Giter VIP home page Giter VIP logo

cloudrumble's Introduction

Hi ๐Ÿ‘‹, welcome to my profile

My name is Piotr, you can find me usually tweaking my novim config or playing around with Kubernetes and crossplane.

Blogs posts

Piotr's github stats

cloudrumble's People

Contributors

ahmedcoolprojects avatar dependabot[bot] avatar hackmd-deploy avatar mend-bolt-for-github[bot] avatar piotr1215 avatar renovate[bot] avatar snyk-bot avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar

cloudrumble's Issues

core-2.3.0.tgz: 9 vulnerabilities (highest severity is: 8.8) - autoclosed

Vulnerable Library - core-2.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/eta/package.json

Found in HEAD commit: 41385708dd98b1b03240f765d0d1c507799cf431

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (core version) Remediation Available
CVE-2022-25967 High 8.8 eta-1.12.3.tgz Transitive N/A* โŒ
CVE-2022-46175 High 8.8 json5-2.2.1.tgz Transitive N/A* โŒ
CVE-2022-37603 High 7.5 detected in multiple dependencies Transitive N/A* โŒ
CVE-2020-7753 High 7.5 trim-0.0.1.tgz Transitive N/A* โŒ
CVE-2022-37599 High 7.5 loader-utils-2.0.2.tgz Transitive N/A* โŒ
CVE-2022-25881 High 7.5 http-cache-semantics-4.1.0.tgz Transitive N/A* โŒ
CVE-2023-23630 Medium 6.1 eta-1.12.3.tgz Transitive N/A* โŒ
CVE-2023-25166 Medium 5.5 formula-3.0.0.tgz Transitive N/A* โŒ
CVE-2022-33987 Medium 5.3 got-9.6.0.tgz Transitive N/A* โŒ

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the section "Details" below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2022-25967

Vulnerable Library - eta-1.12.3.tgz

Lightweight, fast, and powerful embedded JS template engine

Library home page: https://registry.npmjs.org/eta/-/eta-1.12.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/eta/package.json

Dependency Hierarchy:

  • core-2.3.0.tgz (Root Library)
    • โŒ eta-1.12.3.tgz (Vulnerable Library)

Found in HEAD commit: 41385708dd98b1b03240f765d0d1c507799cf431

Found in base branch: master

Vulnerability Details

Versions of the package eta before 2.0.0 are vulnerable to Remote Code Execution (RCE) by overwriting template engine configuration variables with view options received from The Express render API. Note: This is exploitable only for users who are rendering templates with user-defined data.

Publish Date: 2023-01-30

URL: CVE-2022-25967

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2023-01-30

Fix Resolution: eta - 2.0.0

Step up your Open Source Security Game with Mend here

CVE-2022-46175

Vulnerable Library - json5-2.2.1.tgz

JSON for humans.

Library home page: https://registry.npmjs.org/json5/-/json5-2.2.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/json5/package.json

Dependency Hierarchy:

  • core-2.3.0.tgz (Root Library)
    • core-7.19.0.tgz
      • โŒ json5-2.2.1.tgz (Vulnerable Library)

Found in HEAD commit: 41385708dd98b1b03240f765d0d1c507799cf431

Found in base branch: master

Vulnerability Details

JSON5 is an extension to the popular JSON file format that aims to be easier to write and maintain by hand (e.g. for config files). The parse method of the JSON5 library before and including versions 1.0.1 and 2.2.1 does not restrict parsing of keys named __proto__, allowing specially crafted strings to pollute the prototype of the resulting object. This vulnerability pollutes the prototype of the object returned by JSON5.parse and not the global Object prototype, which is the commonly understood definition of Prototype Pollution. However, polluting the prototype of a single object can have significant security impact for an application if the object is later used in trusted operations. This vulnerability could allow an attacker to set arbitrary and unexpected keys on the object returned from JSON5.parse. The actual impact will depend on how applications utilize the returned object and how they filter unwanted keys, but could include denial of service, cross-site scripting, elevation of privilege, and in extreme cases, remote code execution. JSON5.parse should restrict parsing of __proto__ keys when parsing JSON strings to objects. As a point of reference, the JSON.parse method included in JavaScript ignores __proto__ keys. Simply changing JSON5.parse to JSON.parse in the examples above mitigates this vulnerability. This vulnerability is patched in json5 versions 1.0.2, 2.2.2, and later.

Publish Date: 2022-12-24

URL: CVE-2022-46175

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-46175

Release Date: 2022-12-24

Fix Resolution: json5 - 2.2.2

Step up your Open Source Security Game with Mend here

CVE-2022-37603

Vulnerable Libraries - loader-utils-2.0.2.tgz, loader-utils-3.2.0.tgz

loader-utils-2.0.2.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-2.0.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/loader-utils/package.json

Dependency Hierarchy:

  • core-2.3.0.tgz (Root Library)
    • file-loader-6.2.0.tgz
      • โŒ loader-utils-2.0.2.tgz (Vulnerable Library)

loader-utils-3.2.0.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-3.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/react-dev-utils/node_modules/loader-utils/package.json

Dependency Hierarchy:

  • core-2.3.0.tgz (Root Library)
    • react-dev-utils-12.0.1.tgz
      • โŒ loader-utils-3.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 41385708dd98b1b03240f765d0d1c507799cf431

Found in base branch: master

Vulnerability Details

A Regular expression denial of service (ReDoS) flaw was found in Function interpolateName in interpolateName.js in webpack loader-utils 2.0.0 via the url variable in interpolateName.js.

Publish Date: 2022-10-14

URL: CVE-2022-37603

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3rfm-jhwj-7488

Release Date: 2022-10-14

Fix Resolution: loader-utils - 1.4.2,2.0.4,3.2.1

Step up your Open Source Security Game with Mend here

CVE-2020-7753

Vulnerable Library - trim-0.0.1.tgz

Trim string whitespace

Library home page: https://registry.npmjs.org/trim/-/trim-0.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/remark-parse/node_modules/trim/package.json

Dependency Hierarchy:

  • core-2.3.0.tgz (Root Library)
    • mdx-loader-2.3.0.tgz
      • mdx-1.6.22.tgz
        • remark-parse-8.0.3.tgz
          • โŒ trim-0.0.1.tgz (Vulnerable Library)

Found in HEAD commit: 41385708dd98b1b03240f765d0d1c507799cf431

Found in base branch: master

Vulnerability Details

All versions of package trim are vulnerable to Regular Expression Denial of Service (ReDoS) via trim().

Publish Date: 2020-10-27

URL: CVE-2020-7753

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-10-27

Fix Resolution: trim - 0.0.3

Step up your Open Source Security Game with Mend here

CVE-2022-37599

Vulnerable Library - loader-utils-2.0.2.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-2.0.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/loader-utils/package.json

Dependency Hierarchy:

  • core-2.3.0.tgz (Root Library)
    • file-loader-6.2.0.tgz
      • โŒ loader-utils-2.0.2.tgz (Vulnerable Library)

Found in HEAD commit: 41385708dd98b1b03240f765d0d1c507799cf431

Found in base branch: master

Vulnerability Details

A Regular expression denial of service (ReDoS) flaw was found in Function interpolateName in interpolateName.js in webpack loader-utils 2.0.0 via the resourcePath variable in interpolateName.js.

Publish Date: 2022-10-11

URL: CVE-2022-37599

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-hhq3-ff78-jv3g

Release Date: 2022-10-11

Fix Resolution: loader-utils - 1.4.2,2.0.4,3.2.1

Step up your Open Source Security Game with Mend here

CVE-2022-25881

Vulnerable Library - http-cache-semantics-4.1.0.tgz

Parses Cache-Control and other headers. Helps building correct HTTP caches and proxies

Library home page: https://registry.npmjs.org/http-cache-semantics/-/http-cache-semantics-4.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/npm/node_modules/http-cache-semantics/package.json,/node_modules/http-cache-semantics/package.json

Dependency Hierarchy:

  • core-2.3.0.tgz (Root Library)
    • update-notifier-5.1.0.tgz
      • latest-version-5.1.0.tgz
        • package-json-6.5.0.tgz
          • got-9.6.0.tgz
            • cacheable-request-6.1.0.tgz
              • โŒ http-cache-semantics-4.1.0.tgz (Vulnerable Library)

Found in HEAD commit: 41385708dd98b1b03240f765d0d1c507799cf431

Found in base branch: master

Vulnerability Details

This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.

Publish Date: 2023-01-31

URL: CVE-2022-25881

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-25881

Release Date: 2023-01-31

Fix Resolution: http-cache-semantics - 4.1.1

Step up your Open Source Security Game with Mend here

CVE-2023-23630

Vulnerable Library - eta-1.12.3.tgz

Lightweight, fast, and powerful embedded JS template engine

Library home page: https://registry.npmjs.org/eta/-/eta-1.12.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/eta/package.json

Dependency Hierarchy:

  • core-2.3.0.tgz (Root Library)
    • โŒ eta-1.12.3.tgz (Vulnerable Library)

Found in HEAD commit: 41385708dd98b1b03240f765d0d1c507799cf431

Found in base branch: master

Vulnerability Details

Eta is an embedded JS templating engine that works inside Node, Deno, and the browser. XSS attack - anyone using the Express API is impacted. The problem has been resolved. Users should upgrade to version 2.0.0. As a workaround, don't pass user supplied things directly to res.render.

Publish Date: 2023-02-01

URL: CVE-2023-23630

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-xrh7-m5pp-39r6

Release Date: 2023-02-01

Fix Resolution: eta - 2.0.0

Step up your Open Source Security Game with Mend here

CVE-2023-25166

Vulnerable Library - formula-3.0.0.tgz

Math and string formula parser.

Library home page: https://registry.npmjs.org/@sideway/formula/-/formula-3.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/@sideway/formula/package.json

Dependency Hierarchy:

  • core-2.3.0.tgz (Root Library)
    • utils-validation-2.3.0.tgz
      • joi-17.6.0.tgz
        • โŒ formula-3.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 41385708dd98b1b03240f765d0d1c507799cf431

Found in base branch: master

Vulnerability Details

formula is a math and string formula parser. In versions prior to 3.0.1 crafted user-provided strings to formula's parser might lead to polynomial execution time and a denial of service. Users should upgrade to 3.0.1+. There are no known workarounds for this vulnerability.

Publish Date: 2023-02-08

URL: CVE-2023-25166

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-25166

Release Date: 2023-02-08

Fix Resolution: @sideway/formula - 3.0.1

Step up your Open Source Security Game with Mend here

CVE-2022-33987

Vulnerable Library - got-9.6.0.tgz

Simplified HTTP requests

Library home page: https://registry.npmjs.org/got/-/got-9.6.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/got/package.json

Dependency Hierarchy:

  • core-2.3.0.tgz (Root Library)
    • update-notifier-5.1.0.tgz
      • latest-version-5.1.0.tgz
        • package-json-6.5.0.tgz
          • โŒ got-9.6.0.tgz (Vulnerable Library)

Found in HEAD commit: 41385708dd98b1b03240f765d0d1c507799cf431

Found in base branch: master

Vulnerability Details

The got package before 12.1.0 (also fixed in 11.8.5) for Node.js allows a redirect to a UNIX socket.

Publish Date: 2022-06-18

URL: CVE-2022-33987

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33987

Release Date: 2022-06-18

Fix Resolution: got - 11.8.5,12.1.0

Step up your Open Source Security Game with Mend here

Dependency Dashboard

This issue lists Renovate updates and detected dependencies. Read the Dependency Dashboard docs to learn more.

Open

These updates have all been created already. Click a checkbox below to force a retry/rebase of any.

Ignored or Blocked

These are blocked by an existing closed PR and will not be recreated unless you click a checkbox below.

Detected dependencies

dockerfile
Dockerfile
  • node 21.7.3-alpine
github-actions
.github/workflows/deploy_package.yaml
  • actions/checkout v4
  • docker/login-action 5f4866a30a54f16a52d2ecb4a3898e9e424939cf
  • docker/metadata-action 1294d94f8ee362ab42b6da04c35f4cd03a0e6af7
  • docker/build-push-action f8bc7f46003ef0cf98b715743d86c2f1ccd01436
.github/workflows/main.yml
  • docker/setup-qemu-action v3
  • docker/setup-buildx-action v3
  • docker/login-action v3
  • docker/build-push-action v5
  • actions/checkout v4
npm
package.json
  • @docusaurus/core ^3.2.1
  • @docusaurus/preset-classic ^3.2.1
  • @docusaurus/theme-search-algolia ^3.2.1
  • @mdx-js/react ^3.0.1
  • clsx 1.2.1
  • i 0.3.7
  • npm ^10.5.2
  • prism-react-renderer 1.3.5
  • react ^18.0.0
  • react-dom ^18.0.0
  • react-lottie ^1.2.4
  • react-type-animation ^3.2.0
  • react-youtube 10.1.0
  • swiper ^11.1.1
  • @docusaurus/module-type-aliases ^3.2.1
  • @tsconfig/docusaurus 1.0.6
  • buffer ^6.0.3
  • path-browserify ^1.0.1
  • prettier-plugin-tailwindcss ^0.5.14
  • process ^0.11.10
  • stream-browserify ^3.0.0
  • tailwindcss ^3.4.3
  • trim 1.0.1
  • typescript 5.4.5
  • url ^0.11.3

  • Check this box to trigger a request for Renovate to run again on this repository

npm-9.2.0.tgz: 1 vulnerabilities (highest severity is: 7.5) - autoclosed

Vulnerable Library - npm-9.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/npm/node_modules/http-cache-semantics/package.json

Found in HEAD commit: 7e624e2fe215ee4de63101f863944be4889d1d39

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (npm version) Remediation Available
CVE-2022-25881 High 7.5 http-cache-semantics-4.1.0.tgz Transitive N/A* โŒ

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the section "Details" below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2022-25881

Vulnerable Library - http-cache-semantics-4.1.0.tgz

Parses Cache-Control and other headers. Helps building correct HTTP caches and proxies

Library home page: https://registry.npmjs.org/http-cache-semantics/-/http-cache-semantics-4.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/npm/node_modules/http-cache-semantics/package.json

Dependency Hierarchy:

  • npm-9.2.0.tgz (Root Library)
    • make-fetch-happen-11.0.2.tgz
      • โŒ http-cache-semantics-4.1.0.tgz (Vulnerable Library)

Found in HEAD commit: 7e624e2fe215ee4de63101f863944be4889d1d39

Found in base branch: master

Vulnerability Details

This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.

Publish Date: 2023-01-31

URL: CVE-2022-25881

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-25881

Release Date: 2023-01-31

Fix Resolution: http-cache-semantics - 4.1.1

Step up your Open Source Security Game with Mend here

preset-classic-2.3.0.tgz: 1 vulnerabilities (highest severity is: 7.5) - autoclosed

Vulnerable Library - preset-classic-2.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ua-parser-js/package.json

Found in HEAD commit: 41385708dd98b1b03240f765d0d1c507799cf431

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (preset-classic version) Remediation Available
CVE-2022-25927 High 7.5 ua-parser-js-0.7.31.tgz Transitive 2.3.1 โŒ

Details

CVE-2022-25927

Vulnerable Library - ua-parser-js-0.7.31.tgz

Detect Browser, Engine, OS, CPU, and Device type/model from User-Agent data. Supports browser & node.js environment

Library home page: https://registry.npmjs.org/ua-parser-js/-/ua-parser-js-0.7.31.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ua-parser-js/package.json

Dependency Hierarchy:

  • preset-classic-2.3.0.tgz (Root Library)
    • plugin-debug-2.3.0.tgz
      • react-json-view-1.21.3.tgz
        • flux-4.0.3.tgz
          • fbjs-3.0.4.tgz
            • โŒ ua-parser-js-0.7.31.tgz (Vulnerable Library)

Found in HEAD commit: 41385708dd98b1b03240f765d0d1c507799cf431

Found in base branch: master

Vulnerability Details

Versions of the package ua-parser-js from 0.7.30 and before 0.7.33, from 0.8.1 and before 1.0.33 are vulnerable to Regular Expression Denial of Service (ReDoS) via the trim() function.

Publish Date: 2023-01-26

URL: CVE-2022-25927

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-02-24

Fix Resolution (ua-parser-js): 1.0.33

Direct dependency fix Resolution (@docusaurus/preset-classic): 2.3.1

Step up your Open Source Security Game with Mend here

preset-classic-2.2.0.tgz: 1 vulnerabilities (highest severity is: 7.5) - autoclosed

Vulnerable Library - preset-classic-2.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ua-parser-js/package.json

Found in HEAD commit: 5189e9b60b4f3cdad1895ec77e4e037b858fdb78

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (preset-classic version) Remediation Available
CVE-2022-25927 High 7.5 ua-parser-js-0.7.31.tgz Transitive 2.3.0 โŒ

Details

CVE-2022-25927

Vulnerable Library - ua-parser-js-0.7.31.tgz

Detect Browser, Engine, OS, CPU, and Device type/model from User-Agent data. Supports browser & node.js environment

Library home page: https://registry.npmjs.org/ua-parser-js/-/ua-parser-js-0.7.31.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ua-parser-js/package.json

Dependency Hierarchy:

  • preset-classic-2.2.0.tgz (Root Library)
    • plugin-debug-2.2.0.tgz
      • react-json-view-1.21.3.tgz
        • flux-4.0.3.tgz
          • fbjs-3.0.4.tgz
            • โŒ ua-parser-js-0.7.31.tgz (Vulnerable Library)

Found in HEAD commit: 5189e9b60b4f3cdad1895ec77e4e037b858fdb78

Found in base branch: master

Vulnerability Details

Versions of the package ua-parser-js from 0.7.30 and before 0.7.33, from 0.8.1 and before 1.0.33 are vulnerable to Regular Expression Denial of Service (ReDoS) via the trim() function.

Publish Date: 2023-01-26

URL: CVE-2022-25927

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2023-01-26

Fix Resolution (ua-parser-js): 1.0.33

Direct dependency fix Resolution (@docusaurus/preset-classic): 2.3.0

Step up your Open Source Security Game with Mend here

core-2.2.0.tgz: 16 vulnerabilities (highest severity is: 9.8) - autoclosed

Vulnerable Library - core-2.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/follow-redirects/package.json

Found in HEAD commit: 5189e9b60b4f3cdad1895ec77e4e037b858fdb78

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (core version) Remediation Possible**
CVE-2023-28154 Critical 9.8 webpack-5.73.0.tgz Transitive N/A* โŒ
CVE-2022-37601 Critical 9.8 loader-utils-2.0.2.tgz Transitive N/A* โŒ
CVE-2023-45133 High 8.8 traverse-7.19.0.tgz Transitive N/A* โŒ
CVE-2022-25967 High 8.8 eta-1.12.3.tgz Transitive N/A* โŒ
CVE-2022-37603 High 7.5 detected in multiple dependencies Transitive N/A* โŒ
CVE-2022-37599 High 7.5 loader-utils-2.0.2.tgz Transitive N/A* โŒ
CVE-2022-25883 High 7.5 detected in multiple dependencies Transitive N/A* โŒ
CVE-2020-7753 High 7.5 trim-0.0.1.tgz Transitive N/A* โŒ
CVE-2024-29180 High 7.4 webpack-dev-middleware-5.3.3.tgz Transitive N/A* โŒ
CVE-2024-28849 Medium 6.5 follow-redirects-1.15.1.tgz Transitive N/A* โŒ
CVE-2023-45857 Medium 6.5 axios-0.25.0.tgz Transitive N/A* โŒ
CVE-2024-29041 Medium 6.1 express-4.18.1.tgz Transitive N/A* โŒ
CVE-2023-26159 Medium 6.1 follow-redirects-1.15.1.tgz Transitive N/A* โŒ
CVE-2023-23630 Medium 6.1 eta-1.12.3.tgz Transitive N/A* โŒ
CVE-2023-44270 Medium 5.3 postcss-8.4.14.tgz Transitive N/A* โŒ
CVE-2022-33987 Medium 5.3 got-9.6.0.tgz Transitive N/A* โŒ

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-28154

Vulnerable Library - webpack-5.73.0.tgz

Packs CommonJs/AMD modules for the browser. Allows to split your codebase into multiple bundles, which can be loaded on demand. Support loaders to preprocess files, i.e. json, jsx, es7, css, less, ... and your custom stuff.

Library home page: https://registry.npmjs.org/webpack/-/webpack-5.73.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/webpack/package.json

Dependency Hierarchy:

  • core-2.2.0.tgz (Root Library)
    • โŒ webpack-5.73.0.tgz (Vulnerable Library)

Found in HEAD commit: 5189e9b60b4f3cdad1895ec77e4e037b858fdb78

Found in base branch: master

Vulnerability Details

Webpack 5 before 5.76.0 does not avoid cross-realm object access. ImportParserPlugin.js mishandles the magic comment feature. An attacker who controls a property of an untrusted object can obtain access to the real global object.

Publish Date: 2023-03-13

URL: CVE-2023-28154

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2023-03-13

Fix Resolution: webpack - 5.76.0

Step up your Open Source Security Game with Mend here

CVE-2022-37601

Vulnerable Library - loader-utils-2.0.2.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-2.0.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/loader-utils/package.json

Dependency Hierarchy:

  • core-2.2.0.tgz (Root Library)
    • babel-loader-8.2.5.tgz
      • โŒ loader-utils-2.0.2.tgz (Vulnerable Library)

Found in HEAD commit: 5189e9b60b4f3cdad1895ec77e4e037b858fdb78

Found in base branch: master

Vulnerability Details

Prototype pollution vulnerability in function parseQuery in parseQuery.js in webpack loader-utils 2.0.0 via the name variable in parseQuery.js.

Publish Date: 2022-10-12

URL: CVE-2022-37601

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-76p3-8jx3-jpfq

Release Date: 2022-10-12

Fix Resolution: loader-utils - 1.4.1,2.0.3

Step up your Open Source Security Game with Mend here

CVE-2023-45133

Vulnerable Library - traverse-7.19.0.tgz

The Babel Traverse module maintains the overall tree state, and is responsible for replacing, removing, and adding nodes

Library home page: https://registry.npmjs.org/@babel/traverse/-/traverse-7.19.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/@babel/traverse/package.json

Dependency Hierarchy:

  • core-2.2.0.tgz (Root Library)
    • โŒ traverse-7.19.0.tgz (Vulnerable Library)

Found in HEAD commit: 5189e9b60b4f3cdad1895ec77e4e037b858fdb78

Found in base branch: master

Vulnerability Details

Babel is a compiler for writingJavaScript. In @babel/traverse prior to versions 7.23.2 and 8.0.0-alpha.4 and all versions of babel-traverse, using Babel to compile code that was specifically crafted by an attacker can lead to arbitrary code execution during compilation, when using plugins that rely on the path.evaluate()or path.evaluateTruthy() internal Babel methods. Known affected plugins are @babel/plugin-transform-runtime; @babel/preset-env when using its useBuiltIns option; and any "polyfill provider" plugin that depends on @babel/helper-define-polyfill-provider, such as babel-plugin-polyfill-corejs3, babel-plugin-polyfill-corejs2, babel-plugin-polyfill-es-shims, babel-plugin-polyfill-regenerator. No other plugins under the @babel/ namespace are impacted, but third-party plugins might be. Users that only compile trusted code are not impacted. The vulnerability has been fixed in @babel/[email protected] and @babel/[email protected]. Those who cannot upgrade @babel/traverse and are using one of the affected packages mentioned above should upgrade them to their latest version to avoid triggering the vulnerable code path in affected @babel/traverse versions: @babel/plugin-transform-runtime v7.23.2, @babel/preset-env v7.23.2, @babel/helper-define-polyfill-provider v0.4.3, babel-plugin-polyfill-corejs2 v0.4.6, babel-plugin-polyfill-corejs3 v0.8.5, babel-plugin-polyfill-es-shims v0.10.0, babel-plugin-polyfill-regenerator v0.5.3.

Publish Date: 2023-10-12

URL: CVE-2023-45133

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-67hx-6x53-jw92

Release Date: 2023-10-12

Fix Resolution: @babel/traverse - 7.23.2

Step up your Open Source Security Game with Mend here

CVE-2022-25967

Vulnerable Library - eta-1.12.3.tgz

Lightweight, fast, and powerful embedded JS template engine

Library home page: https://registry.npmjs.org/eta/-/eta-1.12.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/eta/package.json

Dependency Hierarchy:

  • core-2.2.0.tgz (Root Library)
    • โŒ eta-1.12.3.tgz (Vulnerable Library)

Found in HEAD commit: 5189e9b60b4f3cdad1895ec77e4e037b858fdb78

Found in base branch: master

Vulnerability Details

Versions of the package eta before 2.0.0 are vulnerable to Remote Code Execution (RCE) by overwriting template engine configuration variables with view options received from The Express render API. Note: This is exploitable only for users who are rendering templates with user-defined data.

Publish Date: 2023-01-30

URL: CVE-2022-25967

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2023-01-30

Fix Resolution: eta - 2.0.0

Step up your Open Source Security Game with Mend here

CVE-2022-37603

Vulnerable Libraries - loader-utils-2.0.2.tgz, loader-utils-3.2.0.tgz

loader-utils-2.0.2.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-2.0.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/loader-utils/package.json

Dependency Hierarchy:

  • core-2.2.0.tgz (Root Library)
    • babel-loader-8.2.5.tgz
      • โŒ loader-utils-2.0.2.tgz (Vulnerable Library)

loader-utils-3.2.0.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-3.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/react-dev-utils/node_modules/loader-utils/package.json

Dependency Hierarchy:

  • core-2.2.0.tgz (Root Library)
    • react-dev-utils-12.0.1.tgz
      • โŒ loader-utils-3.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 5189e9b60b4f3cdad1895ec77e4e037b858fdb78

Found in base branch: master

Vulnerability Details

A Regular expression denial of service (ReDoS) flaw was found in Function interpolateName in interpolateName.js in webpack loader-utils 2.0.0 via the url variable in interpolateName.js.

Publish Date: 2022-10-14

URL: CVE-2022-37603

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3rfm-jhwj-7488

Release Date: 2022-10-14

Fix Resolution: loader-utils - 1.4.2,2.0.4,3.2.1

Step up your Open Source Security Game with Mend here

CVE-2022-37599

Vulnerable Library - loader-utils-2.0.2.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-2.0.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/loader-utils/package.json

Dependency Hierarchy:

  • core-2.2.0.tgz (Root Library)
    • babel-loader-8.2.5.tgz
      • โŒ loader-utils-2.0.2.tgz (Vulnerable Library)

Found in HEAD commit: 5189e9b60b4f3cdad1895ec77e4e037b858fdb78

Found in base branch: master

Vulnerability Details

A Regular expression denial of service (ReDoS) flaw was found in Function interpolateName in interpolateName.js in webpack loader-utils 2.0.0 via the resourcePath variable in interpolateName.js.

Publish Date: 2022-10-11

URL: CVE-2022-37599

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-hhq3-ff78-jv3g

Release Date: 2022-10-11

Fix Resolution: loader-utils - 1.4.2,2.0.4,3.2.1

Step up your Open Source Security Game with Mend here

CVE-2022-25883

Vulnerable Libraries - semver-6.3.0.tgz, semver-7.3.7.tgz, semver-5.7.1.tgz, semver-7.0.0.tgz

semver-6.3.0.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-6.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/babel-plugin-polyfill-corejs2/node_modules/semver/package.json,/node_modules/semver-diff/node_modules/semver/package.json,/node_modules/@babel/helper-define-polyfill-provider/node_modules/semver/package.json,/node_modules/@babel/helper-compilation-targets/node_modules/semver/package.json,/node_modules/make-dir/node_modules/semver/package.json,/node_modules/package-json/node_modules/semver/package.json,/node_modules/@babel/preset-env/node_modules/semver/package.json,/node_modules/@babel/plugin-transform-runtime/node_modules/semver/package.json,/node_modules/@babel/core/node_modules/semver/package.json

Dependency Hierarchy:

  • core-2.2.0.tgz (Root Library)
    • babel-loader-8.2.5.tgz
      • make-dir-3.1.0.tgz
        • โŒ semver-6.3.0.tgz (Vulnerable Library)

semver-7.3.7.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-7.3.7.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/semver/package.json

Dependency Hierarchy:

  • core-2.2.0.tgz (Root Library)
    • โŒ semver-7.3.7.tgz (Vulnerable Library)

semver-5.7.1.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-5.7.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/@mdx-js/mdx/node_modules/semver/package.json,/node_modules/remark-mdx/node_modules/semver/package.json

Dependency Hierarchy:

  • core-2.2.0.tgz (Root Library)
    • mdx-loader-2.2.0.tgz
      • mdx-1.6.22.tgz
        • core-7.12.9.tgz
          • โŒ semver-5.7.1.tgz (Vulnerable Library)

semver-7.0.0.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-7.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/core-js-compat/node_modules/semver/package.json

Dependency Hierarchy:

  • core-2.2.0.tgz (Root Library)
    • preset-env-7.19.0.tgz
      • core-js-compat-3.25.0.tgz
        • โŒ semver-7.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 5189e9b60b4f3cdad1895ec77e4e037b858fdb78

Found in base branch: master

Vulnerability Details

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

Publish Date: 2023-06-21

URL: CVE-2022-25883

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-c2qf-rxjj-qqgw

Release Date: 2023-06-21

Fix Resolution: semver - 5.7.2,6.3.1,7.5.2;org.webjars.npm:semver:7.5.2

Step up your Open Source Security Game with Mend here

CVE-2020-7753

Vulnerable Library - trim-0.0.1.tgz

Trim string whitespace

Library home page: https://registry.npmjs.org/trim/-/trim-0.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/remark-parse/node_modules/trim/package.json

Dependency Hierarchy:

  • core-2.2.0.tgz (Root Library)
    • mdx-loader-2.2.0.tgz
      • mdx-1.6.22.tgz
        • remark-parse-8.0.3.tgz
          • โŒ trim-0.0.1.tgz (Vulnerable Library)

Found in HEAD commit: 5189e9b60b4f3cdad1895ec77e4e037b858fdb78

Found in base branch: master

Vulnerability Details

All versions of package trim are vulnerable to Regular Expression Denial of Service (ReDoS) via trim().

Publish Date: 2020-10-27

URL: CVE-2020-7753

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-10-27

Fix Resolution: trim - 0.0.3

Step up your Open Source Security Game with Mend here

CVE-2024-29180

Vulnerable Library - webpack-dev-middleware-5.3.3.tgz

A development middleware for webpack

Library home page: https://registry.npmjs.org/webpack-dev-middleware/-/webpack-dev-middleware-5.3.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/webpack-dev-middleware/package.json

Dependency Hierarchy:

  • core-2.2.0.tgz (Root Library)
    • webpack-dev-server-4.10.1.tgz
      • โŒ webpack-dev-middleware-5.3.3.tgz (Vulnerable Library)

Found in HEAD commit: 5189e9b60b4f3cdad1895ec77e4e037b858fdb78

Found in base branch: master

Vulnerability Details

Prior to versions 7.1.0, 6.1.2, and 5.3.4, the webpack-dev-middleware development middleware for devpack does not validate the supplied URL address sufficiently before returning the local file. It is possible to access any file on the developer's machine. The middleware can either work with the physical filesystem when reading the files or it can use a virtualized in-memory memfs filesystem. If writeToDisk configuration option is set to true, the physical filesystem is used. The getFilenameFromUrl method is used to parse URL and build the local file path. The public path prefix is stripped from the URL, and the unsecaped path suffix is appended to the outputPath. As the URL is not unescaped and normalized automatically before calling the midlleware, it is possible to use %2e and %2f sequences to perform path traversal attack.

Developers using webpack-dev-server or webpack-dev-middleware are affected by the issue. When the project is started, an attacker might access any file on the developer's machine and exfiltrate the content. If the development server is listening on a public IP address (or 0.0.0.0), an attacker on the local network can access the local files without any interaction from the victim (direct connection to the port). If the server allows access from third-party domains, an attacker can send a malicious link to the victim. When visited, the client side script can connect to the local server and exfiltrate the local files. Starting with fixed versions 7.1.0, 6.1.2, and 5.3.4, the URL is unescaped and normalized before any further processing.

Publish Date: 2024-03-21

URL: CVE-2024-29180

CVSS 3 Score Details (7.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-wr3j-pwj9-hqq6

Release Date: 2024-03-21

Fix Resolution: webpack-dev-middleware - 5.3.4,6.1.2,7.1.0

Step up your Open Source Security Game with Mend here

CVE-2024-28849

Vulnerable Library - follow-redirects-1.15.1.tgz

HTTP and HTTPS modules that follow redirects.

Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.15.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/follow-redirects/package.json

Dependency Hierarchy:

  • core-2.2.0.tgz (Root Library)
    • webpack-dev-server-4.10.1.tgz
      • http-proxy-middleware-2.0.6.tgz
        • http-proxy-1.18.1.tgz
          • โŒ follow-redirects-1.15.1.tgz (Vulnerable Library)

Found in HEAD commit: 5189e9b60b4f3cdad1895ec77e4e037b858fdb78

Found in base branch: master

Vulnerability Details

follow-redirects is an open source, drop-in replacement for Node's http and https modules that automatically follows redirects. In affected versions follow-redirects only clears authorization header during cross-domain redirect, but keep the proxy-authentication header which contains credentials too. This vulnerability may lead to credentials leak, but has been addressed in version 1.15.6. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Publish Date: 2024-03-14

URL: CVE-2024-28849

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-cxjh-pqwp-8mfp

Release Date: 2024-03-14

Fix Resolution: follow-redirects - 1.15.6

Step up your Open Source Security Game with Mend here

CVE-2023-45857

Vulnerable Library - axios-0.25.0.tgz

Promise based HTTP client for the browser and node.js

Library home page: https://registry.npmjs.org/axios/-/axios-0.25.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/axios/package.json

Dependency Hierarchy:

  • core-2.2.0.tgz (Root Library)
    • wait-on-6.0.1.tgz
      • โŒ axios-0.25.0.tgz (Vulnerable Library)

Found in HEAD commit: 5189e9b60b4f3cdad1895ec77e4e037b858fdb78

Found in base branch: master

Vulnerability Details

An issue discovered in Axios 1.5.1 inadvertently reveals the confidential XSRF-TOKEN stored in cookies by including it in the HTTP header X-XSRF-TOKEN for every request made to any host allowing attackers to view sensitive information.

Publish Date: 2023-11-08

URL: CVE-2023-45857

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2023-11-08

Fix Resolution: axios - 1.6.0

Step up your Open Source Security Game with Mend here

CVE-2024-29041

Vulnerable Library - express-4.18.1.tgz

Fast, unopinionated, minimalist web framework

Library home page: https://registry.npmjs.org/express/-/express-4.18.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/express/package.json

Dependency Hierarchy:

  • core-2.2.0.tgz (Root Library)
    • webpack-dev-server-4.10.1.tgz
      • โŒ express-4.18.1.tgz (Vulnerable Library)

Found in HEAD commit: 5189e9b60b4f3cdad1895ec77e4e037b858fdb78

Found in base branch: master

Vulnerability Details

Express.js minimalist web framework for node. Versions of Express.js prior to 4.19.0 and all pre-release alpha and beta versions of 5.0 are affected by an open redirect vulnerability using malformed URLs. When a user of Express performs a redirect using a user-provided URL Express performs an encode using encodeurl on the contents before passing it to the location header. This can cause malformed URLs to be evaluated in unexpected ways by common redirect allow list implementations in Express applications, leading to an Open Redirect via bypass of a properly implemented allow list. The main method impacted is res.location() but this is also called from within res.redirect(). The vulnerability is fixed in 4.19.2 and 5.0.0-beta.3.

Publish Date: 2024-03-25

URL: CVE-2024-29041

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-rv95-896h-c2vc

Release Date: 2024-03-25

Fix Resolution: express - 4.19.0

Step up your Open Source Security Game with Mend here

CVE-2023-26159

Vulnerable Library - follow-redirects-1.15.1.tgz

HTTP and HTTPS modules that follow redirects.

Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.15.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/follow-redirects/package.json

Dependency Hierarchy:

  • core-2.2.0.tgz (Root Library)
    • webpack-dev-server-4.10.1.tgz
      • http-proxy-middleware-2.0.6.tgz
        • http-proxy-1.18.1.tgz
          • โŒ follow-redirects-1.15.1.tgz (Vulnerable Library)

Found in HEAD commit: 5189e9b60b4f3cdad1895ec77e4e037b858fdb78

Found in base branch: master

Vulnerability Details

Versions of the package follow-redirects before 1.15.4 are vulnerable to Improper Input Validation due to the improper handling of URLs by the url.parse() function. When new URL() throws an error, it can be manipulated to misinterpret the hostname. An attacker could exploit this weakness to redirect traffic to a malicious site, potentially leading to information disclosure, phishing attacks, or other security breaches.

Publish Date: 2024-01-02

URL: CVE-2023-26159

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-26159

Release Date: 2024-01-02

Fix Resolution: follow-redirects - 1.15.4

Step up your Open Source Security Game with Mend here

CVE-2023-23630

Vulnerable Library - eta-1.12.3.tgz

Lightweight, fast, and powerful embedded JS template engine

Library home page: https://registry.npmjs.org/eta/-/eta-1.12.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/eta/package.json

Dependency Hierarchy:

  • core-2.2.0.tgz (Root Library)
    • โŒ eta-1.12.3.tgz (Vulnerable Library)

Found in HEAD commit: 5189e9b60b4f3cdad1895ec77e4e037b858fdb78

Found in base branch: master

Vulnerability Details

Eta is an embedded JS templating engine that works inside Node, Deno, and the browser. XSS attack - anyone using the Express API is impacted. The problem has been resolved. Users should upgrade to version 2.0.0. As a workaround, don't pass user supplied things directly to res.render.

Publish Date: 2023-02-01

URL: CVE-2023-23630

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-xrh7-m5pp-39r6

Release Date: 2023-02-01

Fix Resolution: eta - 2.0.0

Step up your Open Source Security Game with Mend here

CVE-2023-44270

Vulnerable Library - postcss-8.4.14.tgz

Tool for transforming styles with JS plugins

Library home page: https://registry.npmjs.org/postcss/-/postcss-8.4.14.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/postcss/package.json

Dependency Hierarchy:

  • core-2.2.0.tgz (Root Library)
    • โŒ postcss-8.4.14.tgz (Vulnerable Library)

Found in HEAD commit: 5189e9b60b4f3cdad1895ec77e4e037b858fdb78

Found in base branch: master

Vulnerability Details

An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment.

Publish Date: 2023-09-29

URL: CVE-2023-44270

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-44270

Release Date: 2023-09-29

Fix Resolution: postcss - 8.4.31

Step up your Open Source Security Game with Mend here

CVE-2022-33987

Vulnerable Library - got-9.6.0.tgz

Simplified HTTP requests

Library home page: https://registry.npmjs.org/got/-/got-9.6.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/got/package.json

Dependency Hierarchy:

  • core-2.2.0.tgz (Root Library)
    • update-notifier-5.1.0.tgz
      • latest-version-5.1.0.tgz
        • package-json-6.5.0.tgz
          • โŒ got-9.6.0.tgz (Vulnerable Library)

Found in HEAD commit: 5189e9b60b4f3cdad1895ec77e4e037b858fdb78

Found in base branch: master

Vulnerability Details

The got package before 12.1.0 (also fixed in 11.8.5) for Node.js allows a redirect to a UNIX socket.

Publish Date: 2022-06-18

URL: CVE-2022-33987

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33987

Release Date: 2022-06-18

Fix Resolution: got - 11.8.5,12.1.0

Step up your Open Source Security Game with Mend here

core-2.1.0.tgz: 4 vulnerabilities (highest severity is: 7.5) - autoclosed

Vulnerable Library - core-2.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/loader-utils/package.json

Found in HEAD commit: 35d1dcb73d5933d27815314d8aed54b3976b2791

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2020-7753 High 7.5 trim-0.0.1.tgz Transitive N/A โŒ
CVE-2022-3517 High 7.5 minimatch-3.0.4.tgz Transitive N/A โŒ
CVE-2022-37599 High 7.5 loader-utils-2.0.2.tgz Transitive N/A โŒ
CVE-2022-33987 Medium 5.3 got-9.6.0.tgz Transitive N/A โŒ

Details

CVE-2020-7753

Vulnerable Library - trim-0.0.1.tgz

Trim string whitespace

Library home page: https://registry.npmjs.org/trim/-/trim-0.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/remark-parse/node_modules/trim/package.json

Dependency Hierarchy:

  • core-2.1.0.tgz (Root Library)
    • mdx-loader-2.1.0.tgz
      • mdx-1.6.22.tgz
        • remark-parse-8.0.3.tgz
          • โŒ trim-0.0.1.tgz (Vulnerable Library)

Found in HEAD commit: 35d1dcb73d5933d27815314d8aed54b3976b2791

Found in base branch: master

Vulnerability Details

All versions of package trim are vulnerable to Regular Expression Denial of Service (ReDoS) via trim().

Publish Date: 2020-10-27

URL: CVE-2020-7753

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-10-27

Fix Resolution: trim - 0.0.3

Step up your Open Source Security Game with Mend here

CVE-2022-3517

Vulnerable Library - minimatch-3.0.4.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-3.0.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/serve-handler/node_modules/minimatch/package.json,/node_modules/recursive-readdir/node_modules/minimatch/package.json

Dependency Hierarchy:

  • core-2.1.0.tgz (Root Library)
    • react-dev-utils-12.0.1.tgz
      • recursive-readdir-2.2.2.tgz
        • โŒ minimatch-3.0.4.tgz (Vulnerable Library)

Found in HEAD commit: 35d1dcb73d5933d27815314d8aed54b3976b2791

Found in base branch: master

Vulnerability Details

A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.

Publish Date: 2022-10-17

URL: CVE-2022-3517

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-10-17

Fix Resolution: minimatch - 3.0.5

Step up your Open Source Security Game with Mend here

CVE-2022-37599

Vulnerable Library - loader-utils-2.0.2.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-2.0.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/loader-utils/package.json

Dependency Hierarchy:

  • core-2.1.0.tgz (Root Library)
    • file-loader-6.2.0.tgz
      • โŒ loader-utils-2.0.2.tgz (Vulnerable Library)

Found in HEAD commit: 35d1dcb73d5933d27815314d8aed54b3976b2791

Found in base branch: master

Vulnerability Details

A Regular expression denial of service (ReDoS) flaw was found in Function interpolateName in interpolateName.js in webpack loader-utils 2.0.0 via the resourcePath variable in interpolateName.js.

Publish Date: 2022-10-11

URL: CVE-2022-37599

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend here

CVE-2022-33987

Vulnerable Library - got-9.6.0.tgz

Simplified HTTP requests

Library home page: https://registry.npmjs.org/got/-/got-9.6.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/got/package.json

Dependency Hierarchy:

  • core-2.1.0.tgz (Root Library)
    • update-notifier-5.1.0.tgz
      • latest-version-5.1.0.tgz
        • package-json-6.5.0.tgz
          • โŒ got-9.6.0.tgz (Vulnerable Library)

Found in HEAD commit: 35d1dcb73d5933d27815314d8aed54b3976b2791

Found in base branch: master

Vulnerability Details

The got package before 12.1.0 (also fixed in 11.8.5) for Node.js allows a redirect to a UNIX socket.

Publish Date: 2022-06-18

URL: CVE-2022-33987

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33987

Release Date: 2022-06-18

Fix Resolution: got - 11.8.5,12.1.0

Step up your Open Source Security Game with Mend here

npm-9.7.1.tgz: 2 vulnerabilities (highest severity is: 9.8) - autoclosed

Vulnerable Library - npm-9.7.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/npm/node_modules/semver/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (npm version) Remediation Possible**
CVE-2023-42282 Critical 9.8 ip-2.0.0.tgz Transitive N/A* โŒ
CVE-2022-25883 High 7.5 semver-7.5.1.tgz Transitive N/A* โŒ

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-42282

Vulnerable Library - ip-2.0.0.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-2.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/npm/node_modules/ip/package.json

Dependency Hierarchy:

  • npm-9.7.1.tgz (Root Library)
    • make-fetch-happen-11.1.1.tgz
      • socks-proxy-agent-7.0.0.tgz
        • socks-2.7.1.tgz
          • โŒ ip-2.0.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The ip package before 1.1.9 for Node.js might allow SSRF because some IP addresses (such as 0x7f.1) are improperly categorized as globally routable via isPublic.

Publish Date: 2024-02-08

URL: CVE-2023-42282

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-78xj-cgh5-2h22

Release Date: 2024-02-08

Fix Resolution: ip - 1.1.9,2.0.1

Step up your Open Source Security Game with Mend here

CVE-2022-25883

Vulnerable Library - semver-7.5.1.tgz

Library home page: https://registry.npmjs.org/semver/-/semver-7.5.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/npm/node_modules/semver/package.json

Dependency Hierarchy:

  • npm-9.7.1.tgz (Root Library)
    • โŒ semver-7.5.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

Publish Date: 2023-06-21

URL: CVE-2022-25883

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-c2qf-rxjj-qqgw

Release Date: 2023-06-21

Fix Resolution: semver - 5.7.2,6.3.1,7.5.2;org.webjars.npm:semver:7.5.2

Step up your Open Source Security Game with Mend here

npm-9.9.3.tgz: 1 vulnerabilities (highest severity is: 6.5) - autoclosed

Vulnerable Library - npm-9.9.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/npm/node_modules/tar/package.json

Found in HEAD commit: 0df7ab08ec37079eff5a22b54546f26f775605c8

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (npm version) Remediation Possible**
CVE-2024-28863 Medium 6.5 tar-6.2.0.tgz Transitive N/A* โŒ

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-28863

Vulnerable Library - tar-6.2.0.tgz

Library home page: https://registry.npmjs.org/tar/-/tar-6.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/npm/node_modules/tar/package.json

Dependency Hierarchy:

  • npm-9.9.3.tgz (Root Library)
    • โŒ tar-6.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 0df7ab08ec37079eff5a22b54546f26f775605c8

Found in base branch: master

Vulnerability Details

node-tar is a Tar for Node.js. node-tar prior to version 6.2.1 has no limit on the number of sub-folders created in the folder creation process. An attacker who generates a large number of sub-folders can consume memory on the system running node-tar and even crash the Node.js client within few seconds of running it using a path with too many sub-folders inside. Version 6.2.1 fixes this issue by preventing extraction in excessively deep sub-folders.

Publish Date: 2024-03-21

URL: CVE-2024-28863

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-f5x3-32g6-xq36

Release Date: 2024-03-21

Fix Resolution: tar - 6.2.1

Step up your Open Source Security Game with Mend here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.