core-2.0.0-alpha.415a7973f.tgz (Root Library)
    • react-dev-utils-10.2.1.tgz
      • immer-1.10.0.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

immer is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

Publish Date: 2021-09-02

URL: CVE-2021-3757

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/23d38099-71cd-42ed-a77a-71e68094adfa/

Release Date: 2021-09-02

Fix Resolution (immer): 9.0.6

Direct dependency fix Resolution (@docusaurus/core): 2.4.1


⛑️ Automatic Remediation will be attempted for this issue.

WS-2021-0165 (High) detected in multiple libraries

WS-2021-0165 - High Severity Vulnerability

Vulnerable Libraries - github.com/ory/oathkeeper/pipeline-eb53de71bfdc0bc10448220fda211321b054d811, github.com/ory/oathkeeper/pipeline/authn-eb53de71bfdc0bc10448220fda211321b054d811, github.com/ory/oathkeeper/driver/configuration-v0.38.7-beta.1

github.com/ory/oathkeeper/pipeline-eb53de71bfdc0bc10448220fda211321b054d811

A cloud native Identity & Access Proxy / API (IAP) and Access Control Decision API that authenticates, authorizes, and mutates incoming HTTP(s) requests. Inspired by the BeyondCorp / Zero Trust white paper. Written in Go.

Dependency Hierarchy:

  • github.com/ory/oathkeeper/pipeline-eb53de71bfdc0bc10448220fda211321b054d811 (Vulnerable Library)
github.com/ory/oathkeeper/pipeline/authn-eb53de71bfdc0bc10448220fda211321b054d811

A cloud native Identity & Access Proxy / API (IAP) and Access Control Decision API that authenticates, authorizes, and mutates incoming HTTP(s) requests. Inspired by the BeyondCorp / Zero Trust white paper. Written in Go.

Dependency Hierarchy:

  • github.com/ory/oathkeeper/pipeline/authn-eb53de71bfdc0bc10448220fda211321b054d811 (Vulnerable Library)
github.com/ory/oathkeeper/driver/configuration-v0.38.7-beta.1

A cloud native Identity & Access Proxy / API (IAP) and Access Control Decision API that authenticates, authorizes, and mutates incoming HTTP(s) requests. Inspired by the BeyondCorp / Zero Trust white paper. Written in Go.

Dependency Hierarchy:

  • github.com/ory/oathkeeper/driver/configuration-v0.38.7-beta.1 (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

A security vulnerability was found in github.com/ory/oathkeeper 0.38.0-beta.2 before 0.38.12-beta.1. Possible bypass of token claim validation when OAuth2 Introspection caching is enabled.

Publish Date: 2021-06-23

URL: WS-2021-0165

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-qvp4-rpmr-xwrr

Release Date: 2021-06-23

Fix Resolution: v0.38.12-beta.1

CVE-2022-0613 (Medium) detected in urijs-1.19.2.tgz

CVE-2022-0613 - Medium Severity Vulnerability

Vulnerable Library - urijs-1.19.2.tgz

URI.js is a Javascript library for working with URLs.

Library home page: https://registry.npmjs.org/urijs/-/urijs-1.19.2.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/urijs/package.json

Dependency Hierarchy:

  • widdershins-4.0.1.tgz (Root Library)
    • urijs-1.19.2.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

Authorization Bypass Through User-Controlled Key in NPM urijs prior to 1.19.8.

Publish Date: 2022-02-16

URL: CVE-2022-0613

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/f53d5c42-c108-40b8-917d-9dad51535083/

Release Date: 2022-02-16

Fix Resolution: uri.js - v1.19.8

CVE-2021-42836 (High) detected in github.com/tidwaLl/gjson-v1.6.7 - autoclosed

CVE-2021-42836 - High Severity Vulnerability

Vulnerable Library - github.com/tidwaLl/gjson-v1.6.7

Get JSON values quickly - JSON parser for Go

Library home page: https://proxy.golang.org/github.com/tidwall/gjson/@v/v1.6.7.zip

Dependency Hierarchy:

  • github.com/tidwaLl/gjson-v1.6.7 (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

GJSON before 1.9.3 allows a ReDoS (regular expression denial of service) attack.

Publish Date: 2021-10-22

URL: CVE-2021-42836

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-10-22

Fix Resolution: v1.9.3

CVE-2020-7753 (High) detected in trim-0.0.1.tgz

CVE-2020-7753 - High Severity Vulnerability

Vulnerable Library - trim-0.0.1.tgz

Trim string whitespace

Library home page: https://registry.npmjs.org/trim/-/trim-0.0.1.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/trim/package.json

Dependency Hierarchy:

  • theme-classic-2.0.0-alpha.415a7973f.tgz (Root Library)
    • mdx-1.6.22.tgz
      • remark-parse-8.0.3.tgz
        • trim-0.0.1.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

All versions of package trim are vulnerable to Regular Expression Denial of Service (ReDoS) via trim().

Publish Date: 2020-10-27

URL: CVE-2020-7753

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-10-27

Fix Resolution (trim): 0.0.3

Direct dependency fix Resolution (@docusaurus/theme-classic): 3.0.0


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-32723 (Medium) detected in prismjs-1.22.0.tgz

CVE-2021-32723 - Medium Severity Vulnerability

Vulnerable Library - prismjs-1.22.0.tgz

Lightweight, robust, elegant syntax highlighting. A spin-off project from Dabblet.

Library home page: https://registry.npmjs.org/prismjs/-/prismjs-1.22.0.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/prismjs/package.json

Dependency Hierarchy:

  • prismjs-1.22.0.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

Prism is a syntax highlighting library. Some languages before 1.24.0 are vulnerable to Regular Expression Denial of Service (ReDoS). When Prism is used to highlight untrusted (user-given) text, an attacker can craft a string that will take a very very long time to highlight. This problem has been fixed in Prism v1.24. As a workaround, do not use ASCIIDoc or ERB to highlight untrusted text. Other languages are not affected and can be used to highlight untrusted text.

Publish Date: 2021-06-28

URL: CVE-2021-32723

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-gj77-59wh-66hg

Release Date: 2021-06-28

Fix Resolution: 1.24.0


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-35513 (Medium) detected in mermaid-8.6.4.js, mermaid-8.6.4.tgz

CVE-2021-35513 - Medium Severity Vulnerability

Vulnerable Libraries - mermaid-8.6.4.js, mermaid-8.6.4.tgz

mermaid-8.6.4.js

Markdownish syntax for generating flowcharts, sequence diagrams, class diagrams and gantt charts.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/mermaid/8.6.4/mermaid.js

Path to dependency file: /docs/node_modules/mermaid/dist/index.html

Path to vulnerable library: /docs/node_modules/mermaid/dist/./mermaid.js

Dependency Hierarchy:

  • mermaid-8.6.4.js (Vulnerable Library)
mermaid-8.6.4.tgz

Markdownish syntax for generating flowcharts, sequence diagrams, class diagrams, gantt charts and git graphs.

Library home page: https://registry.npmjs.org/mermaid/-/mermaid-8.6.4.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/mermaid/package.json

Dependency Hierarchy:

  • mermaid-8.6.4.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

Mermaid before 8.11.0 allows XSS when the antiscript feature is used.

Publish Date: 2021-06-27

URL: CVE-2021-35513

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-4f6x-49g2-99fm

Release Date: 2021-06-27

Fix Resolution: mermaid - 8.11.0


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-21670 (Medium) detected in markdown-it-10.0.0.tgz

CVE-2022-21670 - Medium Severity Vulnerability

Vulnerable Library - markdown-it-10.0.0.tgz

Markdown-it - modern pluggable markdown parser.

Library home page: https://registry.npmjs.org/markdown-it/-/markdown-it-10.0.0.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/markdown-it/package.json

Dependency Hierarchy:

  • widdershins-4.0.1.tgz (Root Library)
    • markdown-it-10.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

markdown-it is a Markdown parser. Prior to version 1.3.2, special patterns with length greater than 50 thousand characterss could slow down the parser significantly. Users should upgrade to version 12.3.2 to receive a patch. There are no known workarounds aside from upgrading.

Publish Date: 2022-01-10

URL: CVE-2022-21670

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-6vfc-qv3f-vr6c

Release Date: 2022-01-10

Fix Resolution: markdown-it - 12.3.2

CVE-2015-9251 (Medium) detected in jquery-1.9.1.min.js

CVE-2015-9251 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.9.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.min.js

Path to dependency file: /docs/node_modules/dagre-d3/dist/demo/hover.html

Path to vulnerable library: /docs/node_modules/dagre-d3/dist/demo/hover.html

Dependency Hierarchy:

  • jquery-1.9.1.min.js (Vulnerable Library)

Found in HEAD commit: 43c00a05bdb772edb5194a57f42ee834b37f3774

Found in base branch: master

Vulnerability Details

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

Publish Date: 2018-01-18

URL: CVE-2015-9251

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-9251

Release Date: 2018-01-18

Fix Resolution: jQuery - 3.0.0

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.