Git Product home page Git Product logo

2fa-workflow-on-the-bot-framework-demo's Introduction

2FA-workflow-on-the-Bot-Framework-demo

2FA (2 Factor Authentication) is a must nowadays to increase the security within applications. As bots are becoming more and more popular, developers need to consider how to integrate 2FA workflows with their bots. In this demo, we will see how to use the Nexmo 2FA API with Microsoft Bot Framework.

2fa-workflow-on-the-bot-framework-demo's People

Stargazers

 avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

2fa-workflow-on-the-bot-framework-demo's Issues

newtonsoft.json.9.0.1.nupkg: 1 vulnerabilities (highest severity is: 7.5)

Vulnerable Library - newtonsoft.json.9.0.1.nupkg

Json.NET is a popular high-performance JSON framework for .NET

Library home page: https://api.nuget.org/packages/newtonsoft.json.9.0.1.nupkg

Path to dependency file: /2FABotDemo/2FABotDemo/2FABotDemo.csproj

Path to vulnerable library: /9.0.1/newtonsoft.json.9.0.1.nupkg

Found in HEAD commit: 29255247c6caf41dac6344e40529563f67ab395d

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (newtonsoft.json.9.0.1.nupkg version) Remediation Possible**
CVE-2024-21907 High 7.5 newtonsoft.json.9.0.1.nupkg Direct Newtonsoft.Json - 13.0.1

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-21907

Vulnerable Library - newtonsoft.json.9.0.1.nupkg

Json.NET is a popular high-performance JSON framework for .NET

Library home page: https://api.nuget.org/packages/newtonsoft.json.9.0.1.nupkg

Path to dependency file: /2FABotDemo/2FABotDemo/2FABotDemo.csproj

Path to vulnerable library: /9.0.1/newtonsoft.json.9.0.1.nupkg

Dependency Hierarchy:

  • newtonsoft.json.9.0.1.nupkg (Vulnerable Library)

Found in HEAD commit: 29255247c6caf41dac6344e40529563f67ab395d

Found in base branch: main

Vulnerability Details

Newtonsoft.Json before version 13.0.1 is affected by a mishandling of exceptional conditions vulnerability. Crafted data that is passed to the JsonConvert.DeserializeObject method may trigger a StackOverflow exception resulting in denial of service. Depending on the usage of the library, an unauthenticated and remote attacker may be able to cause the denial of service condition.

Publish Date: 2024-01-03

URL: CVE-2024-21907

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5crp-9r3c-p9vr

Release Date: 2024-01-03

Fix Resolution: Newtonsoft.Json - 13.0.1

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

microsoft.rest.clientruntime.2.3.2.nupkg: 1 vulnerabilities (highest severity is: 5.3)

Vulnerable Library - microsoft.rest.clientruntime.2.3.2.nupkg

Provides HttpClient infrastructure for clients generated by AutoRest.

Library home page: https://api.nuget.org/packages/microsoft.rest.clientruntime.2.3.2.nupkg

Path to dependency file: /2FABotDemo/2FABotDemo/2FABotDemo.csproj

Path to vulnerable library: /lientruntime/2.3.2/microsoft.rest.clientruntime.2.3.2.nupkg

Found in HEAD commit: 29255247c6caf41dac6344e40529563f67ab395d

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (microsoft.rest.clientruntime.2.3.2.nupkg version) Remediation Possible**
CVE-2022-26907 Medium 5.3 microsoft.rest.clientruntime.2.3.2.nupkg Direct Microsoft.Rest.ClientRuntime - 2.3.24

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-26907

Vulnerable Library - microsoft.rest.clientruntime.2.3.2.nupkg

Provides HttpClient infrastructure for clients generated by AutoRest.

Library home page: https://api.nuget.org/packages/microsoft.rest.clientruntime.2.3.2.nupkg

Path to dependency file: /2FABotDemo/2FABotDemo/2FABotDemo.csproj

Path to vulnerable library: /lientruntime/2.3.2/microsoft.rest.clientruntime.2.3.2.nupkg

Dependency Hierarchy:

  • microsoft.rest.clientruntime.2.3.2.nupkg (Vulnerable Library)

Found in HEAD commit: 29255247c6caf41dac6344e40529563f67ab395d

Found in base branch: main

Vulnerability Details

Azure SDK for .NET Information Disclosure Vulnerability

Publish Date: 2022-04-15

URL: CVE-2022-26907

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2022-26907

Release Date: 2022-04-15

Fix Resolution: Microsoft.Rest.ClientRuntime - 2.3.24

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

system.identitymodel.tokens.jwt.4.0.4.403061554.nupkg: 1 vulnerabilities (highest severity is: 6.8)

Vulnerable Library - system.identitymodel.tokens.jwt.4.0.4.403061554.nupkg

This package provides an assembly containing classes which extend the .NET Framework 4.5 with the necessary logic to process the JSON Web Token (JWT) format.

Library home page: https://api.nuget.org/packages/system.identitymodel.tokens.jwt.4.0.4.403061554.nupkg

Path to dependency file: /2FABotDemo/2FABotDemo/2FABotDemo.csproj

Path to vulnerable library: /odel.tokens.jwt/4.0.4.403061554/system.identitymodel.tokens.jwt.4.0.4.403061554.nupkg

Found in HEAD commit: 29255247c6caf41dac6344e40529563f67ab395d

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (system.identitymodel.tokens.jwt.4.0.4.403061554.nupkg version) Remediation Possible**
CVE-2024-21319 Medium 6.8 system.identitymodel.tokens.jwt.4.0.4.403061554.nupkg Direct System.IdentityModel.Tokens.Jwt - 5.7.0,6.34.0,7.1.2, Microsoft.IdentityModel.JsonWebTokens - 5.7.0,6.34.0,7.1.2

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-21319

Vulnerable Library - system.identitymodel.tokens.jwt.4.0.4.403061554.nupkg

This package provides an assembly containing classes which extend the .NET Framework 4.5 with the necessary logic to process the JSON Web Token (JWT) format.

Library home page: https://api.nuget.org/packages/system.identitymodel.tokens.jwt.4.0.4.403061554.nupkg

Path to dependency file: /2FABotDemo/2FABotDemo/2FABotDemo.csproj

Path to vulnerable library: /odel.tokens.jwt/4.0.4.403061554/system.identitymodel.tokens.jwt.4.0.4.403061554.nupkg

Dependency Hierarchy:

  • system.identitymodel.tokens.jwt.4.0.4.403061554.nupkg (Vulnerable Library)

Found in HEAD commit: 29255247c6caf41dac6344e40529563f67ab395d

Found in base branch: main

Vulnerability Details

Microsoft Identity Denial of service vulnerability

Publish Date: 2024-01-09

URL: CVE-2024-21319

CVSS 3 Score Details (6.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: High
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-8g9c-28fc-mcx2

Release Date: 2024-01-09

Fix Resolution: System.IdentityModel.Tokens.Jwt - 5.7.0,6.34.0,7.1.2, Microsoft.IdentityModel.JsonWebTokens - 5.7.0,6.34.0,7.1.2

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

system.net.http.4.0.0.nupkg: 1 vulnerabilities (highest severity is: 5.3)

Vulnerable Library - system.net.http.4.0.0.nupkg

Provides modern classes for sending HTTP requests and receiving HTTP responses from a resource ident...

Library home page: https://api.nuget.org/packages/system.net.http.4.0.0.nupkg

Path to dependency file: /2FABotDemo/2FABotDemo/2FABotDemo.csproj

Path to vulnerable library: /4.0.0/system.net.http.4.0.0.nupkg

Found in HEAD commit: 29255247c6caf41dac6344e40529563f67ab395d

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (system.net.http.4.0.0.nupkg version) Remediation Possible**
CVE-2018-8292 Medium 5.3 system.net.http.4.0.0.nupkg Direct System.Net.Http - 4.3.4;Microsoft.PowerShell.Commands.Utility - 6.1.0-rc.1

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2018-8292

Vulnerable Library - system.net.http.4.0.0.nupkg

Provides modern classes for sending HTTP requests and receiving HTTP responses from a resource ident...

Library home page: https://api.nuget.org/packages/system.net.http.4.0.0.nupkg

Path to dependency file: /2FABotDemo/2FABotDemo/2FABotDemo.csproj

Path to vulnerable library: /4.0.0/system.net.http.4.0.0.nupkg

Dependency Hierarchy:

  • system.net.http.4.0.0.nupkg (Vulnerable Library)

Found in HEAD commit: 29255247c6caf41dac6344e40529563f67ab395d

Found in base branch: main

Vulnerability Details

An information disclosure vulnerability exists in .NET Core when authentication information is inadvertently exposed in a redirect, aka ".NET Core Information Disclosure Vulnerability." This affects .NET Core 2.1, .NET Core 1.0, .NET Core 1.1, PowerShell Core 6.0.

Publish Date: 2018-10-10

URL: CVE-2018-8292

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-10-10

Fix Resolution: System.Net.Http - 4.3.4;Microsoft.PowerShell.Commands.Utility - 6.1.0-rc.1

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.