Git Product home page Git Product logo

amundsenfrontendlibrary's People

Contributors

alagappan avatar alran avatar amweiss avatar bolkedebruin avatar csteez avatar dmyers87 avatar dschaller avatar feng-tao avatar friendtocephalopods avatar gschmutz avatar jhettler avatar jinhyukchang avatar joaolcorreia avatar jornh avatar lukelowery avatar markgrover avatar mend-for-github-com[bot] avatar mikhail-ivanov avatar philippemizrahi avatar r-a-m avatar rosejcday avatar ryanlieu avatar samshuster avatar thenaturalist avatar ttannis avatar verdan avatar

amundsenfrontendlibrary's Issues

CVE-2020-28168 (Medium) detected in axios-0.19.0.tgz

CVE-2020-28168 - Medium Severity Vulnerability

Vulnerable Library - axios-0.19.0.tgz

Promise based HTTP client for the browser and node.js

Library home page: https://registry.npmjs.org/axios/-/axios-0.19.0.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/axios/package.json

Dependency Hierarchy:

  • โŒ axios-0.19.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Axios NPM package 0.21.0 contains a Server-Side Request Forgery (SSRF) vulnerability where an attacker is able to bypass a proxy by providing a URL that responds with a redirect to a restricted host or IP address.

Publish Date: 2020-11-06

URL: CVE-2020-28168

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2024-08-01

Fix Resolution: 0.21.1


  • Check this box to open an automated fix PR

CVE-2018-20822 (Medium) detected in node-sassv4.13.1

CVE-2018-20822 - Medium Severity Vulnerability

Vulnerable Library - node-sassv4.13.1

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Found in base branch: master

Vulnerable Source Files (1)

/amundsen_application/static/node_modules/node-sass/src/libsass/src/ast.hpp

Vulnerability Details

LibSass 3.5.4 allows attackers to cause a denial-of-service (uncontrolled recursion in Sass::Complex_Selector::perform in ast.hpp and Sass::Inspect::operator in inspect.cpp).

Publish Date: 2019-04-23

URL: CVE-2018-20822

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-04-23

Fix Resolution: libsass - 3.5.5;node-sass - 4.14.0

CVE-2020-7788 (Critical) detected in ini-1.3.5.tgz

CVE-2020-7788 - Critical Severity Vulnerability

Vulnerable Library - ini-1.3.5.tgz

An ini encoder/decoder for node

Library home page: https://registry.npmjs.org/ini/-/ini-1.3.5.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/package.json

Dependency Hierarchy:

  • babel-jest-24.9.0.tgz (Root Library)
    • transform-24.9.0.tgz
      • jest-haste-map-24.9.0.tgz
        • fsevents-1.2.9.tgz
          • node-pre-gyp-0.12.0.tgz
            • rc-1.2.8.tgz
              • โŒ ini-1.3.5.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

This affects the package ini before 1.3.6. If an attacker submits a malicious INI file to an application that parses it with ini.parse, they will pollute the prototype on the application. This can be exploited further depending on the context.

Publish Date: 2020-12-11

URL: CVE-2020-7788

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7788

Release Date: 2020-12-11

Fix Resolution (ini): 1.3.6

Direct dependency fix Resolution (babel-jest): 25.0.0


  • Check this box to open an automated fix PR

CVE-2020-7753 (High) detected in trim-0.0.1.tgz

CVE-2020-7753 - High Severity Vulnerability

Vulnerable Library - trim-0.0.1.tgz

Trim string whitespace

Library home page: https://registry.npmjs.org/trim/-/trim-0.0.1.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/trim/package.json

Dependency Hierarchy:

  • react-markdown-4.2.2.tgz (Root Library)
    • remark-parse-5.0.0.tgz
      • โŒ trim-0.0.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

All versions of package trim are vulnerable to Regular Expression Denial of Service (ReDoS) via trim().

Publish Date: 2020-10-27

URL: CVE-2020-7753

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-10-27

Fix Resolution (trim): 0.0.3

Direct dependency fix Resolution (react-markdown): 5.0.0


  • Check this box to open an automated fix PR

CVE-2021-27516 (High) detected in urijs-1.19.1.tgz

CVE-2021-27516 - High Severity Vulnerability

Vulnerable Library - urijs-1.19.1.tgz

URI.js is a Javascript library for working with URLs.

Library home page: https://registry.npmjs.org/urijs/-/urijs-1.19.1.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/urijs/package.json

Dependency Hierarchy:

  • โŒ urijs-1.19.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

URI.js (aka urijs) before 1.19.6 mishandles certain uses of backslash such as http:/ and interprets the URI as a relative path.

Publish Date: 2021-02-22

URL: CVE-2021-27516

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27516

Release Date: 2021-02-22

Fix Resolution: 1.19.6


  • Check this box to open an automated fix PR

CVE-2018-11698 (Medium) detected in node-sassv4.13.1 - autoclosed

CVE-2018-11698 - Medium Severity Vulnerability

Vulnerable Library - node-sassv4.13.1

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Found in base branch: master

Vulnerable Source Files (1)

/amundsen_application/static/node_modules/node-sass/src/libsass/src/sass_context.cpp

Vulnerability Details

An issue was discovered in LibSass through 3.5.4. An out-of-bounds read of a memory region was found in the function Sass::handle_error which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service.

Publish Date: 2018-06-04

URL: CVE-2018-11698

CVSS 3 Score Details (4.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-06-04

Fix Resolution: node-sass - 3.6.0

CVE-2020-7789 (Medium) detected in node-notifier-5.4.3.tgz

CVE-2020-7789 - Medium Severity Vulnerability

Vulnerable Library - node-notifier-5.4.3.tgz

A Node.js module for sending notifications on native Mac, Windows (post and pre 8) and Linux (or Growl as fallback)

Library home page: https://registry.npmjs.org/node-notifier/-/node-notifier-5.4.3.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/node-notifier/package.json

Dependency Hierarchy:

  • jest-24.9.0.tgz (Root Library)
    • jest-cli-24.9.0.tgz
      • core-24.9.0.tgz
        • reporters-24.9.0.tgz
          • โŒ node-notifier-5.4.3.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

This affects the package node-notifier before 9.0.0. It allows an attacker to run arbitrary commands on Linux machines due to the options params not being sanitised when being passed an array.

Publish Date: 2020-12-11

URL: CVE-2020-7789

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=1906853

Release Date: 2020-12-11

Fix Resolution (node-notifier): 5.4.4

Direct dependency fix Resolution (jest): 25.0.0


  • Check this box to open an automated fix PR

CVE-2019-6284 (Medium) detected in node-sassv4.13.1, node-sass-4.13.1.tgz

CVE-2019-6284 - Medium Severity Vulnerability

Vulnerable Libraries - node-sassv4.13.1, node-sass-4.13.1.tgz

node-sass-4.13.1.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.13.1.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/node-sass/package.json

Dependency Hierarchy:

  • โŒ node-sass-4.13.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In LibSass 3.5.5, a heap-based buffer over-read exists in Sass::Prelexer::alternatives in prelexer.hpp.

Publish Date: 2019-01-14

URL: CVE-2019-6284

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2019-6284

Release Date: 2019-01-14

Fix Resolution: node-sass - 5.0.0;Fable.Template.Elmish.React - 0.1.6;GR.PageRender.Razor - 1.8.0;MIDIator.WebClient - 1.0.105


  • Check this box to open an automated fix PR

CVE-2019-11358 (Medium) detected in jquery-2.1.4.min.js

CVE-2019-11358 - Medium Severity Vulnerability

Vulnerable Library - jquery-2.1.4.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.4/jquery.min.js

Path to dependency file: /amundsen_application/static/node_modules/js-base64/test/index.html

Path to vulnerable library: /amundsen_application/static/node_modules/js-base64/test/index.html

Dependency Hierarchy:

  • โŒ jquery-2.1.4.min.js (Vulnerable Library)

Found in base branch: master

Vulnerability Details

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native Object.prototype.

Publish Date: 2019-04-20

URL: CVE-2019-11358

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11358

Release Date: 2019-04-20

Fix Resolution: jquery - 3.4.0

CVE-2021-26539 (Medium) detected in sanitize-html-1.19.1.tgz

CVE-2021-26539 - Medium Severity Vulnerability

Vulnerable Library - sanitize-html-1.19.1.tgz

Clean up user-submitted HTML, preserving whitelisted elements and whitelisted attributes on a per-element basis

Library home page: https://registry.npmjs.org/sanitize-html/-/sanitize-html-1.19.1.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/sanitize-html/package.json

Dependency Hierarchy:

  • โŒ sanitize-html-1.19.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Apostrophe Technologies sanitize-html before 2.3.1 does not properly handle internationalized domain name (IDN) which could allow an attacker to bypass hostname whitelist validation set by the "allowedIframeHostnames" option.

Publish Date: 2021-02-08

URL: CVE-2021-26539

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26539

Release Date: 2021-02-08

Fix Resolution: 2.3.1


  • Check this box to open an automated fix PR

CVE-2020-28498 (Medium) detected in elliptic-6.5.2.tgz

CVE-2020-28498 - Medium Severity Vulnerability

Vulnerable Library - elliptic-6.5.2.tgz

EC cryptography

Library home page: https://registry.npmjs.org/elliptic/-/elliptic-6.5.2.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/elliptic/package.json

Dependency Hierarchy:

  • webpack-4.41.3.tgz (Root Library)
    • node-libs-browser-2.2.1.tgz
      • crypto-browserify-3.12.0.tgz
        • browserify-sign-4.0.4.tgz
          • โŒ elliptic-6.5.2.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The package elliptic before 6.5.4 are vulnerable to Cryptographic Issues via the secp256k1 implementation in elliptic/ec/key.js. There is no check to confirm that the public key point passed into the derive function actually exists on the secp256k1 curve. This results in the potential for the private key used in this implementation to be revealed after a number of ECDH operations are performed.

Publish Date: 2021-02-02

URL: CVE-2020-28498

CVSS 3 Score Details (6.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2020-28498

Release Date: 2021-02-02

Fix Resolution (elliptic): 6.5.4

Direct dependency fix Resolution (webpack): 4.41.4


  • Check this box to open an automated fix PR

CVE-2020-13822 (High) detected in elliptic-6.5.2.tgz

CVE-2020-13822 - High Severity Vulnerability

Vulnerable Library - elliptic-6.5.2.tgz

EC cryptography

Library home page: https://registry.npmjs.org/elliptic/-/elliptic-6.5.2.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/elliptic/package.json

Dependency Hierarchy:

  • webpack-4.41.3.tgz (Root Library)
    • node-libs-browser-2.2.1.tgz
      • crypto-browserify-3.12.0.tgz
        • browserify-sign-4.0.4.tgz
          • โŒ elliptic-6.5.2.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The Elliptic package 6.5.2 for Node.js allows ECDSA signature malleability via variations in encoding, leading '\0' bytes, or integer overflows. This could conceivably have a security-relevant impact if an application relied on a single canonical signature.

Publish Date: 2020-06-04

URL: CVE-2020-13822

CVSS 3 Score Details (7.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-07-02

Fix Resolution (elliptic): 6.5.3

Direct dependency fix Resolution (webpack): 4.41.4


  • Check this box to open an automated fix PR

CVE-2020-7608 (Medium) detected in multiple libraries

CVE-2020-7608 - Medium Severity Vulnerability

Vulnerable Libraries - yargs-parser-10.1.0.tgz, yargs-parser-5.0.0.tgz, yargs-parser-13.1.1.tgz

yargs-parser-10.1.0.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-10.1.0.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • ts-jest-24.1.0.tgz (Root Library)
    • โŒ yargs-parser-10.1.0.tgz (Vulnerable Library)
yargs-parser-5.0.0.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-5.0.0.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/sass-graph/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • node-sass-4.13.1.tgz (Root Library)
    • sass-graph-2.2.4.tgz
      • yargs-7.1.0.tgz
        • โŒ yargs-parser-5.0.0.tgz (Vulnerable Library)
yargs-parser-13.1.1.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-13.1.1.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/jest/node_modules/yargs-parser/package.json,/amundsen_application/static/node_modules/jest-runtime/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • jest-24.9.0.tgz (Root Library)
    • jest-cli-24.9.0.tgz
      • yargs-13.3.0.tgz
        • โŒ yargs-parser-13.1.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

yargs-parser could be tricked into adding or modifying properties of Object.prototype using a "proto" payload.

Publish Date: 2020-03-16

URL: CVE-2020-7608

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-03-16

Fix Resolution (yargs-parser): 13.1.2

Direct dependency fix Resolution (ts-jest): 25.2.1

Fix Resolution (yargs-parser): 13.1.2

Direct dependency fix Resolution (node-sass): 4.14.0

Fix Resolution (yargs-parser): 13.1.2

Direct dependency fix Resolution (jest): 25.0.0


  • Check this box to open an automated fix PR

CVE-2020-26137 (Medium) detected in urllib3-1.24.3-py2.py3-none-any.whl

CVE-2020-26137 - Medium Severity Vulnerability

Vulnerable Library - urllib3-1.24.3-py2.py3-none-any.whl

HTTP library with thread-safe connection pooling, file post, and more.

Library home page: https://files.pythonhosted.org/packages/01/11/525b02e4acc0c747de8b6ccdab376331597c569c42ea66ab0a1dbd36eca2/urllib3-1.24.3-py2.py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy:

  • responses-0.9.0-py2.py3-none-any.whl (Root Library)
    • requests-2.20.0-py2.py3-none-any.whl
      • โŒ urllib3-1.24.3-py2.py3-none-any.whl (Vulnerable Library)

Found in base branch: master

Vulnerability Details

urllib3 before 1.25.9 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of putrequest(). NOTE: this is similar to CVE-2020-26116.

Publish Date: 2020-09-30

URL: CVE-2020-26137

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26137

Release Date: 2020-09-30

Fix Resolution (urllib3): 1.25.9

Direct dependency fix Resolution (responses): 0.10.0


  • Check this box to open an automated fix PR

WS-2020-0042 (High) detected in multiple libraries

WS-2020-0042 - High Severity Vulnerability

Vulnerable Libraries - acorn-6.3.0.tgz, acorn-6.4.0.tgz, acorn-5.5.3.tgz

acorn-6.3.0.tgz

ECMAScript parser

Library home page: https://registry.npmjs.org/acorn/-/acorn-6.3.0.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/acorn-globals/node_modules/acorn/package.json

Dependency Hierarchy:

  • jest-24.9.0.tgz (Root Library)
    • jest-cli-24.9.0.tgz
      • jest-config-24.9.0.tgz
        • jest-environment-jsdom-24.9.0.tgz
          • jsdom-11.12.0.tgz
            • acorn-globals-4.3.4.tgz
              • โŒ acorn-6.3.0.tgz (Vulnerable Library)
acorn-6.4.0.tgz

ECMAScript parser

Library home page: https://registry.npmjs.org/acorn/-/acorn-6.4.0.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/webpack/node_modules/acorn/package.json

Dependency Hierarchy:

  • webpack-4.41.3.tgz (Root Library)
    • โŒ acorn-6.4.0.tgz (Vulnerable Library)
acorn-5.5.3.tgz

ECMAScript parser

Library home page: https://registry.npmjs.org/acorn/-/acorn-5.5.3.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/acorn/package.json

Dependency Hierarchy:

  • eslint-4.19.1.tgz (Root Library)
    • espree-3.5.4.tgz
      • โŒ acorn-5.5.3.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

acorn is vulnerable to REGEX DoS. A regex of the form /[x-\ud800]/u causes the parser to enter an infinite loop. attackers may leverage the vulnerability leading to a Denial of Service since the string is not valid UTF16 and it results in it being sanitized before reaching the parser.

Publish Date: 2020-03-01

URL: WS-2020-0042

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-6chw-6frg-f759

Release Date: 2020-03-01

Fix Resolution (acorn): 6.4.1

Direct dependency fix Resolution (jest): 25.0.0

Fix Resolution (acorn): 6.4.1

Direct dependency fix Resolution (webpack): 4.41.4

Fix Resolution (acorn): 6.4.1

Direct dependency fix Resolution (eslint): 5.0.0


  • Check this box to open an automated fix PR

CVE-2018-19797 (Low) detected in node-sass-4.13.1.tgz, node-sassv4.13.1

CVE-2018-19797 - Low Severity Vulnerability

Vulnerable Libraries - node-sass-4.13.1.tgz, node-sassv4.13.1

node-sass-4.13.1.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.13.1.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/node-sass/package.json

Dependency Hierarchy:

  • โŒ node-sass-4.13.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In LibSass 3.5.5, a NULL Pointer Dereference in the function Sass::Selector_List::populate_extends in SharedPtr.hpp (used by ast.cpp and ast_selectors.cpp) may cause a Denial of Service (application crash) via a crafted sass input file.

Publish Date: 2018-12-03

URL: CVE-2018-19797

CVSS 3 Score Details (3.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-12-03

Fix Resolution: Fable.Template.Elmish.React - 0.1.6;GR.PageRender.Razor - 1.8.0;MIDIator.WebClient - 1.0.105


  • Check this box to open an automated fix PR

CVE-2020-8203 (High) detected in lodash-4.17.15.tgz

CVE-2020-8203 - High Severity Vulnerability

Vulnerable Library - lodash-4.17.15.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.15.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/lodash/package.json

Dependency Hierarchy:

  • cli-7.7.7.tgz (Root Library)
    • โŒ lodash-4.17.15.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Prototype pollution attack when using _.zipObjectDeep in lodash before 4.17.20.

Publish Date: 2020-07-15

URL: CVE-2020-8203

CVSS 3 Score Details (7.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1523

Release Date: 2020-07-15

Fix Resolution (lodash): 4.17.19

Direct dependency fix Resolution (@babel/cli): 7.8.0


  • Check this box to open an automated fix PR

CVE-2020-15168 (Medium) detected in node-fetch-1.7.3.tgz

CVE-2020-15168 - Medium Severity Vulnerability

Vulnerable Library - node-fetch-1.7.3.tgz

A light-weight module that brings window.fetch to node.js and io.js

Library home page: https://registry.npmjs.org/node-fetch/-/node-fetch-1.7.3.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/node-fetch/package.json

Dependency Hierarchy:

  • eslint-plugin-react-7.7.0.tgz (Root Library)
    • prop-types-15.6.1.tgz
      • fbjs-0.8.16.tgz
        • isomorphic-fetch-2.2.1.tgz
          • โŒ node-fetch-1.7.3.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

node-fetch before versions 2.6.1 and 3.0.0-beta.9 did not honor the size option after following a redirect, which means that when a content size was over the limit, a FetchError would never get thrown and the process would end without failure. For most people, this fix will have a little or no impact. However, if you are relying on node-fetch to gate files above a size, the impact could be significant, for example: If you don't double-check the size of the data after fetch() has completed, your JS thread could get tied up doing work on a large file (DoS) and/or cost you money in computing.

Publish Date: 2020-09-10

URL: CVE-2020-15168

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w7rc-rwvf-8q5r

Release Date: 2020-09-17

Fix Resolution (node-fetch): 2.6.1

Direct dependency fix Resolution (eslint-plugin-react): 7.8.0


  • Check this box to open an automated fix PR

CVE-2019-6283 (Medium) detected in node-sass-4.13.1.tgz, node-sassv4.13.1

CVE-2019-6283 - Medium Severity Vulnerability

Vulnerable Libraries - node-sass-4.13.1.tgz, node-sassv4.13.1

node-sass-4.13.1.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.13.1.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/node-sass/package.json

Dependency Hierarchy:

  • โŒ node-sass-4.13.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In LibSass 3.5.5, a heap-based buffer over-read exists in Sass::Prelexer::parenthese_scope in prelexer.hpp.

Publish Date: 2019-01-14

URL: CVE-2019-6283

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-01-14

Fix Resolution: Fable.Template.Elmish.React - 0.1.6;GR.PageRender.Razor - 1.8.0;MIDIator.WebClient - 1.0.105


  • Check this box to open an automated fix PR

CVE-2020-11022 (Medium) detected in jquery-3.4.1.tgz, jquery-2.1.4.min.js

CVE-2020-11022 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-3.4.1.tgz, jquery-2.1.4.min.js

jquery-3.4.1.tgz

JavaScript library for DOM operations

Library home page: https://registry.npmjs.org/jquery/-/jquery-3.4.1.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/jquery/package.json

Dependency Hierarchy:

  • โŒ jquery-3.4.1.tgz (Vulnerable Library)
jquery-2.1.4.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.4/jquery.min.js

Path to dependency file: /amundsen_application/static/node_modules/js-base64/test/index.html

Path to vulnerable library: /amundsen_application/static/node_modules/js-base64/test/index.html

Dependency Hierarchy:

  • โŒ jquery-2.1.4.min.js (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11022

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11022

Release Date: 2020-04-29

Fix Resolution: 3.5.0


  • Check this box to open an automated fix PR

CVE-2020-28500 (Medium) detected in lodash-4.17.15.tgz

CVE-2020-28500 - Medium Severity Vulnerability

Vulnerable Library - lodash-4.17.15.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.15.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/lodash/package.json

Dependency Hierarchy:

  • cli-7.7.7.tgz (Root Library)
    • โŒ lodash-4.17.15.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions.
Mend Note: After conducting further research, Mend has determined that CVE-2020-28500 only affects environments with versions 4.0.0 to 4.17.20 of Lodash.

Publish Date: 2021-02-15

URL: CVE-2020-28500

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28500

Release Date: 2021-02-15

Fix Resolution (lodash): 4.17.21

Direct dependency fix Resolution (@babel/cli): 7.8.0


  • Check this box to open an automated fix PR

CVE-2020-7793 (High) detected in ua-parser-js-0.7.17.tgz

CVE-2020-7793 - High Severity Vulnerability

Vulnerable Library - ua-parser-js-0.7.17.tgz

Lightweight JavaScript-based user-agent string parser

Library home page: https://registry.npmjs.org/ua-parser-js/-/ua-parser-js-0.7.17.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/ua-parser-js/package.json

Dependency Hierarchy:

  • eslint-plugin-react-7.7.0.tgz (Root Library)
    • prop-types-15.6.1.tgz
      • fbjs-0.8.16.tgz
        • โŒ ua-parser-js-0.7.17.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The package ua-parser-js before 0.7.23 are vulnerable to Regular Expression Denial of Service (ReDoS) in multiple regexes (see linked commit for more info).

Publish Date: 2020-12-11

URL: CVE-2020-7793

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-12-11

Fix Resolution (ua-parser-js): 0.7.23

Direct dependency fix Resolution (eslint-plugin-react): 7.8.0


  • Check this box to open an automated fix PR

CVE-2020-7774 (Critical) detected in y18n-4.0.0.tgz, y18n-3.2.1.tgz

CVE-2020-7774 - Critical Severity Vulnerability

Vulnerable Libraries - y18n-4.0.0.tgz, y18n-3.2.1.tgz

y18n-4.0.0.tgz

the bare-bones internationalization library used by yargs

Library home page: https://registry.npmjs.org/y18n/-/y18n-4.0.0.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/y18n/package.json

Dependency Hierarchy:

  • webpack-cli-3.1.2.tgz (Root Library)
    • yargs-12.0.2.tgz
      • โŒ y18n-4.0.0.tgz (Vulnerable Library)
y18n-3.2.1.tgz

the bare-bones internationalization library used by yargs

Library home page: https://registry.npmjs.org/y18n/-/y18n-3.2.1.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/sass-graph/node_modules/y18n/package.json

Dependency Hierarchy:

  • node-sass-4.13.1.tgz (Root Library)
    • sass-graph-2.2.4.tgz
      • yargs-7.1.0.tgz
        • โŒ y18n-3.2.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The package y18n before 3.2.2, 4.0.1 and 5.0.5, is vulnerable to Prototype Pollution.

Publish Date: 2020-11-17

URL: CVE-2020-7774

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1654

Release Date: 2020-11-17

Fix Resolution (y18n): 4.0.1

Direct dependency fix Resolution (webpack-cli): 3.2.0

Fix Resolution (y18n): 4.0.1

Direct dependency fix Resolution (node-sass): 4.14.0


  • Check this box to open an automated fix PR

CVE-2018-11499 (High) detected in node-sass-4.13.1.tgz

CVE-2018-11499 - High Severity Vulnerability

Vulnerable Library - node-sass-4.13.1.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.13.1.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/node-sass/package.json

Dependency Hierarchy:

  • โŒ node-sass-4.13.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

A use-after-free vulnerability exists in handle_error() in sass_context.cpp in LibSass 3.4.x and 3.5.x through 3.5.4 that could be leveraged to cause a denial of service (application crash) or possibly unspecified other impact.

Publish Date: 2018-05-26

URL: CVE-2018-11499

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-05-26

Fix Resolution: 4.14.0


  • Check this box to open an automated fix PR

CVE-2020-11023 (Medium) detected in jquery-3.4.1.tgz

CVE-2020-11023 - Medium Severity Vulnerability

Vulnerable Library - jquery-3.4.1.tgz

JavaScript library for DOM operations

Library home page: https://registry.npmjs.org/jquery/-/jquery-3.4.1.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/jquery/package.json

Dependency Hierarchy:

  • โŒ jquery-3.4.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11023

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6,https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md#440

Release Date: 2020-04-29

Fix Resolution: 3.5.0


  • Check this box to open an automated fix PR

CVE-2019-18797 (Medium) detected in node-sassv4.13.1, node-sass-4.13.1.tgz

CVE-2019-18797 - Medium Severity Vulnerability

Vulnerable Libraries - node-sassv4.13.1, node-sass-4.13.1.tgz

node-sass-4.13.1.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.13.1.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/node-sass/package.json

Dependency Hierarchy:

  • โŒ node-sass-4.13.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

LibSass 3.6.1 has uncontrolled recursion in Sass::Eval::operator()(Sass::Binary_Expression*) in eval.cpp.

Publish Date: 2019-11-06

URL: CVE-2019-18797

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2019-18797

Release Date: 2019-11-06

Fix Resolution: GR.PageRender.Razor - 1.8.0;MIDIator.WebClient - 1.0.105;node-sass - 4.14.0,4.8.0;Fable.Template.Elmish.React - 0.1.6


  • Check this box to open an automated fix PR

CVE-2021-23337 (High) detected in lodash-4.17.15.tgz

CVE-2021-23337 - High Severity Vulnerability

Vulnerable Library - lodash-4.17.15.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.15.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/lodash/package.json

Dependency Hierarchy:

  • cli-7.7.7.tgz (Root Library)
    • โŒ lodash-4.17.15.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Command Injection via the template function.

Publish Date: 2021-02-15

URL: CVE-2021-23337

CVSS 3 Score Details (7.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-35jh-r3h4-6jhm

Release Date: 2021-02-15

Fix Resolution (lodash): 4.17.21

Direct dependency fix Resolution (@babel/cli): 7.8.0


  • Check this box to open an automated fix PR

CVE-2020-24025 (Medium) detected in node-sass-4.13.1.tgz

CVE-2020-24025 - Medium Severity Vulnerability

Vulnerable Library - node-sass-4.13.1.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.13.1.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/node-sass/package.json

Dependency Hierarchy:

  • โŒ node-sass-4.13.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Certificate validation in node-sass 2.0.0 to 4.14.1 is disabled when requesting binaries even if the user is not specifying an alternative download path.

Publish Date: 2021-01-11

URL: CVE-2020-24025

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-r8f7-9pfq-mjmv

Release Date: 2021-01-11

Fix Resolution: 7.0.0


  • Check this box to open an automated fix PR

CVE-2021-26540 (Medium) detected in sanitize-html-1.19.1.tgz

CVE-2021-26540 - Medium Severity Vulnerability

Vulnerable Library - sanitize-html-1.19.1.tgz

Clean up user-submitted HTML, preserving whitelisted elements and whitelisted attributes on a per-element basis

Library home page: https://registry.npmjs.org/sanitize-html/-/sanitize-html-1.19.1.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/sanitize-html/package.json

Dependency Hierarchy:

  • โŒ sanitize-html-1.19.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Apostrophe Technologies sanitize-html before 2.3.2 does not properly validate the hostnames set by the "allowedIframeHostnames" option when the "allowIframeRelativeUrls" is set to true, which allows attackers to bypass hostname whitelist for iframe element, related using an src value that starts with "/\example.com".

Publish Date: 2021-02-08

URL: CVE-2021-26540

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26540

Release Date: 2021-02-08

Fix Resolution: 2.3.2


  • Check this box to open an automated fix PR

CVE-2018-20190 (Medium) detected in multiple libraries

CVE-2018-20190 - Medium Severity Vulnerability

Vulnerable Libraries - node-sassv4.13.1, node-sassv4.13.1, node-sass-4.13.1.tgz

node-sass-4.13.1.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.13.1.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/node-sass/package.json

Dependency Hierarchy:

  • โŒ node-sass-4.13.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In LibSass 3.5.5, a NULL Pointer Dereference in the function Sass::Eval::operator()(Sass::Supports_Operator*) in eval.cpp may cause a Denial of Service (application crash) via a crafted sass input file.

Publish Date: 2018-12-17

URL: CVE-2018-20190

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-12-17

Fix Resolution: GR.PageRender.Razor - 1.8.0;Fable.Template.Elmish.React - 0.1.6


  • Check this box to open an automated fix PR

CVE-2020-15366 (Medium) detected in multiple libraries

CVE-2020-15366 - Medium Severity Vulnerability

Vulnerable Libraries - ajv-5.5.2.tgz, ajv-6.4.0.tgz, ajv-6.10.2.tgz

ajv-5.5.2.tgz

Another JSON Schema Validator

Library home page: https://registry.npmjs.org/ajv/-/ajv-5.5.2.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/eslint/node_modules/ajv/package.json,/amundsen_application/static/node_modules/table/node_modules/ajv/package.json,/amundsen_application/static/node_modules/har-validator/node_modules/ajv/package.json

Dependency Hierarchy:

  • node-sass-4.13.1.tgz (Root Library)
    • request-2.88.0.tgz
      • har-validator-5.1.0.tgz
        • โŒ ajv-5.5.2.tgz (Vulnerable Library)
ajv-6.4.0.tgz

Another JSON Schema Validator

Library home page: https://registry.npmjs.org/ajv/-/ajv-6.4.0.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/ajv/package.json

Dependency Hierarchy:

  • mini-css-extract-plugin-0.4.5.tgz (Root Library)
    • schema-utils-1.0.0.tgz
      • โŒ ajv-6.4.0.tgz (Vulnerable Library)
ajv-6.10.2.tgz

Another JSON Schema Validator

Library home page: https://registry.npmjs.org/ajv/-/ajv-6.10.2.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/terser-webpack-plugin/node_modules/ajv/package.json,/amundsen_application/static/node_modules/webpack/node_modules/ajv/package.json,/amundsen_application/static/node_modules/css-loader/node_modules/ajv/package.json

Dependency Hierarchy:

  • css-loader-3.2.0.tgz (Root Library)
    • schema-utils-2.5.0.tgz
      • โŒ ajv-6.10.2.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

An issue was discovered in ajv.validate() in Ajv (aka Another JSON Schema Validator) 6.12.2. A carefully crafted JSON schema could be provided that allows execution of other code by prototype pollution. (While untrusted schemas are recommended against, the worst case of an untrusted schema should be a denial of service, not execution of code.)

Publish Date: 2020-07-15

URL: CVE-2020-15366

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-07-15

Fix Resolution (ajv): 6.12.3

Direct dependency fix Resolution (node-sass): 4.14.0

Fix Resolution (ajv): 6.12.3

Direct dependency fix Resolution (mini-css-extract-plugin): 0.5.0

Fix Resolution (ajv): 6.12.3

Direct dependency fix Resolution (css-loader): 3.2.1


  • Check this box to open an automated fix PR

CVE-2021-27292 (High) detected in ua-parser-js-0.7.17.tgz

CVE-2021-27292 - High Severity Vulnerability

Vulnerable Library - ua-parser-js-0.7.17.tgz

Lightweight JavaScript-based user-agent string parser

Library home page: https://registry.npmjs.org/ua-parser-js/-/ua-parser-js-0.7.17.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/ua-parser-js/package.json

Dependency Hierarchy:

  • eslint-plugin-react-7.7.0.tgz (Root Library)
    • prop-types-15.6.1.tgz
      • fbjs-0.8.16.tgz
        • โŒ ua-parser-js-0.7.17.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

ua-parser-js >= 0.7.14, fixed in 0.7.24, uses a regular expression which is vulnerable to denial of service. If an attacker sends a malicious User-Agent header, ua-parser-js will get stuck processing it for an extended period of time.

Publish Date: 2021-03-17

URL: CVE-2021-27292

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27292

Release Date: 2021-03-17

Fix Resolution (ua-parser-js): 0.7.24

Direct dependency fix Resolution (eslint-plugin-react): 7.8.0


  • Check this box to open an automated fix PR

CVE-2018-20821 (Medium) detected in multiple libraries

CVE-2018-20821 - Medium Severity Vulnerability

Vulnerable Libraries - node-sassv4.13.1, node-sassv4.13.1, node-sass-4.13.1.tgz

node-sass-4.13.1.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.13.1.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/node-sass/package.json

Dependency Hierarchy:

  • โŒ node-sass-4.13.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The parsing component in LibSass through 3.5.5 allows attackers to cause a denial-of-service (uncontrolled recursion in Sass::Parser::parse_css_variable_value in parser.cpp).

Publish Date: 2019-04-23

URL: CVE-2018-20821

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-04-23

Fix Resolution: Fable.Template.Elmish.React - 0.1.6;GR.PageRender.Razor - 1.8.0;MIDIator.WebClient - 1.0.105


  • Check this box to open an automated fix PR

CVE-2018-19838 (Medium) detected in node-sassv4.13.1, node-sass-4.13.1.tgz

CVE-2018-19838 - Medium Severity Vulnerability

Vulnerable Libraries - node-sassv4.13.1, node-sass-4.13.1.tgz

node-sass-4.13.1.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.13.1.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/node-sass/package.json

Dependency Hierarchy:

  • โŒ node-sass-4.13.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In LibSass prior to 3.5.5, functions inside ast.cpp for IMPLEMENT_AST_OPERATORS expansion allow attackers to cause a denial-of-service resulting from stack consumption via a crafted sass file, as demonstrated by recursive calls involving clone(), cloneChildren(), and copy().

Publish Date: 2018-12-04

URL: CVE-2018-19838

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-12-04

Fix Resolution: libsass - 3.5.5;node-sass - 4.14.0


  • Check this box to open an automated fix PR

CVE-2020-7733 (High) detected in ua-parser-js-0.7.17.tgz

CVE-2020-7733 - High Severity Vulnerability

Vulnerable Library - ua-parser-js-0.7.17.tgz

Lightweight JavaScript-based user-agent string parser

Library home page: https://registry.npmjs.org/ua-parser-js/-/ua-parser-js-0.7.17.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/ua-parser-js/package.json

Dependency Hierarchy:

  • eslint-plugin-react-7.7.0.tgz (Root Library)
    • prop-types-15.6.1.tgz
      • fbjs-0.8.16.tgz
        • โŒ ua-parser-js-0.7.17.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The package ua-parser-js before 0.7.22 are vulnerable to Regular Expression Denial of Service (ReDoS) via the regex for Redmi Phones and Mi Pad Tablets UA.

Publish Date: 2020-09-16

URL: CVE-2020-7733

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-09-16

Fix Resolution (ua-parser-js): 0.7.22

Direct dependency fix Resolution (eslint-plugin-react): 7.8.0


  • Check this box to open an automated fix PR

CVE-2018-11697 (Medium) detected in node-sass-4.13.1.tgz

CVE-2018-11697 - Medium Severity Vulnerability

Vulnerable Library - node-sass-4.13.1.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.13.1.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/node-sass/package.json

Dependency Hierarchy:

  • โŒ node-sass-4.13.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

An issue was discovered in LibSass through 3.5.4. An out-of-bounds read of a memory region was found in the function Sass::Prelexer::exactly() which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service.

Publish Date: 2018-06-04

URL: CVE-2018-11697

CVSS 3 Score Details (4.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-06-04

Fix Resolution: 4.14.0


  • Check this box to open an automated fix PR

CVE-2020-7598 (Medium) detected in minimist-0.0.8.tgz, minimist-1.2.0.tgz

CVE-2020-7598 - Medium Severity Vulnerability

Vulnerable Libraries - minimist-0.0.8.tgz, minimist-1.2.0.tgz

minimist-0.0.8.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.8.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/minimist/package.json

Dependency Hierarchy:

  • babel-loader-8.0.6.tgz (Root Library)
    • mkdirp-0.5.1.tgz
      • โŒ minimist-0.0.8.tgz (Vulnerable Library)
minimist-1.2.0.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.0.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/tsconfig-paths/node_modules/minimist/package.json,/amundsen_application/static/node_modules/webpack/node_modules/minimist/package.json,/amundsen_application/static/node_modules/ts-jest/node_modules/minimist/package.json,/amundsen_application/static/node_modules/sane/node_modules/minimist/package.json,/amundsen_application/static/node_modules/meow/node_modules/minimist/package.json,/amundsen_application/static/node_modules/@babel/core/node_modules/minimist/package.json,/amundsen_application/static/node_modules/@cnakazawa/watch/node_modules/minimist/package.json,/amundsen_application/static/node_modules/css-loader/node_modules/minimist/package.json

Dependency Hierarchy:

  • ts-jest-24.1.0.tgz (Root Library)
    • json5-2.1.1.tgz
      • โŒ minimist-1.2.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

minimist before 1.2.2 could be tricked into adding or modifying properties of Object.prototype using a "constructor" or "proto" payload.

Publish Date: 2020-03-11

URL: CVE-2020-7598

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-03-11

Fix Resolution (minimist): 0.2.1

Direct dependency fix Resolution (babel-loader): 8.1.0

Fix Resolution (minimist): 0.2.1

Direct dependency fix Resolution (ts-jest): 24.2.0


  • Check this box to open an automated fix PR

CVE-2019-6286 (Medium) detected in node-sassv4.13.1, node-sass-4.13.1.tgz

CVE-2019-6286 - Medium Severity Vulnerability

Vulnerable Libraries - node-sassv4.13.1, node-sass-4.13.1.tgz

node-sass-4.13.1.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.13.1.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/node-sass/package.json

Dependency Hierarchy:

  • โŒ node-sass-4.13.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In LibSass 3.5.5, a heap-based buffer over-read exists in Sass::Prelexer::skip_over_scopes in prelexer.hpp when called from Sass::Parser::parse_import(), a similar issue to CVE-2018-11693.

Publish Date: 2019-01-14

URL: CVE-2019-6286

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-07-23

Fix Resolution: Fable.Template.Elmish.React - 0.1.6;GR.PageRender.Razor - 1.8.0;MIDIator.WebClient - 1.0.105


  • Check this box to open an automated fix PR

CVE-2020-14422 (Medium) detected in ipaddress-1.0.23-py2.py3-none-any.whl

CVE-2020-14422 - Medium Severity Vulnerability

Vulnerable Library - ipaddress-1.0.23-py2.py3-none-any.whl

IPv4/IPv6 manipulation library

Library home page: https://files.pythonhosted.org/packages/c2/f8/49697181b1651d8347d24c095ce46c7346c37335ddc7d255833e7cde674d/ipaddress-1.0.23-py2.py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy:

  • cryptography-3.3.2-cp27-cp27mu-manylinux2010_x86_64.whl (Root Library)
    • โŒ ipaddress-1.0.23-py2.py3-none-any.whl (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Lib/ipaddress.py in Python through 3.8.3 improperly computes hash values in the IPv4Interface and IPv6Interface classes, which might allow a remote attacker to cause a denial of service if an application is affected by the performance of a dictionary containing IPv4Interface or IPv6Interface objects, and this attacker can cause many dictionary entries to be created. This is fixed in: v3.5.10, v3.5.10rc1; v3.6.12; v3.7.9; v3.8.4, v3.8.4rc1, v3.8.5, v3.8.6, v3.8.6rc1; v3.9.0, v3.9.0b4, v3.9.0b5, v3.9.0rc1, v3.9.0rc2.

Publish Date: 2020-06-18

URL: CVE-2020-14422

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422

Release Date: 2020-06-18

Fix Resolution: v3.5.10,v3.6.12,v3.7.9,v3.8.4v3.9.0

CVE-2019-20149 (High) detected in kind-of-6.0.2.tgz

CVE-2019-20149 - High Severity Vulnerability

Vulnerable Library - kind-of-6.0.2.tgz

Get the native type of a value.

Library home page: https://registry.npmjs.org/kind-of/-/kind-of-6.0.2.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/kind-of/package.json

Dependency Hierarchy:

  • sass-loader-7.1.0.tgz (Root Library)
    • clone-deep-2.0.2.tgz
      • โŒ kind-of-6.0.2.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

ctorName in index.js in kind-of v6.0.2 allows external user input to overwrite certain internal attributes via a conflicting name, as demonstrated by 'constructor': {'name':'Symbol'}. Hence, a crafted payload can overwrite this builtin attribute to manipulate the type detection result.

Publish Date: 2024-08-04

URL: CVE-2019-20149

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-12-30

Fix Resolution (kind-of): 6.0.3

Direct dependency fix Resolution (sass-loader): 7.2.0


  • Check this box to open an automated fix PR

CVE-2020-26291 (Medium) detected in urijs-1.19.1.tgz

CVE-2020-26291 - Medium Severity Vulnerability

Vulnerable Library - urijs-1.19.1.tgz

URI.js is a Javascript library for working with URLs.

Library home page: https://registry.npmjs.org/urijs/-/urijs-1.19.1.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/urijs/package.json

Dependency Hierarchy:

  • โŒ urijs-1.19.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

URI.js is a javascript URL mutation library (npm package urijs). In URI.js before version 1.19.4, the hostname can be spoofed by using a backslash (\) character followed by an at (@) character. If the hostname is used in security decisions, the decision may be incorrect. Depending on library usage and attacker intent, impacts may include allow/block list bypasses, SSRF attacks, open redirects, or other undesired behavior. For example the URL https://expected-example.com\@observed-example.com will incorrectly return observed-example.com if using an affected version. Patched versions correctly return expected-example.com. Patched versions match the behavior of other parsers which implement the WHATWG URL specification, including web browsers and Node's built-in URL class. Version 1.19.4 is patched against all known payload variants. Version 1.19.3 has a partial patch but is still vulnerable to a payload variant.]

Publish Date: 2020-12-31

URL: CVE-2020-26291

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26291

Release Date: 2020-12-31

Fix Resolution: 1.19.4


  • Check this box to open an automated fix PR

CVE-2018-19839 (Low) detected in node-sass-4.13.1.tgz

CVE-2018-19839 - Low Severity Vulnerability

Vulnerable Library - node-sass-4.13.1.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.13.1.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/node-sass/package.json

Dependency Hierarchy:

  • โŒ node-sass-4.13.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In LibSass prior to 3.5.5, the function handle_error in sass_context.cpp allows attackers to cause a denial-of-service resulting from a heap-based buffer over-read via a crafted sass file.

Publish Date: 2018-12-04

URL: CVE-2018-19839

CVSS 3 Score Details (3.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-12-04

Fix Resolution: Fable.Template.Elmish.React - 0.1.6;GR.PageRender.Razor - 1.8.0;MIDIator.WebClient - 1.0.105


  • Check this box to open an automated fix PR

CVE-2018-11694 (Medium) detected in node-sass-4.13.1.tgz

CVE-2018-11694 - Medium Severity Vulnerability

Vulnerable Library - node-sass-4.13.1.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.13.1.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/node-sass/package.json

Dependency Hierarchy:

  • โŒ node-sass-4.13.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

An issue was discovered in LibSass through 3.5.4. A NULL pointer dereference was found in the function Sass::Functions::selector_append which could be leveraged by an attacker to cause a denial of service (application crash) or possibly have unspecified other impact.

Publish Date: 2018-06-04

URL: CVE-2018-11694

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-06-04

Fix Resolution: Fable.Template.Elmish.React - 0.1.6;GR.PageRender.Razor - 1.8.0;MIDIator.WebClient - 1.0.105


  • Check this box to open an automated fix PR

CVE-2018-19827 (Medium) detected in node-sass-4.13.1.tgz

CVE-2018-19827 - Medium Severity Vulnerability

Vulnerable Library - node-sass-4.13.1.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.13.1.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/node-sass/package.json

Dependency Hierarchy:

  • โŒ node-sass-4.13.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In LibSass 3.5.5, a use-after-free vulnerability exists in the SharedPtr class in SharedPtr.cpp (or SharedPtr.hpp) that may cause a denial of service (application crash) or possibly have unspecified other impact.

Publish Date: 2018-12-03

URL: CVE-2018-19827

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-12-03

Fix Resolution: GR.PageRender.Razor - 1.8.0;Fable.Template.Elmish.React - 0.1.6


  • Check this box to open an automated fix PR

CVE-2021-27290 (High) detected in ssri-6.0.1.tgz, ssri-7.1.0.tgz

CVE-2021-27290 - High Severity Vulnerability

Vulnerable Libraries - ssri-6.0.1.tgz, ssri-7.1.0.tgz

ssri-6.0.1.tgz

Standard Subresource Integrity library -- parses, serializes, generates, and verifies integrity metadata according to the SRI spec.

Library home page: https://registry.npmjs.org/ssri/-/ssri-6.0.1.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/webpack/node_modules/ssri/package.json

Dependency Hierarchy:

  • webpack-4.41.3.tgz (Root Library)
    • terser-webpack-plugin-1.4.3.tgz
      • cacache-12.0.3.tgz
        • โŒ ssri-6.0.1.tgz (Vulnerable Library)
ssri-7.1.0.tgz

Standard Subresource Integrity library -- parses, serializes, generates, and verifies integrity metadata according to the SRI spec.

Library home page: https://registry.npmjs.org/ssri/-/ssri-7.1.0.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/terser-webpack-plugin/node_modules/ssri/package.json

Dependency Hierarchy:

  • terser-webpack-plugin-2.3.2.tgz (Root Library)
    • cacache-13.0.1.tgz
      • โŒ ssri-7.1.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

ssri 5.2.2-8.0.0, fixed in 8.0.1, processes SRIs using a regular expression which is vulnerable to a denial of service. Malicious SRIs could take an extremely long time to process, leading to denial of service. This issue only affects consumers using the strict option.

Publish Date: 2021-03-12

URL: CVE-2021-27290

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-vx3p-948g-6vhq

Release Date: 2021-03-12

Fix Resolution (ssri): 6.0.2

Direct dependency fix Resolution (webpack): 4.41.4

Fix Resolution (ssri): 6.0.2

Direct dependency fix Resolution (terser-webpack-plugin): 2.3.3


  • Check this box to open an automated fix PR

CVE-2018-11696 (Medium) detected in node-sass-4.13.1.tgz

CVE-2018-11696 - Medium Severity Vulnerability

Vulnerable Library - node-sass-4.13.1.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.13.1.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/node-sass/package.json

Dependency Hierarchy:

  • โŒ node-sass-4.13.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

An issue was discovered in LibSass through 3.5.4. A NULL pointer dereference was found in the function Sass::Inspect::operator which could be leveraged by an attacker to cause a denial of service (application crash) or possibly have unspecified other impact.

Publish Date: 2018-06-04

URL: CVE-2018-11696

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-06-04

Fix Resolution: 4.14.0


  • Check this box to open an automated fix PR

CVE-2021-23369 (Critical) detected in handlebars-4.5.3.tgz

CVE-2021-23369 - Critical Severity Vulnerability

Vulnerable Library - handlebars-4.5.3.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.5.3.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/handlebars/package.json

Dependency Hierarchy:

  • jest-24.9.0.tgz (Root Library)
    • jest-cli-24.9.0.tgz
      • core-24.9.0.tgz
        • reporters-24.9.0.tgz
          • istanbul-reports-2.2.6.tgz
            • โŒ handlebars-4.5.3.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The package handlebars before 4.7.7 are vulnerable to Remote Code Execution (RCE) when selecting certain compiling options to compile templates coming from an untrusted source.

Publish Date: 2021-04-12

URL: CVE-2021-23369

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-04-12

Fix Resolution (handlebars): 4.7.7

Direct dependency fix Resolution (jest): 25.0.0


  • Check this box to open an automated fix PR

CVE-2018-19837 (Medium) detected in node-sass-4.13.1.tgz

CVE-2018-19837 - Medium Severity Vulnerability

Vulnerable Library - node-sass-4.13.1.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.13.1.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/node-sass/package.json

Dependency Hierarchy:

  • โŒ node-sass-4.13.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In LibSass prior to 3.5.5, Sass::Eval::operator()(Sass::Binary_Expression*) inside eval.cpp allows attackers to cause a denial-of-service resulting from stack consumption via a crafted sass file, because of certain incorrect parsing of '%' as a modulo operator in parser.cpp.

Publish Date: 2018-12-04

URL: CVE-2018-19837

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-12-04

Fix Resolution: 4.14.0


  • Check this box to open an automated fix PR

CVE-2020-7660 (High) detected in serialize-javascript-2.1.2.tgz

CVE-2020-7660 - High Severity Vulnerability

Vulnerable Library - serialize-javascript-2.1.2.tgz

Serialize JavaScript to a superset of JSON that includes regular expressions and functions.

Library home page: https://registry.npmjs.org/serialize-javascript/-/serialize-javascript-2.1.2.tgz

Path to dependency file: /amundsen_application/static/package.json

Path to vulnerable library: /amundsen_application/static/node_modules/terser-webpack-plugin/node_modules/serialize-javascript/package.json,/amundsen_application/static/node_modules/webpack/node_modules/serialize-javascript/package.json

Dependency Hierarchy:

  • webpack-4.41.3.tgz (Root Library)
    • terser-webpack-plugin-1.4.3.tgz
      • โŒ serialize-javascript-2.1.2.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

serialize-javascript prior to 3.1.0 allows remote attackers to inject arbitrary code via the function "deleteFunctions" within "index.js".

Publish Date: 2020-06-01

URL: CVE-2020-7660

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7660

Release Date: 2020-06-08

Fix Resolution (serialize-javascript): 3.1.0

Direct dependency fix Resolution (webpack): 4.41.4


  • Check this box to open an automated fix PR

CVE-2015-9251 (Medium) detected in jquery-2.1.4.min.js

CVE-2015-9251 - Medium Severity Vulnerability

Vulnerable Library - jquery-2.1.4.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.4/jquery.min.js

Path to dependency file: /amundsen_application/static/node_modules/js-base64/test/index.html

Path to vulnerable library: /amundsen_application/static/node_modules/js-base64/test/index.html

Dependency Hierarchy:

  • โŒ jquery-2.1.4.min.js (Vulnerable Library)

Found in base branch: master

Vulnerability Details

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

Publish Date: 2018-01-18

URL: CVE-2015-9251

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-9251

Release Date: 2018-01-18

Fix Resolution: jQuery - 3.0.0

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.