Git Product home page Git Product logo

strider-handson's Introduction

Strider

Strider Screenshot


NPM Code Climate Dependency Status Build Status
Gitter Backers on Open Collective Sponsors on Open Collective

Overview

Strider is an Open Source Continuous Deployment / Continuous Integration platform. It is written in Node.js and Ember.js and uses MongoDB as a backing store. It is published under the BSD license.

Strider is extremely customizable through plugins.

Getting Started

Check out the guides or see the strider app README for additional instructions.
For live help check out Strider's Gitter.

Backers

Support us with a monthly donation and help us continue our activities. [Become a backer]

Sponsors

Become a sponsor and get your logo on our README on Github with a link to your site. [Become a sponsor]

Support & Help

We are responsive to Github Issues - please don't hesitate submitting your issues here!

For live help check out Strider's Gitter.

Contributing

See the Contributing guide.

strider-handson's People

Contributors

jaredly avatar peterbraden avatar knownasilya avatar kfatehi avatar oliversalzburg avatar niallo avatar xdissent avatar michaelmior avatar pgte avatar constantx avatar mistergaskill avatar bitwit avatar rio avatar marcuspoehls avatar dependabot[bot] avatar wpjunior avatar janruehling avatar smashwilson avatar saraf avatar xgalen avatar kauegimenes avatar nepoxx avatar trgr avatar viniciusgama avatar microadam avatar voffkaa avatar tomgco avatar tbouron avatar ortuna avatar marekventur avatar

strider-handson's Issues

bootstrap-modal-2.3.1.js: 2 vulnerabilities (highest severity is: 6.1)

Vulnerable Library - bootstrap-modal-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-modal.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/docs/examples/starter-template.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-modal.js,/clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-modal.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-modal.js,/clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-modal.js

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2018-20676 Medium 6.1 bootstrap-modal-2.3.1.js Direct bootstrap - 3.4.0
CVE-2016-10735 Medium 6.1 bootstrap-modal-2.3.1.js Direct bootstrap - 3.4.0, 4.0.0-beta.2

Details

CVE-2018-20676

Vulnerable Library - bootstrap-modal-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-modal.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/docs/examples/starter-template.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-modal.js,/clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-modal.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-modal.js,/clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-modal.js

Dependency Hierarchy:

  • bootstrap-modal-2.3.1.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.

Publish Date: 2019-01-09

URL: CVE-2018-20676

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20676

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0

CVE-2016-10735

Vulnerable Library - bootstrap-modal-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-modal.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/docs/examples/starter-template.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-modal.js,/clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-modal.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-modal.js,/clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-modal.js

Dependency Hierarchy:

  • bootstrap-modal-2.3.1.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.

Publish Date: 2019-01-09

URL: CVE-2016-10735

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10735

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0, 4.0.0-beta.2

strider-ssh-deploy-1.0.0.tgz: 9 vulnerabilities (highest severity is: 10.0)

Vulnerable Library - strider-ssh-deploy-1.0.0.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/tar/node_modules/fstream/package.json

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2020-26301 High 10.0 ssh2-0.4.15.tgz Transitive N/A
CVE-2021-37713 High 8.6 tar-0.1.20.tgz Transitive N/A
CVE-2021-37712 High 8.6 tar-0.1.20.tgz Transitive N/A
CVE-2021-37701 High 8.6 tar-0.1.20.tgz Transitive N/A
CVE-2021-32804 High 8.1 tar-0.1.20.tgz Transitive N/A
CVE-2021-32803 High 8.1 tar-0.1.20.tgz Transitive N/A
CVE-2018-20834 High 7.5 tar-0.1.20.tgz Transitive N/A
CVE-2015-8860 High 7.5 tar-0.1.20.tgz Transitive N/A
CVE-2019-13173 High 7.5 fstream-0.1.31.tgz Transitive N/A

Details

CVE-2020-26301

Vulnerable Library - ssh2-0.4.15.tgz

SSH2 client and server modules written in pure JavaScript for node.js

Library home page: https://registry.npmjs.org/ssh2/-/ssh2-0.4.15.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/ssh2/package.json

Dependency Hierarchy:

  • strider-ssh-deploy-1.0.0.tgz (Root Library)
    • ssh2-0.4.15.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

ssh2 is client and server modules written in pure JavaScript for node.js. In ssh2 before version 1.4.0 there is a command injection vulnerability. The issue only exists on Windows. This issue may lead to remote code execution if a client of the library calls the vulnerable method with untrusted input. This is fixed in version 1.4.0.

Publish Date: 2021-09-20

URL: CVE-2020-26301

CVSS 3 Score Details (10.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://securitylab.github.com/advisories/GHSL-2020-123-mscdex-ssh2/

Release Date: 2021-09-20

Fix Resolution: ssh2 - 1.4.0

CVE-2021-37713

Vulnerable Library - tar-0.1.20.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-0.1.20.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/tar/package.json

Dependency Hierarchy:

  • strider-ssh-deploy-1.0.0.tgz (Root Library)
    • npmd-pack-1.0.0.tgz
      • tar-0.1.20.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be outside of the extraction target directory is not extracted. This is, in part, accomplished by sanitizing absolute paths of entries within the archive, skipping archive entries that contain .. path portions, and resolving the sanitized paths against the extraction target directory. This logic was insufficient on Windows systems when extracting tar files that contained a path that was not an absolute path, but specified a drive letter different from the extraction target, such as C:some\path. If the drive letter does not match the extraction target, for example D:\extraction\dir, then the result of path.resolve(extractionDirectory, entryPath) would resolve against the current working directory on the C: drive, rather than the extraction target directory. Additionally, a .. portion of the path could occur immediately after the drive letter, such as C:../foo, and was not properly sanitized by the logic that checked for .. within the normalized and split portions of the path. This only affects users of node-tar on Windows systems. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. There is no reasonable way to work around this issue without performing the same path normalization procedures that node-tar now does. Users are encouraged to upgrade to the latest patched versions of node-tar, rather than attempt to sanitize paths themselves.

Publish Date: 2021-08-31

URL: CVE-2021-37713

CVSS 3 Score Details (8.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5955-9wpr-37jh

Release Date: 2021-08-31

Fix Resolution: tar - 4.4.18,5.0.10,6.1.9

CVE-2021-37712

Vulnerable Library - tar-0.1.20.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-0.1.20.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/tar/package.json

Dependency Hierarchy:

  • strider-ssh-deploy-1.0.0.tgz (Root Library)
    • npmd-pack-1.0.0.tgz
      • tar-0.1.20.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with names containing unicode values that normalized to the same value. Additionally, on Windows systems, long path portions would resolve to the same file system entities as their 8.3 "short path" counterparts. A specially crafted tar archive could thus include a directory with one form of the path, followed by a symbolic link with a different string that resolves to the same file system entity, followed by a file using the first form. By first creating a directory, and then replacing that directory with a symlink that had a different apparent name that resolved to the same entry in the filesystem, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-qq89-hq3f-393p.

Publish Date: 2021-08-31

URL: CVE-2021-37712

CVSS 3 Score Details (8.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-qq89-hq3f-393p

Release Date: 2021-08-31

Fix Resolution: tar - 4.4.18,5.0.10,6.1.9

CVE-2021-37701

Vulnerable Library - tar-0.1.20.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-0.1.20.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/tar/package.json

Dependency Hierarchy:

  • strider-ssh-deploy-1.0.0.tgz (Root Library)
    • npmd-pack-1.0.0.tgz
      • tar-0.1.20.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.16, 5.0.8, and 6.1.7 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory, where the symlink and directory names in the archive entry used backslashes as a path separator on posix systems. The cache checking logic used both \ and / characters as path separators, however \ is a valid filename character on posix systems. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. Additionally, a similar confusion could arise on case-insensitive filesystems. If a tar archive contained a directory at FOO, followed by a symbolic link named foo, then on case-insensitive file systems, the creation of the symbolic link would remove the directory from the filesystem, but not from the internal directory cache, as it would not be treated as a cache hit. A subsequent file entry within the FOO directory would then be placed in the target of the symbolic link, thinking that the directory had already been created. These issues were addressed in releases 4.4.16, 5.0.8 and 6.1.7. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-9r2w-394v-53qc.

Publish Date: 2021-08-31

URL: CVE-2021-37701

CVSS 3 Score Details (8.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-9r2w-394v-53qc

Release Date: 2021-08-31

Fix Resolution: tar - 4.4.16,5.0.8,6.1.7

CVE-2021-32804

Vulnerable Library - tar-0.1.20.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-0.1.20.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/tar/package.json

Dependency Hierarchy:

  • strider-ssh-deploy-1.0.0.tgz (Root Library)
    • npmd-pack-1.0.0.tgz
      • tar-0.1.20.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 6.1.1, 5.0.6, 4.4.14, and 3.3.2 has a arbitrary File Creation/Overwrite vulnerability due to insufficient absolute path sanitization. node-tar aims to prevent extraction of absolute file paths by turning absolute paths into relative paths when the preservePaths flag is not set to true. This is achieved by stripping the absolute path root from any absolute file paths contained in a tar file. For example /home/user/.bashrc would turn into home/user/.bashrc. This logic was insufficient when file paths contained repeated path roots such as ////home/user/.bashrc. node-tar would only strip a single path root from such paths. When given an absolute file path with repeating path roots, the resulting path (e.g. ///home/user/.bashrc) would still resolve to an absolute path, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.2, 4.4.14, 5.0.6 and 6.1.1. Users may work around this vulnerability without upgrading by creating a custom onentry method which sanitizes the entry.path or a filter method which removes entries with absolute paths. See referenced GitHub Advisory for details. Be aware of CVE-2021-32803 which fixes a similar bug in later versions of tar.

Publish Date: 2021-08-03

URL: CVE-2021-32804

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3jfq-g458-7qm9

Release Date: 2021-08-03

Fix Resolution: tar - 3.2.2, 4.4.14, 5.0.6, 6.1.1

CVE-2021-32803

Vulnerable Library - tar-0.1.20.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-0.1.20.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/tar/package.json

Dependency Hierarchy:

  • strider-ssh-deploy-1.0.0.tgz (Root Library)
    • npmd-pack-1.0.0.tgz
      • tar-0.1.20.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 6.1.2, 5.0.7, 4.4.15, and 3.2.3 has an arbitrary File Creation/Overwrite vulnerability via insufficient symlink protection. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory. This order of operations resulted in the directory being created and added to the node-tar directory cache. When a directory is present in the directory cache, subsequent calls to mkdir for that directory are skipped. However, this is also where node-tar checks for symlinks occur. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.3, 4.4.15, 5.0.7 and 6.1.2.

Publish Date: 2021-08-03

URL: CVE-2021-32803

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-r628-mhmh-qjhw

Release Date: 2021-08-03

Fix Resolution: tar - 3.2.3, 4.4.15, 5.0.7, 6.1.2

CVE-2018-20834

Vulnerable Library - tar-0.1.20.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-0.1.20.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/tar/package.json

Dependency Hierarchy:

  • strider-ssh-deploy-1.0.0.tgz (Root Library)
    • npmd-pack-1.0.0.tgz
      • tar-0.1.20.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

A vulnerability was found in node-tar before version 4.4.2 (excluding version 2.2.2). An Arbitrary File Overwrite issue exists when extracting a tarball containing a hardlink to a file that already exists on the system, in conjunction with a later plain file with the same name as the hardlink. This plain file content replaces the existing file content. A patch has been applied to node-tar v2.2.2).

Publish Date: 2019-04-30

URL: CVE-2018-20834

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16082

Release Date: 2019-04-30

Fix Resolution: 2.2.2,4.4.2

CVE-2015-8860

Vulnerable Library - tar-0.1.20.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-0.1.20.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/tar/package.json

Dependency Hierarchy:

  • strider-ssh-deploy-1.0.0.tgz (Root Library)
    • npmd-pack-1.0.0.tgz
      • tar-0.1.20.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

The tar package before 2.0.0 for Node.js allows remote attackers to write to arbitrary files via a symlink attack in an archive.

Publish Date: 2017-01-23

URL: CVE-2015-8860

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-8860

Release Date: 2017-01-23

Fix Resolution: 2.0.0

CVE-2019-13173

Vulnerable Library - fstream-0.1.31.tgz

Advanced file system stream things

Library home page: https://registry.npmjs.org/fstream/-/fstream-0.1.31.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/tar/node_modules/fstream/package.json

Dependency Hierarchy:

  • strider-ssh-deploy-1.0.0.tgz (Root Library)
    • npmd-pack-1.0.0.tgz
      • tar-0.1.20.tgz
        • fstream-0.1.31.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

fstream before 1.0.12 is vulnerable to Arbitrary File Overwrite. Extracting tarballs containing a hardlink to a file that already exists in the system, and a file that matches the hardlink, will overwrite the system's file with the contents of the extracted file. The fstream.DirWriter() function is vulnerable.

Publish Date: 2019-07-02

URL: CVE-2019-13173

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13173

Release Date: 2020-08-24

Fix Resolution: 1.0.12

bootstrap-button-2.3.1.js: 2 vulnerabilities (highest severity is: 6.1)

Vulnerable Library - bootstrap-button-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-button.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/js/tests/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-button.js,/clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-button.js,/clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-button.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-button.js

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2018-20676 Medium 6.1 bootstrap-button-2.3.1.js Direct bootstrap - 3.4.0
CVE-2016-10735 Medium 6.1 bootstrap-button-2.3.1.js Direct bootstrap - 3.4.0, 4.0.0-beta.2

Details

CVE-2018-20676

Vulnerable Library - bootstrap-button-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-button.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/js/tests/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-button.js,/clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-button.js,/clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-button.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-button.js

Dependency Hierarchy:

  • bootstrap-button-2.3.1.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.

Publish Date: 2019-01-09

URL: CVE-2018-20676

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20676

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0

CVE-2016-10735

Vulnerable Library - bootstrap-button-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-button.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/js/tests/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-button.js,/clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-button.js,/clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-button.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-button.js

Dependency Hierarchy:

  • bootstrap-button-2.3.1.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.

Publish Date: 2019-01-09

URL: CVE-2016-10735

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10735

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0, 4.0.0-beta.2

strider-mailer-0.2.2.tgz: 3 vulnerabilities (highest severity is: 7.5)

Vulnerable Library - strider-mailer-0.2.2.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/mailcomposer/node_modules/mime/package.json

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2017-16138 High 7.5 mime-1.2.11.tgz Transitive N/A
CVE-2022-0155 Medium 6.5 follow-redirects-0.0.3.tgz Transitive N/A
CVE-2022-0536 Medium 5.9 follow-redirects-0.0.3.tgz Transitive N/A

Details

CVE-2017-16138

Vulnerable Library - mime-1.2.11.tgz

A comprehensive library for mime-type mapping

Library home page: https://registry.npmjs.org/mime/-/mime-1.2.11.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/mailcomposer/node_modules/mime/package.json

Dependency Hierarchy:

  • strider-mailer-0.2.2.tgz (Root Library)
    • nodemailer-0.5.15.tgz
      • mailcomposer-0.2.12.tgz
        • mime-1.2.11.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

The mime module < 1.4.1, 2.0.1, 2.0.2 is vulnerable to regular expression denial of service when a mime lookup is performed on untrusted user input.

Publish Date: 2018-06-07

URL: CVE-2017-16138

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16138

Release Date: 2018-06-07

Fix Resolution: 1.4.1,2.0.3

CVE-2022-0155

Vulnerable Library - follow-redirects-0.0.3.tgz

HTTP and HTTPS modules that follow redirects.

Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-0.0.3.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/follow-redirects/package.json

Dependency Hierarchy:

  • strider-mailer-0.2.2.tgz (Root Library)
    • nodemailer-0.5.15.tgz
      • mailcomposer-0.2.12.tgz
        • follow-redirects-0.0.3.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

follow-redirects is vulnerable to Exposure of Private Personal Information to an Unauthorized Actor

Publish Date: 2022-01-10

URL: CVE-2022-0155

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406/

Release Date: 2022-01-10

Fix Resolution: follow-redirects - v1.14.7

CVE-2022-0536

Vulnerable Library - follow-redirects-0.0.3.tgz

HTTP and HTTPS modules that follow redirects.

Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-0.0.3.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/follow-redirects/package.json

Dependency Hierarchy:

  • strider-mailer-0.2.2.tgz (Root Library)
    • nodemailer-0.5.15.tgz
      • mailcomposer-0.2.12.tgz
        • follow-redirects-0.0.3.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

Exposure of Sensitive Information to an Unauthorized Actor in NPM follow-redirects prior to 1.14.8.

Publish Date: 2022-02-09

URL: CVE-2022-0536

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0536

Release Date: 2022-02-09

Fix Resolution: follow-redirects - 1.14.8

strider-slack-2.0.0.tgz: 1 vulnerabilities (highest severity is: 9.8)

Vulnerable Library - strider-slack-2.0.0.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-ssh-deploy/node_modules/ejs/package.json,/apps/strider/node_modules/strider-slack/node_modules/ejs/package.json,/apps/strider/node_modules/strider-custom/node_modules/ejs/package.json

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2017-1000228 High 9.8 ejs-1.0.0.tgz Transitive N/A

Details

CVE-2017-1000228

Vulnerable Library - ejs-1.0.0.tgz

Embedded JavaScript templates

Library home page: https://registry.npmjs.org/ejs/-/ejs-1.0.0.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-ssh-deploy/node_modules/ejs/package.json,/apps/strider/node_modules/strider-slack/node_modules/ejs/package.json,/apps/strider/node_modules/strider-custom/node_modules/ejs/package.json

Dependency Hierarchy:

  • strider-slack-2.0.0.tgz (Root Library)
    • ejs-1.0.0.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

nodejs ejs versions older than 2.5.3 is vulnerable to remote code execution due to weak input validation in ejs.renderFile() function

Publish Date: 2017-11-17

URL: CVE-2017-1000228

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-1000228

Release Date: 2017-11-17

Fix Resolution: 2.5.3

jquery-1.9.1.min.js: 4 vulnerabilities (highest severity is: 6.1)

Vulnerable Library - jquery-1.9.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.min.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/docs/examples/starter-template.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/jquery.js,/clients/classic-ui/bower_components/bootstrap/js/tests/vendor/jquery.js,/clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/jquery.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/jquery.js

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2020-11023 Medium 6.1 jquery-1.9.1.min.js Direct jquery - 3.5.0;jquery-rails - 4.4.0
CVE-2020-11022 Medium 6.1 jquery-1.9.1.min.js Direct jQuery - 3.5.0
CVE-2015-9251 Medium 6.1 jquery-1.9.1.min.js Direct jQuery - v3.0.0
CVE-2019-11358 Medium 6.1 jquery-1.9.1.min.js Direct 3.4.0

Details

CVE-2020-11023

Vulnerable Library - jquery-1.9.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.min.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/docs/examples/starter-template.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/jquery.js,/clients/classic-ui/bower_components/bootstrap/js/tests/vendor/jquery.js,/clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/jquery.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/jquery.js

Dependency Hierarchy:

  • jquery-1.9.1.min.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11023

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6,https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md#440

Release Date: 2020-04-29

Fix Resolution: jquery - 3.5.0;jquery-rails - 4.4.0

CVE-2020-11022

Vulnerable Library - jquery-1.9.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.min.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/docs/examples/starter-template.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/jquery.js,/clients/classic-ui/bower_components/bootstrap/js/tests/vendor/jquery.js,/clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/jquery.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/jquery.js

Dependency Hierarchy:

  • jquery-1.9.1.min.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11022

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/

Release Date: 2020-04-29

Fix Resolution: jQuery - 3.5.0

CVE-2015-9251

Vulnerable Library - jquery-1.9.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.min.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/docs/examples/starter-template.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/jquery.js,/clients/classic-ui/bower_components/bootstrap/js/tests/vendor/jquery.js,/clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/jquery.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/jquery.js

Dependency Hierarchy:

  • jquery-1.9.1.min.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

Publish Date: 2018-01-18

URL: CVE-2015-9251

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-9251

Release Date: 2018-01-18

Fix Resolution: jQuery - v3.0.0

CVE-2019-11358

Vulnerable Library - jquery-1.9.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.min.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/docs/examples/starter-template.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/jquery.js,/clients/classic-ui/bower_components/bootstrap/js/tests/vendor/jquery.js,/clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/jquery.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/jquery.js

Dependency Hierarchy:

  • jquery-1.9.1.min.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native Object.prototype.

Publish Date: 2019-04-20

URL: CVE-2019-11358

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11358

Release Date: 2019-04-20

Fix Resolution: 3.4.0

bootstrap-tooltip-2.3.1.js: 2 vulnerabilities (highest severity is: 6.1)

Vulnerable Library - bootstrap-tooltip-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-tooltip.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/js/tests/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-tooltip.js,/clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-tooltip.js,/clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-tooltip.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-tooltip.js

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2018-20676 Medium 6.1 bootstrap-tooltip-2.3.1.js Direct bootstrap - 3.4.0
CVE-2016-10735 Medium 6.1 bootstrap-tooltip-2.3.1.js Direct bootstrap - 3.4.0, 4.0.0-beta.2

Details

CVE-2018-20676

Vulnerable Library - bootstrap-tooltip-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-tooltip.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/js/tests/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-tooltip.js,/clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-tooltip.js,/clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-tooltip.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-tooltip.js

Dependency Hierarchy:

  • bootstrap-tooltip-2.3.1.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.

Publish Date: 2019-01-09

URL: CVE-2018-20676

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20676

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0

CVE-2016-10735

Vulnerable Library - bootstrap-tooltip-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-tooltip.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/js/tests/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-tooltip.js,/clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-tooltip.js,/clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-tooltip.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-tooltip.js

Dependency Hierarchy:

  • bootstrap-tooltip-2.3.1.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.

Publish Date: 2019-01-09

URL: CVE-2016-10735

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10735

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0, 4.0.0-beta.2

bootstrap-collapse-2.3.1.js: 2 vulnerabilities (highest severity is: 6.1)

Vulnerable Library - bootstrap-collapse-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-collapse.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/less/tests/buttons.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-collapse.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-collapse.js,/clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-collapse.js,/clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-collapse.js

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2018-20676 Medium 6.1 bootstrap-collapse-2.3.1.js Direct bootstrap - 3.4.0
CVE-2016-10735 Medium 6.1 bootstrap-collapse-2.3.1.js Direct bootstrap - 3.4.0, 4.0.0-beta.2

Details

CVE-2018-20676

Vulnerable Library - bootstrap-collapse-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-collapse.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/less/tests/buttons.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-collapse.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-collapse.js,/clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-collapse.js,/clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-collapse.js

Dependency Hierarchy:

  • bootstrap-collapse-2.3.1.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.

Publish Date: 2019-01-09

URL: CVE-2018-20676

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20676

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0

CVE-2016-10735

Vulnerable Library - bootstrap-collapse-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-collapse.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/less/tests/buttons.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-collapse.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-collapse.js,/clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-collapse.js,/clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-collapse.js

Dependency Hierarchy:

  • bootstrap-collapse-2.3.1.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.

Publish Date: 2019-01-09

URL: CVE-2016-10735

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10735

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0, 4.0.0-beta.2

bootstrap-popover-2.3.1.js: 2 vulnerabilities (highest severity is: 6.1)

Vulnerable Library - bootstrap-popover-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-popover.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/js/tests/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-popover.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-popover.js,/clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-popover.js,/clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-popover.js

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2018-20676 Medium 6.1 bootstrap-popover-2.3.1.js Direct bootstrap - 3.4.0
CVE-2016-10735 Medium 6.1 bootstrap-popover-2.3.1.js Direct bootstrap - 3.4.0, 4.0.0-beta.2

Details

CVE-2018-20676

Vulnerable Library - bootstrap-popover-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-popover.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/js/tests/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-popover.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-popover.js,/clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-popover.js,/clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-popover.js

Dependency Hierarchy:

  • bootstrap-popover-2.3.1.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.

Publish Date: 2019-01-09

URL: CVE-2018-20676

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20676

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0

CVE-2016-10735

Vulnerable Library - bootstrap-popover-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-popover.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/js/tests/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-popover.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-popover.js,/clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-popover.js,/clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-popover.js

Dependency Hierarchy:

  • bootstrap-popover-2.3.1.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.

Publish Date: 2019-01-09

URL: CVE-2016-10735

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10735

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0, 4.0.0-beta.2

webhooks-0.1.7.tgz: 7 vulnerabilities (highest severity is: 7.5)

Vulnerable Library - webhooks-0.1.7.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/@strider/webhooks/node_modules/superagent/package.json

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
WS-2014-0005 High 7.5 qs-0.6.5.tgz Transitive N/A
CVE-2017-1000048 High 7.5 qs-0.6.5.tgz Transitive N/A
CVE-2017-16138 High 7.5 mime-1.2.5.tgz Transitive N/A
CVE-2014-10064 High 7.5 qs-0.6.5.tgz Transitive N/A
CVE-2017-16129 Medium 5.9 superagent-0.15.7.tgz Transitive N/A
CVE-2017-16137 Medium 5.3 debug-0.7.4.tgz Transitive N/A
CVE-2014-7191 Medium 5.3 qs-0.6.5.tgz Transitive N/A

Details

WS-2014-0005

Vulnerable Library - qs-0.6.5.tgz

querystring parser

Library home page: https://registry.npmjs.org/qs/-/qs-0.6.5.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/@strider/webhooks/node_modules/qs/package.json

Dependency Hierarchy:

  • webhooks-0.1.7.tgz (Root Library)
    • superagent-0.15.7.tgz
      • qs-0.6.5.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

Denial-of-Service Extended Event Loop Blocking.The qs module does not have an option or default for specifying object depth and when parsing a string representing a deeply nested object will block the event loop for long periods of time

Publish Date: 2014-07-31

URL: WS-2014-0005

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/WS-2014-0005

Release Date: 2014-07-31

Fix Resolution: qs - 1.0.0

CVE-2017-1000048

Vulnerable Library - qs-0.6.5.tgz

querystring parser

Library home page: https://registry.npmjs.org/qs/-/qs-0.6.5.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/@strider/webhooks/node_modules/qs/package.json

Dependency Hierarchy:

  • webhooks-0.1.7.tgz (Root Library)
    • superagent-0.15.7.tgz
      • qs-0.6.5.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

the web framework using ljharb's qs module older than v6.3.2, v6.2.3, v6.1.2, and v6.0.4 is vulnerable to a DoS. A malicious user can send a evil request to cause the web framework crash.

Publish Date: 2017-07-17

URL: CVE-2017-1000048

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000048

Release Date: 2017-07-17

Fix Resolution: qs - 6.0.4,6.1.2,6.2.3,6.3.2

CVE-2017-16138

Vulnerable Library - mime-1.2.5.tgz

A comprehensive library for mime-type mapping

Library home page: https://registry.npmjs.org/mime/-/mime-1.2.5.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/@strider/webhooks/node_modules/mime/package.json

Dependency Hierarchy:

  • webhooks-0.1.7.tgz (Root Library)
    • superagent-0.15.7.tgz
      • mime-1.2.5.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

The mime module < 1.4.1, 2.0.1, 2.0.2 is vulnerable to regular expression denial of service when a mime lookup is performed on untrusted user input.

Publish Date: 2018-06-07

URL: CVE-2017-16138

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16138

Release Date: 2018-06-07

Fix Resolution: 1.4.1,2.0.3

CVE-2014-10064

Vulnerable Library - qs-0.6.5.tgz

querystring parser

Library home page: https://registry.npmjs.org/qs/-/qs-0.6.5.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/@strider/webhooks/node_modules/qs/package.json

Dependency Hierarchy:

  • webhooks-0.1.7.tgz (Root Library)
    • superagent-0.15.7.tgz
      • qs-0.6.5.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

The qs module before 1.0.0 does not have an option or default for specifying object depth and when parsing a string representing a deeply nested object will block the event loop for long periods of time. An attacker could leverage this to cause a temporary denial-of-service condition, for example, in a web application, other requests would not be processed while this blocking is occurring.

Publish Date: 2018-05-31

URL: CVE-2014-10064

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2014-10064

Release Date: 2018-05-31

Fix Resolution: qs - 1.0.0

CVE-2017-16129

Vulnerable Library - superagent-0.15.7.tgz

elegant & feature rich browser / node HTTP with a fluent API

Library home page: https://registry.npmjs.org/superagent/-/superagent-0.15.7.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/@strider/webhooks/node_modules/superagent/package.json

Dependency Hierarchy:

  • webhooks-0.1.7.tgz (Root Library)
    • superagent-0.15.7.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

The HTTP client module superagent is vulnerable to ZIP bomb attacks. In a ZIP bomb attack, the HTTP server replies with a compressed response that becomes several magnitudes larger once uncompressed. If a client does not take special care when processing such responses, it may result in excessive CPU and/or memory consumption. An attacker might exploit such a weakness for a DoS attack. To exploit this the attacker must control the location (URL) that superagent makes a request to.

Publish Date: 2018-06-07

URL: CVE-2017-16129

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/479/versions

Release Date: 2018-06-07

Fix Resolution: 3.7.0

CVE-2017-16137

Vulnerable Library - debug-0.7.4.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-0.7.4.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-github-status/node_modules/debug/package.json,/apps/strider/node_modules/@strider/webhooks/node_modules/debug/package.json

Dependency Hierarchy:

  • webhooks-0.1.7.tgz (Root Library)
    • superagent-0.15.7.tgz
      • debug-0.7.4.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

The debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.

Publish Date: 2018-06-07

URL: CVE-2017-16137

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-16137

Release Date: 2018-06-07

Fix Resolution: 2.6.9

CVE-2014-7191

Vulnerable Library - qs-0.6.5.tgz

querystring parser

Library home page: https://registry.npmjs.org/qs/-/qs-0.6.5.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/@strider/webhooks/node_modules/qs/package.json

Dependency Hierarchy:

  • webhooks-0.1.7.tgz (Root Library)
    • superagent-0.15.7.tgz
      • qs-0.6.5.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

The qs module before 1.0.0 in Node.js does not call the compact function for array data, which allows remote attackers to cause a denial of service (memory consumption) by using a large index value to create a sparse array.

Publish Date: 2014-10-19

URL: CVE-2014-7191

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2014-7191

Release Date: 2014-10-19

Fix Resolution: 1.0.0

bootstrap-affix-2.3.1.js: 2 vulnerabilities (highest severity is: 6.1)

Vulnerable Library - bootstrap-affix-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-affix.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/docs/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-affix.js,/clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-affix.js

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2018-20676 Medium 6.1 bootstrap-affix-2.3.1.js Direct bootstrap - 3.4.0
CVE-2016-10735 Medium 6.1 bootstrap-affix-2.3.1.js Direct bootstrap - 3.4.0, 4.0.0-beta.2

Details

CVE-2018-20676

Vulnerable Library - bootstrap-affix-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-affix.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/docs/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-affix.js,/clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-affix.js

Dependency Hierarchy:

  • bootstrap-affix-2.3.1.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.

Publish Date: 2019-01-09

URL: CVE-2018-20676

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20676

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0

CVE-2016-10735

Vulnerable Library - bootstrap-affix-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-affix.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/docs/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-affix.js,/clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-affix.js

Dependency Hierarchy:

  • bootstrap-affix-2.3.1.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.

Publish Date: 2019-01-09

URL: CVE-2016-10735

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10735

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0, 4.0.0-beta.2

strider-python-0.2.1.tgz: 2 vulnerabilities (highest severity is: 7.8)

Vulnerable Library - strider-python-0.2.1.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/gumshoe/node_modules/minimatch/package.json

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2021-43138 High 7.8 async-0.1.22.tgz Transitive N/A
CVE-2016-10540 High 7.5 minimatch-0.2.14.tgz Transitive N/A

Details

CVE-2021-43138

Vulnerable Library - async-0.1.22.tgz

Higher-order functions and common patterns for asynchronous code

Library home page: https://registry.npmjs.org/async/-/async-0.1.22.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/gumshoe/node_modules/async/package.json

Dependency Hierarchy:

  • strider-python-0.2.1.tgz (Root Library)
    • strider-detection-rules-0.0.1.tgz
      • gumshoe-0.2.1.tgz
        • async-0.1.22.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Async before 2.6.4 and 3.x before 3.2.2, a malicious user can obtain privileges via the mapValues() method, aka lib/internal/iterator.js createObjectIterator prototype pollution.

Publish Date: 2022-04-06

URL: CVE-2021-43138

CVSS 3 Score Details (7.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-43138

Release Date: 2022-04-06

Fix Resolution: async - 2.6.4,3.2.2

CVE-2016-10540

Vulnerable Library - minimatch-0.2.14.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-0.2.14.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/gumshoe/node_modules/minimatch/package.json

Dependency Hierarchy:

  • strider-python-0.2.1.tgz (Root Library)
    • strider-detection-rules-0.0.1.tgz
      • gumshoe-0.2.1.tgz
        • glob-3.1.21.tgz
          • minimatch-0.2.14.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

Minimatch is a minimal matching utility that works by converting glob expressions into JavaScript RegExp objects. The primary function, minimatch(path, pattern) in Minimatch 3.0.1 and earlier is vulnerable to ReDoS in the pattern parameter.

Publish Date: 2018-05-31

URL: CVE-2016-10540

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2016-10540

Release Date: 2018-05-31

Fix Resolution: Pvc.Browserify - 0.0.1.1;JetBrains.Rider.Frontend4 - 203.0.20201014.202610-eap04;JetBrains.Rider.Frontend5 - 203.0.20201006.200056-eap03,213.0.20211008.154703-eap03;Bridge.AWS - 0.3.30.36;tslint - 3.11.0;MIDIator.WebClient - 1.0.105;BumperLane.Public.Service.Contracts - 0.23.35.214-prerelease;ng-grid - 2.0.4;minimatch - 3.0.2;Virteom.Tenant.Mobile.Bluetooth - 0.21.29.159-prerelease;ShowingVault.DotNet.Sdk - 0.13.41.190-prerelease;Triarc.Web.Build - 1.3.0;Virteom.Tenant.Mobile.Framework.UWP - 0.20.41.103-prerelease;Virteom.Tenant.Mobile.Framework.iOS - 0.20.41.103-prerelease;BumperLane.Public.Api.V2.ClientModule - 0.23.35.214-prerelease;Virteom.Tenant.Mobile.Bluetooth.iOS - 0.20.41.103-prerelease;Virteom.Public.Utilities - 0.23.37.212-prerelease;Mustache.Reports.Data - 1.2.2;Virteom.Tenant.Mobile.Framework - 0.21.29.159-prerelease;Virteom.Tenant.Mobile.Bluetooth.Android - 0.20.41.103-prerelease;z4a-dotnet-scaffold - 1.0.0.2;Raml.Parser - 2.0.0,1.0.2;AntData.ORM - 1.2.9;ApiExplorer.HelpPage - 1.0.0-alpha3;SitecoreMaster.TrueDynamicPlaceholders - 1.0.3;Virteom.Tenant.Mobile.Framework.Android - 0.20.41.103-prerelease;BumperLane.Public.Api.Client - 0.23.35.214-prerelease

strider-bitbucket-1.4.3.tgz: 1 vulnerabilities (highest severity is: 7.2)

Vulnerable Library - strider-bitbucket-1.4.3.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-hg/node_modules/underscore/package.json

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2021-23358 High 7.2 underscore-1.8.3.tgz Transitive N/A

Details

CVE-2021-23358

Vulnerable Library - underscore-1.8.3.tgz

JavaScript's functional programming helper library.

Library home page: https://registry.npmjs.org/underscore/-/underscore-1.8.3.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-hg/node_modules/underscore/package.json

Dependency Hierarchy:

  • strider-bitbucket-1.4.3.tgz (Root Library)
    • strider-hg-0.2.3.tgz
      • underscore-1.8.3.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

The package underscore from 1.13.0-0 and before 1.13.0-2, from 1.3.2 and before 1.12.1 are vulnerable to Arbitrary Code Injection via the template function, particularly when a variable property is passed as an argument as it is not sanitized.

Publish Date: 2021-03-29

URL: CVE-2021-23358

CVSS 3 Score Details (7.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23358

Release Date: 2021-03-29

Fix Resolution: underscore - 1.12.1,1.13.0-2

bootstrap-scrollspy-2.3.1.js: 2 vulnerabilities (highest severity is: 6.1)

Vulnerable Library - bootstrap-scrollspy-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-scrollspy.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/js/tests/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-scrollspy.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-scrollspy.js,/clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-scrollspy.js,/clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-scrollspy.js

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2018-20676 Medium 6.1 bootstrap-scrollspy-2.3.1.js Direct bootstrap - 3.4.0
CVE-2016-10735 Medium 6.1 bootstrap-scrollspy-2.3.1.js Direct bootstrap - 3.4.0, 4.0.0-beta.2

Details

CVE-2018-20676

Vulnerable Library - bootstrap-scrollspy-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-scrollspy.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/js/tests/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-scrollspy.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-scrollspy.js,/clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-scrollspy.js,/clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-scrollspy.js

Dependency Hierarchy:

  • bootstrap-scrollspy-2.3.1.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.

Publish Date: 2019-01-09

URL: CVE-2018-20676

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20676

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0

CVE-2016-10735

Vulnerable Library - bootstrap-scrollspy-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-scrollspy.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/js/tests/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-scrollspy.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-scrollspy.js,/clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-scrollspy.js,/clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-scrollspy.js

Dependency Hierarchy:

  • bootstrap-scrollspy-2.3.1.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.

Publish Date: 2019-01-09

URL: CVE-2016-10735

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10735

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0, 4.0.0-beta.2

jquery-1.7.1.min.js: 5 vulnerabilities (highest severity is: 6.1)

Vulnerable Library - jquery-1.7.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.1/jquery.min.js

Path to dependency file: /clients/classic-ui/bower_components/jquery-timeago/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/jquery-timeago/index.html

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2020-11023 Medium 6.1 jquery-1.7.1.min.js Direct jquery - 3.5.0;jquery-rails - 4.4.0
CVE-2020-11022 Medium 6.1 jquery-1.7.1.min.js Direct jQuery - 3.5.0
CVE-2015-9251 Medium 6.1 jquery-1.7.1.min.js Direct jQuery - v3.0.0
CVE-2020-7656 Medium 6.1 jquery-1.7.1.min.js Direct jquery - 1.9.0
CVE-2012-6708 Medium 6.1 jquery-1.7.1.min.js Direct jQuery - v1.9.0

Details

CVE-2020-11023

Vulnerable Library - jquery-1.7.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.1/jquery.min.js

Path to dependency file: /clients/classic-ui/bower_components/jquery-timeago/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/jquery-timeago/index.html

Dependency Hierarchy:

  • jquery-1.7.1.min.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11023

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6,https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md#440

Release Date: 2020-04-29

Fix Resolution: jquery - 3.5.0;jquery-rails - 4.4.0

CVE-2020-11022

Vulnerable Library - jquery-1.7.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.1/jquery.min.js

Path to dependency file: /clients/classic-ui/bower_components/jquery-timeago/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/jquery-timeago/index.html

Dependency Hierarchy:

  • jquery-1.7.1.min.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11022

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/

Release Date: 2020-04-29

Fix Resolution: jQuery - 3.5.0

CVE-2015-9251

Vulnerable Library - jquery-1.7.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.1/jquery.min.js

Path to dependency file: /clients/classic-ui/bower_components/jquery-timeago/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/jquery-timeago/index.html

Dependency Hierarchy:

  • jquery-1.7.1.min.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

Publish Date: 2018-01-18

URL: CVE-2015-9251

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-9251

Release Date: 2018-01-18

Fix Resolution: jQuery - v3.0.0

CVE-2020-7656

Vulnerable Library - jquery-1.7.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.1/jquery.min.js

Path to dependency file: /clients/classic-ui/bower_components/jquery-timeago/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/jquery-timeago/index.html

Dependency Hierarchy:

  • jquery-1.7.1.min.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove "<script>" HTML tags that contain a whitespace character, i.e: "</script >", which results in the enclosed script logic to be executed.

Publish Date: 2020-05-19

URL: CVE-2020-7656

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-q4m3-2j7h-f7xw

Release Date: 2020-05-19

Fix Resolution: jquery - 1.9.0

CVE-2012-6708

Vulnerable Library - jquery-1.7.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.1/jquery.min.js

Path to dependency file: /clients/classic-ui/bower_components/jquery-timeago/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/jquery-timeago/index.html

Dependency Hierarchy:

  • jquery-1.7.1.min.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.

Publish Date: 2018-01-18

URL: CVE-2012-6708

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2012-6708

Release Date: 2018-01-18

Fix Resolution: jQuery - v1.9.0

nomnom-1.8.1.tgz: 1 vulnerabilities (highest severity is: 7.2)

Vulnerable Library - nomnom-1.8.1.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/nomnom/node_modules/underscore/package.json

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2021-23358 High 7.2 underscore-1.6.0.tgz Transitive 2.0.0

Details

CVE-2021-23358

Vulnerable Library - underscore-1.6.0.tgz

JavaScript's functional programming helper library.

Library home page: https://registry.npmjs.org/underscore/-/underscore-1.6.0.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/nomnom/node_modules/underscore/package.json

Dependency Hierarchy:

  • nomnom-1.8.1.tgz (Root Library)
    • underscore-1.6.0.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

The package underscore from 1.13.0-0 and before 1.13.0-2, from 1.3.2 and before 1.12.1 are vulnerable to Arbitrary Code Injection via the template function, particularly when a variable property is passed as an argument as it is not sanitized.

Publish Date: 2021-03-29

URL: CVE-2021-23358

CVSS 3 Score Details (7.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23358

Release Date: 2021-03-29

Fix Resolution (underscore): 1.12.1

Direct dependency fix Resolution (nomnom): 2.0.0

⛑️ Automatic Remediation is available for this issue


⛑️ Automatic Remediation is available for this issue.

ansi_up-4.0.4.tgz: 1 vulnerabilities (highest severity is: 6.1)

Vulnerable Library - ansi_up-4.0.4.tgz

Convert ansi sequences in strings to colorful HTML

Library home page: https://registry.npmjs.org/ansi_up/-/ansi_up-4.0.4.tgz

Path to dependency file: /clients/strider-ui/package.json

Path to vulnerable library: /clients/strider-ui/node_modules/ansi_up/package.json,/apps/strider/node_modules/ansi_up/package.json

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2021-3377 Medium 6.1 ansi_up-4.0.4.tgz Direct 5.0.0

Details

CVE-2021-3377

Vulnerable Library - ansi_up-4.0.4.tgz

Convert ansi sequences in strings to colorful HTML

Library home page: https://registry.npmjs.org/ansi_up/-/ansi_up-4.0.4.tgz

Path to dependency file: /clients/strider-ui/package.json

Path to vulnerable library: /clients/strider-ui/node_modules/ansi_up/package.json,/apps/strider/node_modules/ansi_up/package.json

Dependency Hierarchy:

  • ansi_up-4.0.4.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

The npm package ansi_up converts ANSI escape codes into HTML. In ansi_up v4, ANSI escape codes can be used to create HTML hyperlinks. Due to insufficient URL sanitization, this feature is affected by a cross-site scripting (XSS) vulnerability. This issue is fixed in v5.0.0.

Publish Date: 2021-03-05

URL: CVE-2021-3377

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-03-05

Fix Resolution: 5.0.0

⛑️ Automatic Remediation is available for this issue


⛑️ Automatic Remediation is available for this issue.

bootstrap-transition-2.3.1.js: 2 vulnerabilities (highest severity is: 6.1)

Vulnerable Library - bootstrap-transition-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-transition.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/less/tests/buttons.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-transition.js,/clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-transition.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-transition.js,/clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-transition.js

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2018-20676 Medium 6.1 bootstrap-transition-2.3.1.js Direct bootstrap - 3.4.0
CVE-2016-10735 Medium 6.1 bootstrap-transition-2.3.1.js Direct bootstrap - 3.4.0, 4.0.0-beta.2

Details

CVE-2018-20676

Vulnerable Library - bootstrap-transition-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-transition.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/less/tests/buttons.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-transition.js,/clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-transition.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-transition.js,/clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-transition.js

Dependency Hierarchy:

  • bootstrap-transition-2.3.1.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.

Publish Date: 2019-01-09

URL: CVE-2018-20676

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20676

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0

CVE-2016-10735

Vulnerable Library - bootstrap-transition-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-transition.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/less/tests/buttons.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-transition.js,/clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-transition.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-transition.js,/clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-transition.js

Dependency Hierarchy:

  • bootstrap-transition-2.3.1.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.

Publish Date: 2019-01-09

URL: CVE-2016-10735

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10735

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0, 4.0.0-beta.2

jquery-1.8.3.min.js: 6 vulnerabilities (highest severity is: 6.1)

Vulnerable Library - jquery-1.8.3.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.8.3/jquery.min.js

Path to dependency file: /clients/classic-ui/bower_components/bootbox/tests/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootbox/tests/index.html

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2020-11023 Medium 6.1 jquery-1.8.3.min.js Direct jquery - 3.5.0;jquery-rails - 4.4.0
CVE-2020-11022 Medium 6.1 jquery-1.8.3.min.js Direct jQuery - 3.5.0
CVE-2015-9251 Medium 6.1 jquery-1.8.3.min.js Direct jQuery - v3.0.0
CVE-2019-11358 Medium 6.1 jquery-1.8.3.min.js Direct 3.4.0
CVE-2020-7656 Medium 6.1 jquery-1.8.3.min.js Direct jquery - 1.9.0
CVE-2012-6708 Medium 6.1 jquery-1.8.3.min.js Direct jQuery - v1.9.0

Details

CVE-2020-11023

Vulnerable Library - jquery-1.8.3.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.8.3/jquery.min.js

Path to dependency file: /clients/classic-ui/bower_components/bootbox/tests/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootbox/tests/index.html

Dependency Hierarchy:

  • jquery-1.8.3.min.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11023

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6,https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md#440

Release Date: 2020-04-29

Fix Resolution: jquery - 3.5.0;jquery-rails - 4.4.0

CVE-2020-11022

Vulnerable Library - jquery-1.8.3.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.8.3/jquery.min.js

Path to dependency file: /clients/classic-ui/bower_components/bootbox/tests/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootbox/tests/index.html

Dependency Hierarchy:

  • jquery-1.8.3.min.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11022

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/

Release Date: 2020-04-29

Fix Resolution: jQuery - 3.5.0

CVE-2015-9251

Vulnerable Library - jquery-1.8.3.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.8.3/jquery.min.js

Path to dependency file: /clients/classic-ui/bower_components/bootbox/tests/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootbox/tests/index.html

Dependency Hierarchy:

  • jquery-1.8.3.min.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

Publish Date: 2018-01-18

URL: CVE-2015-9251

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-9251

Release Date: 2018-01-18

Fix Resolution: jQuery - v3.0.0

CVE-2019-11358

Vulnerable Library - jquery-1.8.3.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.8.3/jquery.min.js

Path to dependency file: /clients/classic-ui/bower_components/bootbox/tests/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootbox/tests/index.html

Dependency Hierarchy:

  • jquery-1.8.3.min.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native Object.prototype.

Publish Date: 2019-04-20

URL: CVE-2019-11358

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11358

Release Date: 2019-04-20

Fix Resolution: 3.4.0

CVE-2020-7656

Vulnerable Library - jquery-1.8.3.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.8.3/jquery.min.js

Path to dependency file: /clients/classic-ui/bower_components/bootbox/tests/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootbox/tests/index.html

Dependency Hierarchy:

  • jquery-1.8.3.min.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove "<script>" HTML tags that contain a whitespace character, i.e: "</script >", which results in the enclosed script logic to be executed.

Publish Date: 2020-05-19

URL: CVE-2020-7656

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-q4m3-2j7h-f7xw

Release Date: 2020-05-19

Fix Resolution: jquery - 1.9.0

CVE-2012-6708

Vulnerable Library - jquery-1.8.3.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.8.3/jquery.min.js

Path to dependency file: /clients/classic-ui/bower_components/bootbox/tests/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootbox/tests/index.html

Dependency Hierarchy:

  • jquery-1.8.3.min.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.

Publish Date: 2018-01-18

URL: CVE-2012-6708

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2012-6708

Release Date: 2018-01-18

Fix Resolution: jQuery - v1.9.0

bootstrap-carousel-2.3.1.js: 2 vulnerabilities (highest severity is: 6.1)

Vulnerable Library - bootstrap-carousel-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-carousel.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/less/tests/buttons.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-carousel.js,/clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-carousel.js,/clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-carousel.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-carousel.js

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2018-20676 Medium 6.1 bootstrap-carousel-2.3.1.js Direct bootstrap - 3.4.0
CVE-2016-10735 Medium 6.1 bootstrap-carousel-2.3.1.js Direct bootstrap - 3.4.0, 4.0.0-beta.2

Details

CVE-2018-20676

Vulnerable Library - bootstrap-carousel-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-carousel.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/less/tests/buttons.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-carousel.js,/clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-carousel.js,/clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-carousel.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-carousel.js

Dependency Hierarchy:

  • bootstrap-carousel-2.3.1.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.

Publish Date: 2019-01-09

URL: CVE-2018-20676

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20676

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0

CVE-2016-10735

Vulnerable Library - bootstrap-carousel-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-carousel.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/less/tests/buttons.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-carousel.js,/clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-carousel.js,/clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-carousel.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-carousel.js

Dependency Hierarchy:

  • bootstrap-carousel-2.3.1.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.

Publish Date: 2019-01-09

URL: CVE-2016-10735

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10735

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0, 4.0.0-beta.2

strider-gitlab-2.0.0.tgz: 2 vulnerabilities (highest severity is: 7.5)

Vulnerable Library - strider-gitlab-2.0.0.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/parse-link-header/package.json

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2021-23490 High 7.5 parse-link-header-0.4.1.tgz Transitive N/A
CVE-2017-16129 Medium 5.9 superagent-3.6.3.tgz Transitive N/A

Details

CVE-2021-23490

Vulnerable Library - parse-link-header-0.4.1.tgz

Parses a link header and returns paging information for each contained link.

Library home page: https://registry.npmjs.org/parse-link-header/-/parse-link-header-0.4.1.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/parse-link-header/package.json

Dependency Hierarchy:

  • strider-gitlab-2.0.0.tgz (Root Library)
    • parse-link-header-0.4.1.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

The package parse-link-header before 2.0.0 are vulnerable to Regular Expression Denial of Service (ReDoS) via the checkHeader function.

Publish Date: 2021-12-24

URL: CVE-2021-23490

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23490

Release Date: 2021-12-24

Fix Resolution: parse-link-header - 2.0.0

CVE-2017-16129

Vulnerable Library - superagent-3.6.3.tgz

elegant & feature rich browser / node HTTP with a fluent API

Library home page: https://registry.npmjs.org/superagent/-/superagent-3.6.3.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-gitlab/node_modules/superagent/package.json

Dependency Hierarchy:

  • strider-gitlab-2.0.0.tgz (Root Library)
    • superagent-3.6.3.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

The HTTP client module superagent is vulnerable to ZIP bomb attacks. In a ZIP bomb attack, the HTTP server replies with a compressed response that becomes several magnitudes larger once uncompressed. If a client does not take special care when processing such responses, it may result in excessive CPU and/or memory consumption. An attacker might exploit such a weakness for a DoS attack. To exploit this the attacker must control the location (URL) that superagent makes a request to.

Publish Date: 2018-06-07

URL: CVE-2017-16129

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/479/versions

Release Date: 2018-06-07

Fix Resolution: 3.7.0

async-0.2.10.tgz: 1 vulnerabilities (highest severity is: 7.8)

Vulnerable Library - async-0.2.10.tgz

Higher-order functions and common patterns for asynchronous code

Library home page: https://registry.npmjs.org/async/-/async-0.2.10.tgz

Path to dependency file: /modules/strider-runner-core/package.json

Path to vulnerable library: /modules/strider-runner-core/node_modules/async/package.json,/apps/strider/node_modules/strider-runner-core/node_modules/async/package.json,/apps/strider/node_modules/dirkeeper/node_modules/async/package.json

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2021-43138 High 7.8 async-0.2.10.tgz Direct 2.6.4

Details

CVE-2021-43138

Vulnerable Library - async-0.2.10.tgz

Higher-order functions and common patterns for asynchronous code

Library home page: https://registry.npmjs.org/async/-/async-0.2.10.tgz

Path to dependency file: /modules/strider-runner-core/package.json

Path to vulnerable library: /modules/strider-runner-core/node_modules/async/package.json,/apps/strider/node_modules/strider-runner-core/node_modules/async/package.json,/apps/strider/node_modules/dirkeeper/node_modules/async/package.json

Dependency Hierarchy:

  • async-0.2.10.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Async before 2.6.4 and 3.x before 3.2.2, a malicious user can obtain privileges via the mapValues() method, aka lib/internal/iterator.js createObjectIterator prototype pollution.

Publish Date: 2022-04-06

URL: CVE-2021-43138

CVSS 3 Score Details (7.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-43138

Release Date: 2022-04-06

Fix Resolution: 2.6.4

⛑️ Automatic Remediation is available for this issue


⛑️ Automatic Remediation is available for this issue.

pug-2.0.4.tgz: 1 vulnerabilities (highest severity is: 9.0)

Vulnerable Library - pug-2.0.4.tgz

A clean, whitespace-sensitive template language for writing HTML

Library home page: https://registry.npmjs.org/pug/-/pug-2.0.4.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/pug/package.json

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2021-21353 High 9.0 pug-2.0.4.tgz Direct 3.0.0-canary-1

Details

CVE-2021-21353

Vulnerable Library - pug-2.0.4.tgz

A clean, whitespace-sensitive template language for writing HTML

Library home page: https://registry.npmjs.org/pug/-/pug-2.0.4.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/pug/package.json

Dependency Hierarchy:

  • pug-2.0.4.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

Pug is an npm package which is a high-performance template engine. In pug before version 3.0.1, if a remote attacker was able to control the pretty option of the pug compiler, e.g. if you spread a user provided object such as the query parameters of a request into the pug template inputs, it was possible for them to achieve remote code execution on the node.js backend. This is fixed in version 3.0.1. This advisory applies to multiple pug packages including "pug", "pug-code-gen". pug-code-gen has a backported fix at version 2.0.3. This advisory is not exploitable if there is no way for un-trusted input to be passed to pug as the pretty option, e.g. if you compile templates in advance before applying user input to them, you do not need to upgrade.

Publish Date: 2021-03-03

URL: CVE-2021-21353

CVSS 3 Score Details (9.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-p493-635q-r6gr

Release Date: 2021-03-03

Fix Resolution: 3.0.0-canary-1

⛑️ Automatic Remediation is available for this issue


⛑️ Automatic Remediation is available for this issue.

global-tunnel-1.2.0.tgz: 7 vulnerabilities (highest severity is: 9.1)

Vulnerable Library - global-tunnel-1.2.0.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-env/node_modules/lodash/package.json,/apps/strider/node_modules/global-tunnel/node_modules/lodash/package.json,/apps/strider/node_modules/strider-metadata/node_modules/lodash/package.json

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2019-10744 High 9.1 lodash-1.3.1.tgz Transitive N/A
CVE-2020-8203 High 7.4 lodash-1.3.1.tgz Transitive N/A
CVE-2021-23337 High 7.2 lodash-1.3.1.tgz Transitive N/A
CVE-2019-1010266 Medium 6.5 lodash-1.3.1.tgz Transitive N/A
CVE-2018-3721 Medium 6.5 lodash-1.3.1.tgz Transitive N/A
CVE-2018-16487 Medium 5.6 lodash-1.3.1.tgz Transitive N/A
CVE-2020-28500 Medium 5.3 lodash-1.3.1.tgz Transitive N/A

Details

CVE-2019-10744

Vulnerable Library - lodash-1.3.1.tgz

A utility library delivering consistency, customization, performance, and extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-1.3.1.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-env/node_modules/lodash/package.json,/apps/strider/node_modules/global-tunnel/node_modules/lodash/package.json,/apps/strider/node_modules/strider-metadata/node_modules/lodash/package.json

Dependency Hierarchy:

  • global-tunnel-1.2.0.tgz (Root Library)
    • lodash-1.3.1.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-07-26

URL: CVE-2019-10744

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-jf85-cpcp-j695

Release Date: 2019-07-26

Fix Resolution: lodash-4.17.12, lodash-amd-4.17.12, lodash-es-4.17.12, lodash.defaultsdeep-4.6.1, lodash.merge- 4.6.2, lodash.mergewith-4.6.2, lodash.template-4.5.0

CVE-2020-8203

Vulnerable Library - lodash-1.3.1.tgz

A utility library delivering consistency, customization, performance, and extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-1.3.1.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-env/node_modules/lodash/package.json,/apps/strider/node_modules/global-tunnel/node_modules/lodash/package.json,/apps/strider/node_modules/strider-metadata/node_modules/lodash/package.json

Dependency Hierarchy:

  • global-tunnel-1.2.0.tgz (Root Library)
    • lodash-1.3.1.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

Prototype pollution attack when using _.zipObjectDeep in lodash before 4.17.20.

Publish Date: 2020-07-15

URL: CVE-2020-8203

CVSS 3 Score Details (7.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1523

Release Date: 2020-07-15

Fix Resolution: lodash - 4.17.19

CVE-2021-23337

Vulnerable Library - lodash-1.3.1.tgz

A utility library delivering consistency, customization, performance, and extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-1.3.1.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-env/node_modules/lodash/package.json,/apps/strider/node_modules/global-tunnel/node_modules/lodash/package.json,/apps/strider/node_modules/strider-metadata/node_modules/lodash/package.json

Dependency Hierarchy:

  • global-tunnel-1.2.0.tgz (Root Library)
    • lodash-1.3.1.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Command Injection via the template function.

Publish Date: 2021-02-15

URL: CVE-2021-23337

CVSS 3 Score Details (7.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-02-15

Fix Resolution: lodash - 4.17.21

CVE-2019-1010266

Vulnerable Library - lodash-1.3.1.tgz

A utility library delivering consistency, customization, performance, and extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-1.3.1.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-env/node_modules/lodash/package.json,/apps/strider/node_modules/global-tunnel/node_modules/lodash/package.json,/apps/strider/node_modules/strider-metadata/node_modules/lodash/package.json

Dependency Hierarchy:

  • global-tunnel-1.2.0.tgz (Root Library)
    • lodash-1.3.1.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

lodash prior to 4.17.11 is affected by: CWE-400: Uncontrolled Resource Consumption. The impact is: Denial of service. The component is: Date handler. The attack vector is: Attacker provides very long strings, which the library attempts to match using a regular expression. The fixed version is: 4.17.11.

Publish Date: 2019-07-17

URL: CVE-2019-1010266

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010266

Release Date: 2020-09-30

Fix Resolution: 4.17.11

CVE-2018-3721

Vulnerable Library - lodash-1.3.1.tgz

A utility library delivering consistency, customization, performance, and extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-1.3.1.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-env/node_modules/lodash/package.json,/apps/strider/node_modules/global-tunnel/node_modules/lodash/package.json,/apps/strider/node_modules/strider-metadata/node_modules/lodash/package.json

Dependency Hierarchy:

  • global-tunnel-1.2.0.tgz (Root Library)
    • lodash-1.3.1.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

lodash node module before 4.17.5 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via defaultsDeep, merge, and mergeWith functions, which allows a malicious user to modify the prototype of "Object" via proto, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-06-07

URL: CVE-2018-3721

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-3721

Release Date: 2018-06-07

Fix Resolution: 4.17.5

CVE-2018-16487

Vulnerable Library - lodash-1.3.1.tgz

A utility library delivering consistency, customization, performance, and extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-1.3.1.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-env/node_modules/lodash/package.json,/apps/strider/node_modules/global-tunnel/node_modules/lodash/package.json,/apps/strider/node_modules/strider-metadata/node_modules/lodash/package.json

Dependency Hierarchy:

  • global-tunnel-1.2.0.tgz (Root Library)
    • lodash-1.3.1.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

A prototype pollution vulnerability was found in lodash <4.17.11 where the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16487

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16487

Release Date: 2019-02-01

Fix Resolution: 4.17.11

CVE-2020-28500

Vulnerable Library - lodash-1.3.1.tgz

A utility library delivering consistency, customization, performance, and extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-1.3.1.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-env/node_modules/lodash/package.json,/apps/strider/node_modules/global-tunnel/node_modules/lodash/package.json,/apps/strider/node_modules/strider-metadata/node_modules/lodash/package.json

Dependency Hierarchy:

  • global-tunnel-1.2.0.tgz (Root Library)
    • lodash-1.3.1.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions.
Mend Note: After conducting further research, Mend has determined that CVE-2020-28500 only affects environments with versions 4.0.0 to 4.17.20 of Lodash.

Publish Date: 2021-02-15

URL: CVE-2020-28500

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28500

Release Date: 2021-02-15

Fix Resolution: lodash - 4.17.21

opencollective-1.0.3.tgz: 4 vulnerabilities (highest severity is: 9.8)

Vulnerable Library - opencollective-1.0.3.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/opencollective/node_modules/minimist/package.json

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2021-44906 High 9.8 minimist-1.2.0.tgz Transitive N/A
CVE-2022-0235 Medium 6.1 node-fetch-1.6.3.tgz Transitive N/A
CVE-2020-7598 Medium 5.6 minimist-1.2.0.tgz Transitive N/A
CVE-2020-15168 Medium 5.3 node-fetch-1.6.3.tgz Transitive N/A

Details

CVE-2021-44906

Vulnerable Library - minimist-1.2.0.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.0.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/opencollective/node_modules/minimist/package.json

Dependency Hierarchy:

  • opencollective-1.0.3.tgz (Root Library)
    • minimist-1.2.0.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).

Publish Date: 2022-03-17

URL: CVE-2021-44906

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-03-17

Fix Resolution: minimist - 1.2.6

CVE-2022-0235

Vulnerable Library - node-fetch-1.6.3.tgz

A light-weight module that brings window.fetch to node.js and io.js

Library home page: https://registry.npmjs.org/node-fetch/-/node-fetch-1.6.3.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/node-fetch/package.json

Dependency Hierarchy:

  • opencollective-1.0.3.tgz (Root Library)
    • node-fetch-1.6.3.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

node-fetch is vulnerable to Exposure of Sensitive Information to an Unauthorized Actor

Publish Date: 2022-01-16

URL: CVE-2022-0235

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-r683-j2x4-v87g

Release Date: 2022-01-16

Fix Resolution: node-fetch - 2.6.7,3.1.1

CVE-2020-7598

Vulnerable Library - minimist-1.2.0.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.0.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/opencollective/node_modules/minimist/package.json

Dependency Hierarchy:

  • opencollective-1.0.3.tgz (Root Library)
    • minimist-1.2.0.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

minimist before 1.2.2 could be tricked into adding or modifying properties of Object.prototype using a "constructor" or "proto" payload.

Publish Date: 2020-03-11

URL: CVE-2020-7598

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-03-11

Fix Resolution: minimist - 0.2.1,1.2.3

CVE-2020-15168

Vulnerable Library - node-fetch-1.6.3.tgz

A light-weight module that brings window.fetch to node.js and io.js

Library home page: https://registry.npmjs.org/node-fetch/-/node-fetch-1.6.3.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/node-fetch/package.json

Dependency Hierarchy:

  • opencollective-1.0.3.tgz (Root Library)
    • node-fetch-1.6.3.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

node-fetch before versions 2.6.1 and 3.0.0-beta.9 did not honor the size option after following a redirect, which means that when a content size was over the limit, a FetchError would never get thrown and the process would end without failure. For most people, this fix will have a little or no impact. However, if you are relying on node-fetch to gate files above a size, the impact could be significant, for example: If you don't double-check the size of the data after fetch() has completed, your JS thread could get tied up doing work on a large file (DoS) and/or cost you money in computing.

Publish Date: 2020-09-10

URL: CVE-2020-15168

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w7rc-rwvf-8q5r

Release Date: 2020-09-17

Fix Resolution: 2.6.1,3.0.0-beta.9

validator-7.2.0.tgz: 1 vulnerabilities (highest severity is: 7.5)

Vulnerable Library - validator-7.2.0.tgz

String validation and sanitization

Library home page: https://registry.npmjs.org/validator/-/validator-7.2.0.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/validator/package.json

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2021-3765 High 7.5 validator-7.2.0.tgz Direct 13.7.0

Details

CVE-2021-3765

Vulnerable Library - validator-7.2.0.tgz

String validation and sanitization

Library home page: https://registry.npmjs.org/validator/-/validator-7.2.0.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/validator/package.json

Dependency Hierarchy:

  • validator-7.2.0.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

validator.js is vulnerable to Inefficient Regular Expression Complexity

Publish Date: 2021-11-02

URL: CVE-2021-3765

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-qgmg-gppg-76g5

Release Date: 2021-11-02

Fix Resolution: 13.7.0

⛑️ Automatic Remediation is available for this issue


⛑️ Automatic Remediation is available for this issue.

bootstrap-alert-2.3.1.js: 2 vulnerabilities (highest severity is: 6.1)

Vulnerable Library - bootstrap-alert-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-alert.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/docs/examples/starter-template.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-alert.js,/clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-alert.js,/clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-alert.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-alert.js

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2018-20676 Medium 6.1 bootstrap-alert-2.3.1.js Direct bootstrap - 3.4.0
CVE-2016-10735 Medium 6.1 bootstrap-alert-2.3.1.js Direct bootstrap - 3.4.0, 4.0.0-beta.2

Details

CVE-2018-20676

Vulnerable Library - bootstrap-alert-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-alert.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/docs/examples/starter-template.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-alert.js,/clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-alert.js,/clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-alert.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-alert.js

Dependency Hierarchy:

  • bootstrap-alert-2.3.1.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.

Publish Date: 2019-01-09

URL: CVE-2018-20676

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20676

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0

CVE-2016-10735

Vulnerable Library - bootstrap-alert-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-alert.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/docs/examples/starter-template.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-alert.js,/clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-alert.js,/clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-alert.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-alert.js

Dependency Hierarchy:

  • bootstrap-alert-2.3.1.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.

Publish Date: 2019-01-09

URL: CVE-2016-10735

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10735

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0, 4.0.0-beta.2

javascript-3.16.0.js: 1 vulnerabilities (highest severity is: 7.5)

Vulnerable Library - javascript-3.16.0.js

In-browser code editing made bearable

Library home page: https://cdnjs.cloudflare.com/ajax/libs/codemirror/3.16.0/mode/javascript/javascript.js

Path to dependency file: /clients/classic-ui/bower_components/codemirror/mode/javascript/typescript.html

Path to vulnerable library: /clients/classic-ui/bower_components/codemirror/mode/javascript/javascript.js

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2020-7760 High 7.5 javascript-3.16.0.js Direct codemirror - 5.58.2

Details

CVE-2020-7760

Vulnerable Library - javascript-3.16.0.js

In-browser code editing made bearable

Library home page: https://cdnjs.cloudflare.com/ajax/libs/codemirror/3.16.0/mode/javascript/javascript.js

Path to dependency file: /clients/classic-ui/bower_components/codemirror/mode/javascript/typescript.html

Path to vulnerable library: /clients/classic-ui/bower_components/codemirror/mode/javascript/javascript.js

Dependency Hierarchy:

  • javascript-3.16.0.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

This affects the package codemirror before 5.58.2; the package org.apache.marmotta.webjars:codemirror before 5.58.2. The vulnerable regular expression is located in https://github.com/codemirror/CodeMirror/blob/cdb228ac736369c685865b122b736cd0d397836c/mode/javascript/javascript.jsL129. The ReDOS vulnerability of the regex is mainly due to the sub-pattern (s|/.?/)

Publish Date: 2020-10-30

URL: CVE-2020-7760

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7760

Release Date: 2020-10-30

Fix Resolution: codemirror - 5.58.2

bootstrap-typeahead-2.3.1.js: 2 vulnerabilities (highest severity is: 6.1)

Vulnerable Library - bootstrap-typeahead-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-typeahead.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/docs/examples/starter-template.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-typeahead.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-typeahead.js,/clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-typeahead.js

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2018-20676 Medium 6.1 bootstrap-typeahead-2.3.1.js Direct bootstrap - 3.4.0
CVE-2016-10735 Medium 6.1 bootstrap-typeahead-2.3.1.js Direct bootstrap - 3.4.0, 4.0.0-beta.2

Details

CVE-2018-20676

Vulnerable Library - bootstrap-typeahead-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-typeahead.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/docs/examples/starter-template.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-typeahead.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-typeahead.js,/clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-typeahead.js

Dependency Hierarchy:

  • bootstrap-typeahead-2.3.1.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.

Publish Date: 2019-01-09

URL: CVE-2018-20676

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20676

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0

CVE-2016-10735

Vulnerable Library - bootstrap-typeahead-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-typeahead.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/docs/examples/starter-template.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-typeahead.js,/clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-typeahead.js,/clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-typeahead.js

Dependency Hierarchy:

  • bootstrap-typeahead-2.3.1.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.

Publish Date: 2019-01-09

URL: CVE-2016-10735

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10735

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0, 4.0.0-beta.2

passport-0.4.1.tgz: 1 vulnerabilities (highest severity is: 4.8)

Vulnerable Library - passport-0.4.1.tgz

Simple, unobtrusive authentication for Node.js.

Library home page: https://registry.npmjs.org/passport/-/passport-0.4.1.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/passport/package.json

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2022-25896 Medium 4.8 passport-0.4.1.tgz Direct 0.6.0

Details

CVE-2022-25896

Vulnerable Library - passport-0.4.1.tgz

Simple, unobtrusive authentication for Node.js.

Library home page: https://registry.npmjs.org/passport/-/passport-0.4.1.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/passport/package.json

Dependency Hierarchy:

  • passport-0.4.1.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

This affects the package passport before 0.6.0. When a user logs in or logs out, the session is regenerated instead of being closed.

Publish Date: 2022-07-01

URL: CVE-2022-25896

CVSS 3 Score Details (4.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25896

Release Date: 2022-07-01

Fix Resolution: 0.6.0

⛑️ Automatic Remediation is available for this issue


⛑️ Automatic Remediation is available for this issue.

bootstrap-tab-2.3.1.js: 2 vulnerabilities (highest severity is: 6.1)

Vulnerable Library - bootstrap-tab-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-tab.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/docs/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-tab.js,/clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-tab.js,/clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-tab.js,/clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-tab.js

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2018-20676 Medium 6.1 bootstrap-tab-2.3.1.js Direct bootstrap - 3.4.0
CVE-2016-10735 Medium 6.1 bootstrap-tab-2.3.1.js Direct bootstrap - 3.4.0, 4.0.0-beta.2

Details

CVE-2018-20676

Vulnerable Library - bootstrap-tab-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-tab.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/docs/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-tab.js,/clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-tab.js,/clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-tab.js,/clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-tab.js

Dependency Hierarchy:

  • bootstrap-tab-2.3.1.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.

Publish Date: 2019-01-09

URL: CVE-2018-20676

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20676

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0

CVE-2016-10735

Vulnerable Library - bootstrap-tab-2.3.1.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.3.1/js/bootstrap-tab.js

Path to dependency file: /clients/classic-ui/bower_components/bootstrap/docs/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootstrap/docs/assets/js/bootstrap-tab.js,/clients/classic-ui/bower_components/bootstrap/js/tests/../../js/bootstrap-tab.js,/clients/classic-ui/bower_components/bootstrap/less/tests/../../docs/assets/js/bootstrap-tab.js,/clients/classic-ui/bower_components/bootstrap/docs/examples/../assets/js/bootstrap-tab.js

Dependency Hierarchy:

  • bootstrap-tab-2.3.1.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.

Publish Date: 2019-01-09

URL: CVE-2016-10735

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10735

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0, 4.0.0-beta.2

strider-ecosystem-client-1.2.1.tgz: 7 vulnerabilities (highest severity is: 9.1)

Vulnerable Library - strider-ecosystem-client-1.2.1.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-ecosystem-client/node_modules/lodash/package.json,/apps/strider/node_modules/strider-ssh-deploy/node_modules/lodash/package.json,/apps/strider/node_modules/strider-slack/node_modules/lodash/package.json

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2019-10744 High 9.1 lodash-2.4.2.tgz Transitive N/A
CVE-2020-8203 High 7.4 lodash-2.4.2.tgz Transitive N/A
CVE-2021-23337 High 7.2 lodash-2.4.2.tgz Transitive N/A
CVE-2019-1010266 Medium 6.5 lodash-2.4.2.tgz Transitive N/A
CVE-2018-3721 Medium 6.5 lodash-2.4.2.tgz Transitive N/A
CVE-2018-16487 Medium 5.6 lodash-2.4.2.tgz Transitive N/A
CVE-2020-28500 Medium 5.3 lodash-2.4.2.tgz Transitive N/A

Details

CVE-2019-10744

Vulnerable Library - lodash-2.4.2.tgz

A utility library delivering consistency, customization, performance, & extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-2.4.2.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-ecosystem-client/node_modules/lodash/package.json,/apps/strider/node_modules/strider-ssh-deploy/node_modules/lodash/package.json,/apps/strider/node_modules/strider-slack/node_modules/lodash/package.json

Dependency Hierarchy:

  • strider-ecosystem-client-1.2.1.tgz (Root Library)
    • lodash-2.4.2.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-07-26

URL: CVE-2019-10744

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-jf85-cpcp-j695

Release Date: 2019-07-26

Fix Resolution: lodash-4.17.12, lodash-amd-4.17.12, lodash-es-4.17.12, lodash.defaultsdeep-4.6.1, lodash.merge- 4.6.2, lodash.mergewith-4.6.2, lodash.template-4.5.0

CVE-2020-8203

Vulnerable Library - lodash-2.4.2.tgz

A utility library delivering consistency, customization, performance, & extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-2.4.2.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-ecosystem-client/node_modules/lodash/package.json,/apps/strider/node_modules/strider-ssh-deploy/node_modules/lodash/package.json,/apps/strider/node_modules/strider-slack/node_modules/lodash/package.json

Dependency Hierarchy:

  • strider-ecosystem-client-1.2.1.tgz (Root Library)
    • lodash-2.4.2.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

Prototype pollution attack when using _.zipObjectDeep in lodash before 4.17.20.

Publish Date: 2020-07-15

URL: CVE-2020-8203

CVSS 3 Score Details (7.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1523

Release Date: 2020-07-15

Fix Resolution: lodash - 4.17.19

CVE-2021-23337

Vulnerable Library - lodash-2.4.2.tgz

A utility library delivering consistency, customization, performance, & extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-2.4.2.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-ecosystem-client/node_modules/lodash/package.json,/apps/strider/node_modules/strider-ssh-deploy/node_modules/lodash/package.json,/apps/strider/node_modules/strider-slack/node_modules/lodash/package.json

Dependency Hierarchy:

  • strider-ecosystem-client-1.2.1.tgz (Root Library)
    • lodash-2.4.2.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Command Injection via the template function.

Publish Date: 2021-02-15

URL: CVE-2021-23337

CVSS 3 Score Details (7.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-02-15

Fix Resolution: lodash - 4.17.21

CVE-2019-1010266

Vulnerable Library - lodash-2.4.2.tgz

A utility library delivering consistency, customization, performance, & extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-2.4.2.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-ecosystem-client/node_modules/lodash/package.json,/apps/strider/node_modules/strider-ssh-deploy/node_modules/lodash/package.json,/apps/strider/node_modules/strider-slack/node_modules/lodash/package.json

Dependency Hierarchy:

  • strider-ecosystem-client-1.2.1.tgz (Root Library)
    • lodash-2.4.2.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

lodash prior to 4.17.11 is affected by: CWE-400: Uncontrolled Resource Consumption. The impact is: Denial of service. The component is: Date handler. The attack vector is: Attacker provides very long strings, which the library attempts to match using a regular expression. The fixed version is: 4.17.11.

Publish Date: 2019-07-17

URL: CVE-2019-1010266

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010266

Release Date: 2020-09-30

Fix Resolution: 4.17.11

CVE-2018-3721

Vulnerable Library - lodash-2.4.2.tgz

A utility library delivering consistency, customization, performance, & extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-2.4.2.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-ecosystem-client/node_modules/lodash/package.json,/apps/strider/node_modules/strider-ssh-deploy/node_modules/lodash/package.json,/apps/strider/node_modules/strider-slack/node_modules/lodash/package.json

Dependency Hierarchy:

  • strider-ecosystem-client-1.2.1.tgz (Root Library)
    • lodash-2.4.2.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

lodash node module before 4.17.5 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via defaultsDeep, merge, and mergeWith functions, which allows a malicious user to modify the prototype of "Object" via proto, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-06-07

URL: CVE-2018-3721

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-3721

Release Date: 2018-06-07

Fix Resolution: 4.17.5

CVE-2018-16487

Vulnerable Library - lodash-2.4.2.tgz

A utility library delivering consistency, customization, performance, & extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-2.4.2.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-ecosystem-client/node_modules/lodash/package.json,/apps/strider/node_modules/strider-ssh-deploy/node_modules/lodash/package.json,/apps/strider/node_modules/strider-slack/node_modules/lodash/package.json

Dependency Hierarchy:

  • strider-ecosystem-client-1.2.1.tgz (Root Library)
    • lodash-2.4.2.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

A prototype pollution vulnerability was found in lodash <4.17.11 where the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16487

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16487

Release Date: 2019-02-01

Fix Resolution: 4.17.11

CVE-2020-28500

Vulnerable Library - lodash-2.4.2.tgz

A utility library delivering consistency, customization, performance, & extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-2.4.2.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-ecosystem-client/node_modules/lodash/package.json,/apps/strider/node_modules/strider-ssh-deploy/node_modules/lodash/package.json,/apps/strider/node_modules/strider-slack/node_modules/lodash/package.json

Dependency Hierarchy:

  • strider-ecosystem-client-1.2.1.tgz (Root Library)
    • lodash-2.4.2.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions.
Mend Note: After conducting further research, Mend has determined that CVE-2020-28500 only affects environments with versions 4.0.0 to 4.17.20 of Lodash.

Publish Date: 2021-02-15

URL: CVE-2020-28500

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28500

Release Date: 2021-02-15

Fix Resolution: lodash - 4.17.21

mongoose-5.13.14.tgz: 1 vulnerabilities (highest severity is: 9.8)

Vulnerable Library - mongoose-5.13.14.tgz

Mongoose MongoDB ODM

Library home page: https://registry.npmjs.org/mongoose/-/mongoose-5.13.14.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/mongoose/package.json

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2022-2564 High 9.8 mongoose-5.13.14.tgz Direct 6.4.6

Details

CVE-2022-2564

Vulnerable Library - mongoose-5.13.14.tgz

Mongoose MongoDB ODM

Library home page: https://registry.npmjs.org/mongoose/-/mongoose-5.13.14.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/mongoose/package.json

Dependency Hierarchy:

  • mongoose-5.13.14.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

Prototype Pollution in GitHub repository automattic/mongoose prior to 6.4.6.

Publish Date: 2022-07-28

URL: CVE-2022-2564

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2564

Release Date: 2022-07-28

Fix Resolution: 6.4.6

⛑️ Automatic Remediation is available for this issue


⛑️ Automatic Remediation is available for this issue.

bootstrap-2.2.2.js: 5 vulnerabilities (highest severity is: 6.1)

Vulnerable Library - bootstrap-2.2.2.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.2.2/bootstrap.js

Path to dependency file: /clients/classic-ui/bower_components/bootbox/tests/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootbox/tests/vendor/bootstrap-2.2.2/js/bootstrap.js

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2019-8331 Medium 6.1 bootstrap-2.2.2.js Direct bootstrap - 3.4.1,4.3.1;bootstrap-sass - 3.4.1,4.3.1
CVE-2018-14040 Medium 6.1 bootstrap-2.2.2.js Direct org.webjars.npm:bootstrap:4.1.2,org.webjars:bootstrap:3.4.0
CVE-2018-20676 Medium 6.1 bootstrap-2.2.2.js Direct bootstrap - 3.4.0
CVE-2018-14042 Medium 6.1 bootstrap-2.2.2.js Direct org.webjars.npm:bootstrap:4.1.2.org.webjars:bootstrap:3.4.0
CVE-2016-10735 Medium 6.1 bootstrap-2.2.2.js Direct bootstrap - 3.4.0, 4.0.0-beta.2

Details

CVE-2019-8331

Vulnerable Library - bootstrap-2.2.2.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.2.2/bootstrap.js

Path to dependency file: /clients/classic-ui/bower_components/bootbox/tests/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootbox/tests/vendor/bootstrap-2.2.2/js/bootstrap.js

Dependency Hierarchy:

  • bootstrap-2.2.2.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.

Publish Date: 2019-02-20

URL: CVE-2019-8331

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-02-20

Fix Resolution: bootstrap - 3.4.1,4.3.1;bootstrap-sass - 3.4.1,4.3.1

CVE-2018-14040

Vulnerable Library - bootstrap-2.2.2.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.2.2/bootstrap.js

Path to dependency file: /clients/classic-ui/bower_components/bootbox/tests/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootbox/tests/vendor/bootstrap-2.2.2/js/bootstrap.js

Dependency Hierarchy:

  • bootstrap-2.2.2.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute.

Publish Date: 2018-07-13

URL: CVE-2018-14040

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-07-13

Fix Resolution: org.webjars.npm:bootstrap:4.1.2,org.webjars:bootstrap:3.4.0

CVE-2018-20676

Vulnerable Library - bootstrap-2.2.2.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.2.2/bootstrap.js

Path to dependency file: /clients/classic-ui/bower_components/bootbox/tests/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootbox/tests/vendor/bootstrap-2.2.2/js/bootstrap.js

Dependency Hierarchy:

  • bootstrap-2.2.2.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.

Publish Date: 2019-01-09

URL: CVE-2018-20676

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20676

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0

CVE-2018-14042

Vulnerable Library - bootstrap-2.2.2.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.2.2/bootstrap.js

Path to dependency file: /clients/classic-ui/bower_components/bootbox/tests/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootbox/tests/vendor/bootstrap-2.2.2/js/bootstrap.js

Dependency Hierarchy:

  • bootstrap-2.2.2.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip.

Publish Date: 2018-07-13

URL: CVE-2018-14042

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-07-13

Fix Resolution: org.webjars.npm:bootstrap:4.1.2.org.webjars:bootstrap:3.4.0

CVE-2016-10735

Vulnerable Library - bootstrap-2.2.2.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/2.2.2/bootstrap.js

Path to dependency file: /clients/classic-ui/bower_components/bootbox/tests/index.html

Path to vulnerable library: /clients/classic-ui/bower_components/bootbox/tests/vendor/bootstrap-2.2.2/js/bootstrap.js

Dependency Hierarchy:

  • bootstrap-2.2.2.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.

Publish Date: 2019-01-09

URL: CVE-2016-10735

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10735

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0, 4.0.0-beta.2

codemirror-3.18.0.js: 1 vulnerabilities (highest severity is: 7.5)

Vulnerable Library - codemirror-3.18.0.js

In-browser code editing made bearable

Library home page: https://cdnjs.cloudflare.com/ajax/libs/codemirror/3.18.0/codemirror.js

Path to dependency file: /clients/classic-ui/bower_components/codemirror/mode/javascript/typescript.html

Path to vulnerable library: /clients/classic-ui/bower_components/codemirror/mode/javascript/../../lib/codemirror.js,/clients/classic-ui/bower_components/codemirror/mode/clike/../../lib/codemirror.js,/clients/classic-ui/bower_components/codemirror/mode/css/../../lib/codemirror.js

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2020-7760 High 7.5 codemirror-3.18.0.js Direct codemirror - 5.58.2

Details

CVE-2020-7760

Vulnerable Library - codemirror-3.18.0.js

In-browser code editing made bearable

Library home page: https://cdnjs.cloudflare.com/ajax/libs/codemirror/3.18.0/codemirror.js

Path to dependency file: /clients/classic-ui/bower_components/codemirror/mode/javascript/typescript.html

Path to vulnerable library: /clients/classic-ui/bower_components/codemirror/mode/javascript/../../lib/codemirror.js,/clients/classic-ui/bower_components/codemirror/mode/clike/../../lib/codemirror.js,/clients/classic-ui/bower_components/codemirror/mode/css/../../lib/codemirror.js

Dependency Hierarchy:

  • codemirror-3.18.0.js (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

This affects the package codemirror before 5.58.2; the package org.apache.marmotta.webjars:codemirror before 5.58.2. The vulnerable regular expression is located in https://github.com/codemirror/CodeMirror/blob/cdb228ac736369c685865b122b736cd0d397836c/mode/javascript/javascript.jsL129. The ReDOS vulnerability of the regex is mainly due to the sub-pattern (s|/.?/)

Publish Date: 2020-10-30

URL: CVE-2020-7760

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7760

Release Date: 2020-10-30

Fix Resolution: codemirror - 5.58.2

strider-email-notifier-1.0.0.tgz: 11 vulnerabilities (highest severity is: 9.1)

Vulnerable Library - strider-email-notifier-1.0.0.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-email-notifier/node_modules/moment/package.json

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2019-10744 High 9.1 lodash-4.15.0.tgz Transitive N/A
CVE-2021-43138 High 7.8 async-2.0.1.tgz Transitive N/A
CVE-2017-18214 High 7.5 moment-2.14.1.tgz Transitive N/A
CVE-2022-24785 High 7.5 moment-2.14.1.tgz Transitive N/A
CVE-2020-8203 High 7.4 lodash-4.15.0.tgz Transitive N/A
CVE-2021-23337 High 7.2 lodash-4.15.0.tgz Transitive N/A
CVE-2019-1010266 Medium 6.5 lodash-4.15.0.tgz Transitive N/A
CVE-2018-3721 Medium 6.5 lodash-4.15.0.tgz Transitive N/A
CVE-2018-16487 Medium 5.6 lodash-4.15.0.tgz Transitive N/A
CVE-2020-28500 Medium 5.3 lodash-4.15.0.tgz Transitive N/A
WS-2016-0075 Medium 5.3 moment-2.14.1.tgz Transitive N/A

Details

CVE-2019-10744

Vulnerable Library - lodash-4.15.0.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.15.0.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-email-notifier/node_modules/lodash/package.json

Dependency Hierarchy:

  • strider-email-notifier-1.0.0.tgz (Root Library)
    • lodash-4.15.0.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-07-26

URL: CVE-2019-10744

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-jf85-cpcp-j695

Release Date: 2019-07-26

Fix Resolution: lodash-4.17.12, lodash-amd-4.17.12, lodash-es-4.17.12, lodash.defaultsdeep-4.6.1, lodash.merge- 4.6.2, lodash.mergewith-4.6.2, lodash.template-4.5.0

CVE-2021-43138

Vulnerable Library - async-2.0.1.tgz

Higher-order functions and common patterns for asynchronous code

Library home page: https://registry.npmjs.org/async/-/async-2.0.1.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-email-notifier/node_modules/async/package.json

Dependency Hierarchy:

  • strider-email-notifier-1.0.0.tgz (Root Library)
    • async-2.0.1.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

In Async before 2.6.4 and 3.x before 3.2.2, a malicious user can obtain privileges via the mapValues() method, aka lib/internal/iterator.js createObjectIterator prototype pollution.

Publish Date: 2022-04-06

URL: CVE-2021-43138

CVSS 3 Score Details (7.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-43138

Release Date: 2022-04-06

Fix Resolution: async - 2.6.4,3.2.2

CVE-2017-18214

Vulnerable Library - moment-2.14.1.tgz

Parse, validate, manipulate, and display dates

Library home page: https://registry.npmjs.org/moment/-/moment-2.14.1.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-email-notifier/node_modules/moment/package.json

Dependency Hierarchy:

  • strider-email-notifier-1.0.0.tgz (Root Library)
    • moment-2.14.1.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

The moment module before 2.19.3 for Node.js is prone to a regular expression denial of service via a crafted date string, a different vulnerability than CVE-2016-4055.

Publish Date: 2018-03-04

URL: CVE-2017-18214

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-446m-mv8f-q348

Release Date: 2018-03-04

Fix Resolution: moment - 2.19.3

CVE-2022-24785

Vulnerable Library - moment-2.14.1.tgz

Parse, validate, manipulate, and display dates

Library home page: https://registry.npmjs.org/moment/-/moment-2.14.1.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-email-notifier/node_modules/moment/package.json

Dependency Hierarchy:

  • strider-email-notifier-1.0.0.tgz (Root Library)
    • moment-2.14.1.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

Moment.js is a JavaScript date library for parsing, validating, manipulating, and formatting dates. A path traversal vulnerability impacts npm (server) users of Moment.js between versions 1.0.1 and 2.29.1, especially if a user-provided locale string is directly used to switch moment locale. This problem is patched in 2.29.2, and the patch can be applied to all affected versions. As a workaround, sanitize the user-provided locale name before passing it to Moment.js.

Publish Date: 2022-04-04

URL: CVE-2022-24785

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-8hfj-j24r-96c4

Release Date: 2022-04-04

Fix Resolution: moment - 2.29.2

CVE-2020-8203

Vulnerable Library - lodash-4.15.0.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.15.0.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-email-notifier/node_modules/lodash/package.json

Dependency Hierarchy:

  • strider-email-notifier-1.0.0.tgz (Root Library)
    • lodash-4.15.0.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

Prototype pollution attack when using _.zipObjectDeep in lodash before 4.17.20.

Publish Date: 2020-07-15

URL: CVE-2020-8203

CVSS 3 Score Details (7.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1523

Release Date: 2020-07-15

Fix Resolution: lodash - 4.17.19

CVE-2021-23337

Vulnerable Library - lodash-4.15.0.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.15.0.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-email-notifier/node_modules/lodash/package.json

Dependency Hierarchy:

  • strider-email-notifier-1.0.0.tgz (Root Library)
    • lodash-4.15.0.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Command Injection via the template function.

Publish Date: 2021-02-15

URL: CVE-2021-23337

CVSS 3 Score Details (7.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-02-15

Fix Resolution: lodash - 4.17.21

CVE-2019-1010266

Vulnerable Library - lodash-4.15.0.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.15.0.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-email-notifier/node_modules/lodash/package.json

Dependency Hierarchy:

  • strider-email-notifier-1.0.0.tgz (Root Library)
    • lodash-4.15.0.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

lodash prior to 4.17.11 is affected by: CWE-400: Uncontrolled Resource Consumption. The impact is: Denial of service. The component is: Date handler. The attack vector is: Attacker provides very long strings, which the library attempts to match using a regular expression. The fixed version is: 4.17.11.

Publish Date: 2019-07-17

URL: CVE-2019-1010266

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010266

Release Date: 2020-09-30

Fix Resolution: 4.17.11

CVE-2018-3721

Vulnerable Library - lodash-4.15.0.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.15.0.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-email-notifier/node_modules/lodash/package.json

Dependency Hierarchy:

  • strider-email-notifier-1.0.0.tgz (Root Library)
    • lodash-4.15.0.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

lodash node module before 4.17.5 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via defaultsDeep, merge, and mergeWith functions, which allows a malicious user to modify the prototype of "Object" via proto, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-06-07

URL: CVE-2018-3721

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-3721

Release Date: 2018-06-07

Fix Resolution: 4.17.5

CVE-2018-16487

Vulnerable Library - lodash-4.15.0.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.15.0.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-email-notifier/node_modules/lodash/package.json

Dependency Hierarchy:

  • strider-email-notifier-1.0.0.tgz (Root Library)
    • lodash-4.15.0.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

A prototype pollution vulnerability was found in lodash <4.17.11 where the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16487

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16487

Release Date: 2019-02-01

Fix Resolution: 4.17.11

CVE-2020-28500

Vulnerable Library - lodash-4.15.0.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.15.0.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-email-notifier/node_modules/lodash/package.json

Dependency Hierarchy:

  • strider-email-notifier-1.0.0.tgz (Root Library)
    • lodash-4.15.0.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions.
Mend Note: After conducting further research, Mend has determined that CVE-2020-28500 only affects environments with versions 4.0.0 to 4.17.20 of Lodash.

Publish Date: 2021-02-15

URL: CVE-2020-28500

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28500

Release Date: 2021-02-15

Fix Resolution: lodash - 4.17.21

WS-2016-0075

Vulnerable Library - moment-2.14.1.tgz

Parse, validate, manipulate, and display dates

Library home page: https://registry.npmjs.org/moment/-/moment-2.14.1.tgz

Path to dependency file: /apps/strider/package.json

Path to vulnerable library: /apps/strider/node_modules/strider-email-notifier/node_modules/moment/package.json

Dependency Hierarchy:

  • strider-email-notifier-1.0.0.tgz (Root Library)
    • moment-2.14.1.tgz (Vulnerable Library)

Found in HEAD commit: ee765c82cdb8fda389b5b028a35744c8dc2be1a9

Found in base branch: master

Vulnerability Details

Regular expression denial of service vulnerability in the moment package, by using a specific 40 characters long string in the "format" method.

Publish Date: 2016-10-24

URL: WS-2016-0075

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2016-10-24

Fix Resolution: moment - 2.15.2

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.