Git Product home page Git Product logo

blazor-call-translator's Introduction

Blazor Call Translator

Nexmo is now known as Vonage

This project lets you translate a PSTN call with the Vonage Voice API and Azure Cognitive Services.

Welcome to Vonage

If you're new to Vonage, you can sign up for a Vonage API account and get some free credit to get you started.

Prerequisites

  • You'll need a Vonage API Account. If you don't have one, you can sign up for one here. Take note of your accounts Api Key, Api Secret, and the number that comes with it.
  • You'll need an Azure Speech Resource - you can create one following the steps here Pull the region and key value from the Keys and Enpoint tab on your resource.
  • The latest .NET Core SDK installed
  • Visual Studio or Visual Studio Code. I will be using Visual Studio 2019 for this demo
  • This assumes that you've already procured a number, and linked it to an application that is pointing at a valid endpoint for Voange to reach. See the Voice API tab of our Setting webhook endpoints docs for more details

Configure the app

In your appsettings.json file, set SUBSCRIPTION_KEY and REGION to your Azure resources subscription key and region

Run the App

Run the app with dotnet run

Getting Help

We love to hear from you so if you have questions, comments or find a bug in the project, let us know! You can either:

Further Reading

blazor-call-translator's People

Contributors

babasecure avatar slorello89 avatar

Stargazers

 avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

blazor-call-translator's Issues

microsoft.aspnetcore.components.webassembly.devserver.3.2.1.nupkg: 2 vulnerabilities (highest severity is: 7.5)

Vulnerable Library - microsoft.aspnetcore.components.webassembly.devserver.3.2.1.nupkg

Development server for use when building Blazor applications.

This package was built from the sourc...

Library home page: https://api.nuget.org/packages/microsoft.aspnetcore.components.webassembly.devserver.3.2.1.nupkg

Path to dependency file: /Client/VonageDotnetTranslator.Client.csproj

Path to vulnerable library: /microsoft.aspnetcore.components.webassembly.devserver/3.2.1/microsoft.aspnetcore.components.webassembly.devserver.3.2.1.nupkg

Found in HEAD commit: 8664de3b3e46738948b572007437d001a5bac09f

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (microsoft.aspnetcore.components.webassembly.devserver.3.2.1.nupkg version) Remediation Possible**
CVE-2024-21907 High 7.5 microsoft.aspnetcore.components.webassembly.devserver.3.2.1.nupkg Direct Newtonsoft.Json - 13.0.1
CVE-2021-1723 High 7.5 microsoft.aspnetcore.components.webassembly.devserver.3.2.1.nupkg Direct Microsoft.AspNetCore.App.Runtime.win-arm64 - 5.0.2;LiveReloadServer - 1.1.0;Plugga.Core - 1.0.2;Maple.Branch.Module - 1.0.4;Microsoft.AspNetCore.Components.WebAssembly.Server - 5.0.1,5.0.0-rc.1.20451.17;AspNetCoreRuntime.5.0.x64 - 5.0.2;AspNetCoreRuntime.5.0.x86 - 5.0.2;Microsoft.AspNetCore.App.Runtime.osx-x64 - 5.0.2,3.1.10;GrazeDocs - 2.0.1;Microsoft.AspNetCore.App.Runtime.linux-musl-arm - 5.0.2;Microsoft.AspNetCore.App.Runtime.linux-musl-x64 - 5.0.2,3.1.10;YHWins.Template - 1.1.0;Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 - 3.1.10,5.0.2;Microsoft.AspNetCore.App.Runtime.linux-arm64 - 3.1.10,5.0.2;Microsoft.AspNetCore.App.Ref - 3.1.10,6.0.0-rc.1.21452.15;Microsoft.AspNetCore.Blazor.DevServer - 3.2.0-preview1.20073.1,3.1.0-preview4.19579.2;Microsoft.AspNetCore.App.Runtime.linux-arm - 3.1.10,5.0.2;Microsoft.AspNetCore.App.Runtime.linux-x64 - 3.1.10,5.0.2;stankins.console - 2020.12.20-beta298;Toolbelt.Blazor.DevServer.WithCssLiveReloader - 5.0.1,5.0.0-rc.1.20451.17;DragonFire.Server - 0.0.1-alpha.0;PoExtractor.OrchardCore - 0.5.0-rc2-16220;Microsoft.AspNetCore.App.Runtime.win-arm - 3.1.10,5.0.2;Microsoft.AspNetCore.App.Runtime.win-x64 - 3.1.10,5.0.2;Microsoft.AspNetCore.App.Runtime.win-x86 - 3.1.10,5.0.2;HuLu.Template.Api - 1.0.2;AspNetCoreRuntime.3.1.x64 - 3.1.10;AspNetCoreRuntime.3.1.x86 - 3.1.10;Microsoft.AspNetCore.Components.WebAssembly.DevServer - 5.0.0-rc.1.20451.17,5.0.1;Microsoft.AspNetCore.App.Runtime.win-arm64 - 3.1.10;lingman-webapi - 0.0.18

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-21907

Vulnerable Library - microsoft.aspnetcore.components.webassembly.devserver.3.2.1.nupkg

Development server for use when building Blazor applications.

This package was built from the sourc...

Library home page: https://api.nuget.org/packages/microsoft.aspnetcore.components.webassembly.devserver.3.2.1.nupkg

Path to dependency file: /Client/VonageDotnetTranslator.Client.csproj

Path to vulnerable library: /microsoft.aspnetcore.components.webassembly.devserver/3.2.1/microsoft.aspnetcore.components.webassembly.devserver.3.2.1.nupkg

Dependency Hierarchy:

  • microsoft.aspnetcore.components.webassembly.devserver.3.2.1.nupkg (Vulnerable Library)

Found in HEAD commit: 8664de3b3e46738948b572007437d001a5bac09f

Found in base branch: main

Vulnerability Details

Newtonsoft.Json before version 13.0.1 is affected by a mishandling of exceptional conditions vulnerability. Crafted data that is passed to the JsonConvert.DeserializeObject method may trigger a StackOverflow exception resulting in denial of service. Depending on the usage of the library, an unauthenticated and remote attacker may be able to cause the denial of service condition.

Publish Date: 2024-01-03

URL: CVE-2024-21907

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5crp-9r3c-p9vr

Release Date: 2024-01-03

Fix Resolution: Newtonsoft.Json - 13.0.1

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-1723

Vulnerable Library - microsoft.aspnetcore.components.webassembly.devserver.3.2.1.nupkg

Development server for use when building Blazor applications.

This package was built from the sourc...

Library home page: https://api.nuget.org/packages/microsoft.aspnetcore.components.webassembly.devserver.3.2.1.nupkg

Path to dependency file: /Client/VonageDotnetTranslator.Client.csproj

Path to vulnerable library: /microsoft.aspnetcore.components.webassembly.devserver/3.2.1/microsoft.aspnetcore.components.webassembly.devserver.3.2.1.nupkg

Dependency Hierarchy:

  • microsoft.aspnetcore.components.webassembly.devserver.3.2.1.nupkg (Vulnerable Library)

Found in HEAD commit: 8664de3b3e46738948b572007437d001a5bac09f

Found in base branch: main

Vulnerability Details

ASP.NET Core and Visual Studio Denial of Service Vulnerability

Publish Date: 2021-01-12

URL: CVE-2021-1723

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-1723

Release Date: 2021-01-12

Fix Resolution: Microsoft.AspNetCore.App.Runtime.win-arm64 - 5.0.2;LiveReloadServer - 1.1.0;Plugga.Core - 1.0.2;Maple.Branch.Module - 1.0.4;Microsoft.AspNetCore.Components.WebAssembly.Server - 5.0.1,5.0.0-rc.1.20451.17;AspNetCoreRuntime.5.0.x64 - 5.0.2;AspNetCoreRuntime.5.0.x86 - 5.0.2;Microsoft.AspNetCore.App.Runtime.osx-x64 - 5.0.2,3.1.10;GrazeDocs - 2.0.1;Microsoft.AspNetCore.App.Runtime.linux-musl-arm - 5.0.2;Microsoft.AspNetCore.App.Runtime.linux-musl-x64 - 5.0.2,3.1.10;YHWins.Template - 1.1.0;Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 - 3.1.10,5.0.2;Microsoft.AspNetCore.App.Runtime.linux-arm64 - 3.1.10,5.0.2;Microsoft.AspNetCore.App.Ref - 3.1.10,6.0.0-rc.1.21452.15;Microsoft.AspNetCore.Blazor.DevServer - 3.2.0-preview1.20073.1,3.1.0-preview4.19579.2;Microsoft.AspNetCore.App.Runtime.linux-arm - 3.1.10,5.0.2;Microsoft.AspNetCore.App.Runtime.linux-x64 - 3.1.10,5.0.2;stankins.console - 2020.12.20-beta298;Toolbelt.Blazor.DevServer.WithCssLiveReloader - 5.0.1,5.0.0-rc.1.20451.17;DragonFire.Server - 0.0.1-alpha.0;PoExtractor.OrchardCore - 0.5.0-rc2-16220;Microsoft.AspNetCore.App.Runtime.win-arm - 3.1.10,5.0.2;Microsoft.AspNetCore.App.Runtime.win-x64 - 3.1.10,5.0.2;Microsoft.AspNetCore.App.Runtime.win-x86 - 3.1.10,5.0.2;HuLu.Template.Api - 1.0.2;AspNetCoreRuntime.3.1.x64 - 3.1.10;AspNetCoreRuntime.3.1.x86 - 3.1.10;Microsoft.AspNetCore.Components.WebAssembly.DevServer - 5.0.0-rc.1.20451.17,5.0.1;Microsoft.AspNetCore.App.Runtime.win-arm64 - 3.1.10;lingman-webapi - 0.0.18

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

VonageDotnetTranslator.Client-1.0.0: 1 vulnerabilities (highest severity is: 7.5) - autoclosed

Vulnerable Library - VonageDotnetTranslator.Client-1.0.0

Path to dependency file: /Server/VonageDotnetTranslator.Server.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.text.json/4.7.1/system.text.json.4.7.1.nupkg

Found in HEAD commit: 8664de3b3e46738948b572007437d001a5bac09f

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (VonageDotnetTranslator.Client version) Remediation Possible**
CVE-2024-30105 High 7.5 system.text.json.4.7.1.nupkg Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-30105

Vulnerable Library - system.text.json.4.7.1.nupkg

Provides high-performance and low-allocating types that serialize objects to JavaScript Object Notat...

Library home page: https://api.nuget.org/packages/system.text.json.4.7.1.nupkg

Path to dependency file: /Server/VonageDotnetTranslator.Server.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.text.json/4.7.1/system.text.json.4.7.1.nupkg

Dependency Hierarchy:

  • VonageDotnetTranslator.Client-1.0.0 (Root Library)
    • system.net.http.json.3.2.0.nupkg
      • system.text.json.4.7.1.nupkg (Vulnerable Library)

Found in HEAD commit: 8664de3b3e46738948b572007437d001a5bac09f

Found in base branch: main

Vulnerability Details

.NET Core and Visual Studio Denial of Service Vulnerability

Publish Date: 2024-07-09

URL: CVE-2024-30105

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-hh2w-p6rv-4g7w

Release Date: 2024-07-09

Fix Resolution: System.Text.Json - 8.0.4

vonage.5.3.0.nupkg: 5 vulnerabilities (highest severity is: 8.1)

Vulnerable Library - vonage.5.3.0.nupkg

Path to dependency file: /Server/VonageDotnetTranslator.Server.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/newtonsoft.json/9.0.1/newtonsoft.json.9.0.1.nupkg

Found in HEAD commit: 8664de3b3e46738948b572007437d001a5bac09f

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (vonage.5.3.0.nupkg version) Remediation Possible**
CVE-2021-26701 High 8.1 system.text.encodings.web.4.3.1.nupkg Transitive N/A*
CVE-2024-21907 High 7.5 newtonsoft.json.9.0.1.nupkg Transitive N/A*
CVE-2020-1045 High 7.5 microsoft.aspnetcore.http.1.1.2.nupkg Transitive N/A*
CVE-2019-0820 High 7.5 system.text.regularexpressions.4.3.0.nupkg Transitive N/A*
CVE-2018-8292 Medium 5.3 system.net.http.4.3.0.nupkg Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-26701

Vulnerable Library - system.text.encodings.web.4.3.1.nupkg

Provides types for encoding and escaping strings for use in JavaScript, HyperText Markup Language (H...

Library home page: https://api.nuget.org/packages/system.text.encodings.web.4.3.1.nupkg

Path to dependency file: /Server/VonageDotnetTranslator.Server.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.text.encodings.web/4.3.1/system.text.encodings.web.4.3.1.nupkg

Dependency Hierarchy:

  • vonage.5.3.0.nupkg (Root Library)
    • microsoft.aspnetcore.mvc.1.1.8.nupkg
      • microsoft.aspnetcore.mvc.viewfeatures.1.1.8.nupkg
        • microsoft.aspnetcore.html.abstractions.1.1.2.nupkg
          • system.text.encodings.web.4.3.1.nupkg (Vulnerable Library)

Found in HEAD commit: 8664de3b3e46738948b572007437d001a5bac09f

Found in base branch: main

Vulnerability Details

.NET Core Remote Code Execution Vulnerability

Publish Date: 2021-02-25

URL: CVE-2021-26701

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-02-25

Fix Resolution: System.Text.Encodings.Web - 4.5.1,4.7.2,5.0.1

CVE-2024-21907

Vulnerable Library - newtonsoft.json.9.0.1.nupkg

Json.NET is a popular high-performance JSON framework for .NET

Library home page: https://api.nuget.org/packages/newtonsoft.json.9.0.1.nupkg

Path to dependency file: /Server/VonageDotnetTranslator.Server.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/newtonsoft.json/9.0.1/newtonsoft.json.9.0.1.nupkg

Dependency Hierarchy:

  • vonage.5.3.0.nupkg (Root Library)
    • jose-jwt.2.3.0.nupkg
      • newtonsoft.json.9.0.1.nupkg (Vulnerable Library)

Found in HEAD commit: 8664de3b3e46738948b572007437d001a5bac09f

Found in base branch: main

Vulnerability Details

Newtonsoft.Json before version 13.0.1 is affected by a mishandling of exceptional conditions vulnerability. Crafted data that is passed to the JsonConvert.DeserializeObject method may trigger a StackOverflow exception resulting in denial of service. Depending on the usage of the library, an unauthenticated and remote attacker may be able to cause the denial of service condition.

Publish Date: 2024-01-03

URL: CVE-2024-21907

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5crp-9r3c-p9vr

Release Date: 2024-01-03

Fix Resolution: Newtonsoft.Json - 13.0.1

CVE-2020-1045

Vulnerable Library - microsoft.aspnetcore.http.1.1.2.nupkg

ASP.NET Core default HTTP feature implementations.

Library home page: https://api.nuget.org/packages/microsoft.aspnetcore.http.1.1.2.nupkg

Path to dependency file: /Server/VonageDotnetTranslator.Server.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/microsoft.aspnetcore.http/1.1.2/microsoft.aspnetcore.http.1.1.2.nupkg

Dependency Hierarchy:

  • vonage.5.3.0.nupkg (Root Library)
    • microsoft.aspnetcore.mvc.1.1.8.nupkg
      • microsoft.aspnetcore.mvc.viewfeatures.1.1.8.nupkg
        • microsoft.aspnetcore.mvc.core.1.1.8.nupkg
          • microsoft.aspnetcore.http.1.1.2.nupkg (Vulnerable Library)

Found in HEAD commit: 8664de3b3e46738948b572007437d001a5bac09f

Found in base branch: main

Vulnerability Details

A security feature bypass vulnerability exists in the way Microsoft ASP.NET Core parses encoded cookie names.

The ASP.NET Core cookie parser decodes entire cookie strings which could allow a malicious attacker to set a second cookie with the name being percent encoded.

The security update addresses the vulnerability by fixing the way the ASP.NET Core cookie parser handles encoded names.

Publish Date: 2020-09-11

URL: CVE-2020-1045

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-09-11

Fix Resolution: Microsoft.AspNetCore.App - 2.1.22, Microsoft.AspNetCore.All - 2.1.22,Microsoft.NETCore.App - 2.1.22, Microsoft.AspNetCore.Http - 2.1.22

CVE-2019-0820

Vulnerable Library - system.text.regularexpressions.4.3.0.nupkg

Provides the System.Text.RegularExpressions.Regex class, an implementation of a regular expression e...

Library home page: https://api.nuget.org/packages/system.text.regularexpressions.4.3.0.nupkg

Path to dependency file: /Server/VonageDotnetTranslator.Server.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.text.regularexpressions/4.3.0/system.text.regularexpressions.4.3.0.nupkg

Dependency Hierarchy:

  • vonage.5.3.0.nupkg (Root Library)
    • jose-jwt.2.3.0.nupkg
      • newtonsoft.json.9.0.1.nupkg
        • system.text.regularexpressions.4.3.0.nupkg (Vulnerable Library)

Found in HEAD commit: 8664de3b3e46738948b572007437d001a5bac09f

Found in base branch: main

Vulnerability Details

A denial of service vulnerability exists when .NET Framework and .NET Core improperly process RegEx strings, aka '.NET Framework and .NET Core Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0980, CVE-2019-0981.
Mend Note: After conducting further research, Mend has determined that CVE-2019-0820 only affects environments with versions 4.3.0 and 4.3.1 only on netcore50 environment of system.text.regularexpressions.nupkg.

Publish Date: 2019-05-16

URL: CVE-2019-0820

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-cmhx-cq75-c4mj

Release Date: 2019-05-16

Fix Resolution: System.Text.RegularExpressions - 4.3.1

CVE-2018-8292

Vulnerable Library - system.net.http.4.3.0.nupkg

Provides a programming interface for modern HTTP applications, including HTTP client components that allow applications to consume web services over HTTP and HTTP components that can be used by both clients and servers for parsing HTTP headers.

Library home page: https://api.nuget.org/packages/system.net.http.4.3.0.nupkg

Path to dependency file: /Server/VonageDotnetTranslator.Server.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.net.http/4.3.0/system.net.http.4.3.0.nupkg

Dependency Hierarchy:

  • vonage.5.3.0.nupkg (Root Library)
    • microsoft.aspnetcore.mvc.1.1.8.nupkg
      • microsoft.aspnetcore.mvc.viewfeatures.1.1.8.nupkg
        • microsoft.aspnetcore.html.abstractions.1.1.2.nupkg
          • netstandard.library.1.6.1.nupkg
            • system.net.http.4.3.0.nupkg (Vulnerable Library)

Found in HEAD commit: 8664de3b3e46738948b572007437d001a5bac09f

Found in base branch: main

Vulnerability Details

An information disclosure vulnerability exists in .NET Core when authentication information is inadvertently exposed in a redirect, aka ".NET Core Information Disclosure Vulnerability." This affects .NET Core 2.1, .NET Core 1.0, .NET Core 1.1, PowerShell Core 6.0.

Publish Date: 2018-10-10

URL: CVE-2018-8292

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-10-10

Fix Resolution: System.Net.Http - 4.3.4;Microsoft.PowerShell.Commands.Utility - 6.1.0-rc.1

system.net.http.json.3.2.0.nupkg: 1 vulnerabilities (highest severity is: 8.1)

Vulnerable Library - system.net.http.json.3.2.0.nupkg

Path to dependency file: /Client/VonageDotnetTranslator.Client.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.text.encodings.web/4.7.1/system.text.encodings.web.4.7.1.nupkg

Found in HEAD commit: 8664de3b3e46738948b572007437d001a5bac09f

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (system.net.http.json.3.2.0.nupkg version) Remediation Possible**
CVE-2021-26701 High 8.1 system.text.encodings.web.4.7.1.nupkg Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-26701

Vulnerable Library - system.text.encodings.web.4.7.1.nupkg

Provides types for encoding and escaping strings for use in JavaScript, HyperText Markup Language (H...

Library home page: https://api.nuget.org/packages/system.text.encodings.web.4.7.1.nupkg

Path to dependency file: /Client/VonageDotnetTranslator.Client.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.text.encodings.web/4.7.1/system.text.encodings.web.4.7.1.nupkg

Dependency Hierarchy:

  • system.net.http.json.3.2.0.nupkg (Root Library)
    • system.text.json.4.7.2.nupkg
      • system.text.encodings.web.4.7.1.nupkg (Vulnerable Library)

Found in HEAD commit: 8664de3b3e46738948b572007437d001a5bac09f

Found in base branch: main

Vulnerability Details

.NET Core Remote Code Execution Vulnerability

Publish Date: 2021-02-25

URL: CVE-2021-26701

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-02-25

Fix Resolution: System.Text.Encodings.Web - 4.5.1,4.7.2,5.0.1

microsoft.aspnetcore.components.webassembly.server.3.2.1.nupkg: 2 vulnerabilities (highest severity is: 7.5)

Vulnerable Library - microsoft.aspnetcore.components.webassembly.server.3.2.1.nupkg

Runtime server features for ASP.NET Core Blazor applications.

This package was built from the sourc...

Library home page: https://api.nuget.org/packages/microsoft.aspnetcore.components.webassembly.server.3.2.1.nupkg

Path to dependency file: /Server/VonageDotnetTranslator.Server.csproj

Path to vulnerable library: /microsoft.aspnetcore.components.webassembly.server/3.2.1/microsoft.aspnetcore.components.webassembly.server.3.2.1.nupkg

Found in HEAD commit: 8664de3b3e46738948b572007437d001a5bac09f

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (microsoft.aspnetcore.components.webassembly.server.3.2.1.nupkg version) Remediation Possible**
CVE-2024-21907 High 7.5 microsoft.aspnetcore.components.webassembly.server.3.2.1.nupkg Direct Newtonsoft.Json - 13.0.1
CVE-2021-1723 High 7.5 microsoft.aspnetcore.components.webassembly.server.3.2.1.nupkg Direct Microsoft.AspNetCore.App.Runtime.win-arm64 - 5.0.2;LiveReloadServer - 1.1.0;Plugga.Core - 1.0.2;Maple.Branch.Module - 1.0.4;Microsoft.AspNetCore.Components.WebAssembly.Server - 5.0.1,5.0.0-rc.1.20451.17;AspNetCoreRuntime.5.0.x64 - 5.0.2;AspNetCoreRuntime.5.0.x86 - 5.0.2;Microsoft.AspNetCore.App.Runtime.osx-x64 - 5.0.2,3.1.10;GrazeDocs - 2.0.1;Microsoft.AspNetCore.App.Runtime.linux-musl-arm - 5.0.2;Microsoft.AspNetCore.App.Runtime.linux-musl-x64 - 5.0.2,3.1.10;YHWins.Template - 1.1.0;Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 - 3.1.10,5.0.2;Microsoft.AspNetCore.App.Runtime.linux-arm64 - 3.1.10,5.0.2;Microsoft.AspNetCore.App.Ref - 3.1.10,6.0.0-rc.1.21452.15;Microsoft.AspNetCore.Blazor.DevServer - 3.2.0-preview1.20073.1,3.1.0-preview4.19579.2;Microsoft.AspNetCore.App.Runtime.linux-arm - 3.1.10,5.0.2;Microsoft.AspNetCore.App.Runtime.linux-x64 - 3.1.10,5.0.2;stankins.console - 2020.12.20-beta298;Toolbelt.Blazor.DevServer.WithCssLiveReloader - 5.0.1,5.0.0-rc.1.20451.17;DragonFire.Server - 0.0.1-alpha.0;PoExtractor.OrchardCore - 0.5.0-rc2-16220;Microsoft.AspNetCore.App.Runtime.win-arm - 3.1.10,5.0.2;Microsoft.AspNetCore.App.Runtime.win-x64 - 3.1.10,5.0.2;Microsoft.AspNetCore.App.Runtime.win-x86 - 3.1.10,5.0.2;HuLu.Template.Api - 1.0.2;AspNetCoreRuntime.3.1.x64 - 3.1.10;AspNetCoreRuntime.3.1.x86 - 3.1.10;Microsoft.AspNetCore.Components.WebAssembly.DevServer - 5.0.0-rc.1.20451.17,5.0.1;Microsoft.AspNetCore.App.Runtime.win-arm64 - 3.1.10;lingman-webapi - 0.0.18

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-21907

Vulnerable Library - microsoft.aspnetcore.components.webassembly.server.3.2.1.nupkg

Runtime server features for ASP.NET Core Blazor applications.

This package was built from the sourc...

Library home page: https://api.nuget.org/packages/microsoft.aspnetcore.components.webassembly.server.3.2.1.nupkg

Path to dependency file: /Server/VonageDotnetTranslator.Server.csproj

Path to vulnerable library: /microsoft.aspnetcore.components.webassembly.server/3.2.1/microsoft.aspnetcore.components.webassembly.server.3.2.1.nupkg

Dependency Hierarchy:

  • microsoft.aspnetcore.components.webassembly.server.3.2.1.nupkg (Vulnerable Library)

Found in HEAD commit: 8664de3b3e46738948b572007437d001a5bac09f

Found in base branch: main

Vulnerability Details

Newtonsoft.Json before version 13.0.1 is affected by a mishandling of exceptional conditions vulnerability. Crafted data that is passed to the JsonConvert.DeserializeObject method may trigger a StackOverflow exception resulting in denial of service. Depending on the usage of the library, an unauthenticated and remote attacker may be able to cause the denial of service condition.

Publish Date: 2024-01-03

URL: CVE-2024-21907

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5crp-9r3c-p9vr

Release Date: 2024-01-03

Fix Resolution: Newtonsoft.Json - 13.0.1

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-1723

Vulnerable Library - microsoft.aspnetcore.components.webassembly.server.3.2.1.nupkg

Runtime server features for ASP.NET Core Blazor applications.

This package was built from the sourc...

Library home page: https://api.nuget.org/packages/microsoft.aspnetcore.components.webassembly.server.3.2.1.nupkg

Path to dependency file: /Server/VonageDotnetTranslator.Server.csproj

Path to vulnerable library: /microsoft.aspnetcore.components.webassembly.server/3.2.1/microsoft.aspnetcore.components.webassembly.server.3.2.1.nupkg

Dependency Hierarchy:

  • microsoft.aspnetcore.components.webassembly.server.3.2.1.nupkg (Vulnerable Library)

Found in HEAD commit: 8664de3b3e46738948b572007437d001a5bac09f

Found in base branch: main

Vulnerability Details

ASP.NET Core and Visual Studio Denial of Service Vulnerability

Publish Date: 2021-01-12

URL: CVE-2021-1723

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-1723

Release Date: 2021-01-12

Fix Resolution: Microsoft.AspNetCore.App.Runtime.win-arm64 - 5.0.2;LiveReloadServer - 1.1.0;Plugga.Core - 1.0.2;Maple.Branch.Module - 1.0.4;Microsoft.AspNetCore.Components.WebAssembly.Server - 5.0.1,5.0.0-rc.1.20451.17;AspNetCoreRuntime.5.0.x64 - 5.0.2;AspNetCoreRuntime.5.0.x86 - 5.0.2;Microsoft.AspNetCore.App.Runtime.osx-x64 - 5.0.2,3.1.10;GrazeDocs - 2.0.1;Microsoft.AspNetCore.App.Runtime.linux-musl-arm - 5.0.2;Microsoft.AspNetCore.App.Runtime.linux-musl-x64 - 5.0.2,3.1.10;YHWins.Template - 1.1.0;Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 - 3.1.10,5.0.2;Microsoft.AspNetCore.App.Runtime.linux-arm64 - 3.1.10,5.0.2;Microsoft.AspNetCore.App.Ref - 3.1.10,6.0.0-rc.1.21452.15;Microsoft.AspNetCore.Blazor.DevServer - 3.2.0-preview1.20073.1,3.1.0-preview4.19579.2;Microsoft.AspNetCore.App.Runtime.linux-arm - 3.1.10,5.0.2;Microsoft.AspNetCore.App.Runtime.linux-x64 - 3.1.10,5.0.2;stankins.console - 2020.12.20-beta298;Toolbelt.Blazor.DevServer.WithCssLiveReloader - 5.0.1,5.0.0-rc.1.20451.17;DragonFire.Server - 0.0.1-alpha.0;PoExtractor.OrchardCore - 0.5.0-rc2-16220;Microsoft.AspNetCore.App.Runtime.win-arm - 3.1.10,5.0.2;Microsoft.AspNetCore.App.Runtime.win-x64 - 3.1.10,5.0.2;Microsoft.AspNetCore.App.Runtime.win-x86 - 3.1.10,5.0.2;HuLu.Template.Api - 1.0.2;AspNetCoreRuntime.3.1.x64 - 3.1.10;AspNetCoreRuntime.3.1.x86 - 3.1.10;Microsoft.AspNetCore.Components.WebAssembly.DevServer - 5.0.0-rc.1.20451.17,5.0.1;Microsoft.AspNetCore.App.Runtime.win-arm64 - 3.1.10;lingman-webapi - 0.0.18

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.