Git Product home page Git Product logo

Comments (8)

Leonidas-from-XIV avatar Leonidas-from-XIV commented on June 18, 2024

I am a bit confused because in the report you link 0.5.0 is reported as fixed. Maybe something in your dependencies is requiring an old version of xml2js?

from node-xml2js.

cstanleyhns avatar cstanleyhns commented on June 18, 2024

Hi

I am having this issue as well and have 0.5.0 installed:

Moderate xml2js is vulnerable to prototype pollution
Package xml2js
Patched in >=0.5.0

Could you offer any advice?

from node-xml2js.

Leonidas-from-XIV avatar Leonidas-from-XIV commented on June 18, 2024

from node-xml2js.

cstanleyhns avatar cstanleyhns commented on June 18, 2024

Hi,

In my node project (v14.21.1) i have a bunch of packages (below). When i deply into dev ops, it does an npm audit which then fails the pipeline. In vscode locally, i run npm audit and see the same.

Extract from package.json -

"dependencies": {
"axios": "^0.27.2",
"change-case": "4.1.2",
"dist-exiftool": "^10.53.0",
"fs": "^0.0.1-security",
"mammoth": "^1.4.21",
"node-exiftool": "^2.3.0",
"node-html-parser": "^6.1.0",
"office-document-properties": "^1.1.0",
"pdf-parse": "^1.1.1",
"sha3": "2.1.4",
"stream": "^0.0.2",
"uuid-base62": "^0.1.0",
"winston": "^3.8.1",
"xml2js": "^0.5.0",
"zip": "1.2.0"
},

I removed node_modules and package-lock, npm i but get the same result.

from node-xml2js.

cstanleyhns avatar cstanleyhns commented on June 18, 2024

Report states:

Moderate xml2js is vulnerable to prototype pollution

Package xml2js

Patched in >=0.5.0

Dependency of office-document-properties

Path office-document-properties > xml2js

More info GHSA-776f-qx25-q3cc

found 1 moderate severity vulnerability in 512 scanned packages
1 vulnerability requires manual review. See the full report for details.

from node-xml2js.

Leonidas-from-XIV avatar Leonidas-from-XIV commented on June 18, 2024

The report linked states that 0.5.0 is correct, so I assume there must be a bug in the reporting tool.

from node-xml2js.

cstanleyhns avatar cstanleyhns commented on June 18, 2024

Would you have any idea on best approach to get around this?

Thanks

from node-xml2js.

cstanleyhns avatar cstanleyhns commented on June 18, 2024

Hi, I sorted it by manually updating package-lock which was still referencing a dependency on 0.4.23 - set to 0.5.0 and now the audit is fine.

Thanks

from node-xml2js.

Related Issues (20)

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.