Git Product home page Git Product logo

angularjs-es6-webpack's Introduction

Hi Prateek Shrivastava here

debugchaos shrivastava-prateek debugchaos @debugchaos 22466862 shrivastava-prateek

shrivastava-prateek


  • ๐Ÿ”ญ Iโ€™m currently working as a Development Team Lead on Java and Spring framework based projects.

  • ๐ŸŒ Created online jsp compiler visit here: Online JSP Compiler

  • ๐ŸŒฑ Iโ€™m currently learning Spring-Boot and exploring System Design.

  • ๐Ÿคโ€ Let's share our experiences and grow together.


๐ŸŽง Spotify Playing

Spotify Now Playing


๐Ÿ† Languages and Tools

angularjs docker git gulp heroku html5 java javascript jenkins linux oracle postman spring webpack


๐Ÿ“ˆ GitHub Trophies

Github Trophy

๐Ÿ“ˆ My GitHub Stats

Prateek Shrivastava's github stats


๐Ÿ—‚๏ธ Highlighted Projects

angularjs-es6-webpack online-jsp-compiler

angularjs-es6-webpack's People

Contributors

dependabot-preview[bot] avatar dependabot[bot] avatar imgbotapp avatar mend-bolt-for-github[bot] avatar shrivastava-prateek avatar

Watchers

 avatar  avatar

Forkers

nepkoder

angularjs-es6-webpack's Issues

CVE-2011-4969 (Low) detected in jquery-1.4.4.min.js - autoclosed

CVE-2011-4969 - Low Severity Vulnerability

Vulnerable Library - jquery-1.4.4.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.4.4/jquery.min.js

Path to dependency file: /node_modules/selenium-webdriver/lib/test/data/mousePositionTracker.html

Path to vulnerable library: /node_modules/selenium-webdriver/lib/test/data/js/jquery-1.4.4.min.js

Dependency Hierarchy:

  • โŒ jquery-1.4.4.min.js (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

Cross-site scripting (XSS) vulnerability in jQuery before 1.6.3, when using location.hash to select elements, allows remote attackers to inject arbitrary web script or HTML via a crafted tag.

Publish Date: 2013-03-08

URL: CVE-2011-4969

CVSS 3 Score Details (3.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2011-4969

Release Date: 2013-03-08

Fix Resolution: 1.6.3


Step up your Open Source Security Game with Mend here

WS-2019-0425 (Medium) detected in mocha-1.21.5.js, mocha-2.5.3.tgz

WS-2019-0425 - Medium Severity Vulnerability

Vulnerable Libraries - mocha-1.21.5.js, mocha-2.5.3.tgz

mocha-1.21.5.js

simple, flexible, fun test framework

Library home page: https://cdnjs.cloudflare.com/ajax/libs/mocha/1.21.5/mocha.js

Path to dependency file: /node_modules/es6-promise/dist/test/index.html

Path to vulnerable library: /node_modules/es6-promise/dist/test/mocha.js

Dependency Hierarchy:

  • โŒ mocha-1.21.5.js (Vulnerable Library)
mocha-2.5.3.tgz

simple, flexible, fun test framework

Library home page: https://registry.npmjs.org/mocha/-/mocha-2.5.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/mocha/package.json

Dependency Hierarchy:

  • โŒ mocha-2.5.3.tgz (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

Mocha is vulnerable to ReDoS attack. If the stack trace in utils.js begins with a large error message, and full-trace is not enabled, utils.stackTraceFilter() will take exponential run time.

Publish Date: 2019-01-24

URL: WS-2019-0425

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-01-24

Fix Resolution: v6.0.0


Step up your Open Source Security Game with Mend here

CVE-2016-1000232 (Medium) detected in tough-cookie-2.2.2.tgz

CVE-2016-1000232 - Medium Severity Vulnerability

Vulnerable Library - tough-cookie-2.2.2.tgz

RFC6265 Cookies and Cookie Jar for node.js

Library home page: https://registry.npmjs.org/tough-cookie/-/tough-cookie-2.2.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/protractor/node_modules/tough-cookie/package.json

Dependency Hierarchy:

  • gulp-protractor-2.3.0.tgz (Root Library)
    • protractor-3.2.2.tgz
      • request-2.67.0.tgz
        • โŒ tough-cookie-2.2.2.tgz (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

NodeJS Tough-Cookie version 2.2.2 contains a Regular Expression Parsing vulnerability in HTTP request Cookie Header parsing that can result in Denial of Service. This attack appear to be exploitable via Custom HTTP header passed by client. This vulnerability appears to have been fixed in 2.3.0.

Publish Date: 2018-09-05

URL: CVE-2016-1000232

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/130

Release Date: 2018-09-05

Fix Resolution (tough-cookie): 2.3.0

Direct dependency fix Resolution (gulp-protractor): 2.5.0


Step up your Open Source Security Game with Mend here

WS-2018-0072 (High) detected in https-proxy-agent-1.0.0.tgz - autoclosed

WS-2018-0072 - High Severity Vulnerability

Vulnerable Library - https-proxy-agent-1.0.0.tgz

An HTTP(s) proxy `http.Agent` implementation for HTTPS

Library home page: https://registry.npmjs.org/https-proxy-agent/-/https-proxy-agent-1.0.0.tgz

Path to dependency file: angularjs-es6-webpack/package.json

Path to vulnerable library: angularjs-es6-webpack/node_modules/https-proxy-agent/package.json

Dependency Hierarchy:

  • gulp-protractor-2.3.0.tgz (Root Library)
    • protractor-3.2.2.tgz
      • saucelabs-1.0.1.tgz
        • โŒ https-proxy-agent-1.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 5a7519c9340d9d27cd18c80cc9093d3b1193db9d

Found in base branch: master

Vulnerability Details

Versions of https-proxy-agent before 2.2.0 are vulnerable to a denial of service. This is due to unsanitized options (proxy.auth) being passed to Buffer().

Publish Date: 2018-02-28

URL: WS-2018-0072

CVSS 2 Score Details (8.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/593

Release Date: 2018-02-28

Fix Resolution: 2.2.0


Step up your Open Source Security Game with WhiteSource here

CVE-2015-1164 (Medium) detected in serve-static-1.6.5.tgz - autoclosed

CVE-2015-1164 - Medium Severity Vulnerability

Vulnerable Library - serve-static-1.6.5.tgz

Serve static files

Library home page: https://registry.npmjs.org/serve-static/-/serve-static-1.6.5.tgz

Path to dependency file: /tmp/ws-scm/angularjs-es6-webpack/package.json

Path to vulnerable library: /tmp/ws-scm/angularjs-es6-webpack/node_modules/serve-static/package.json

Dependency Hierarchy:

  • express-4.9.8.tgz (Root Library)
    • โŒ serve-static-1.6.5.tgz (Vulnerable Library)

Found in HEAD commit: 5a7519c9340d9d27cd18c80cc9093d3b1193db9d

Vulnerability Details

Open redirect vulnerability in the serve-static plugin before 1.7.2 for Node.js, when mounted at the root, allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a // (slash slash) followed by a domain in the PATH_INFO to the default URI.

Publish Date: 2015-01-21

URL: CVE-2015-1164

CVSS 2 Score Details (4.3)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-1164

Release Date: 2015-01-21

Fix Resolution: 1.7.2


Step up your Open Source Security Game with WhiteSource here

CVE-2014-10064 (High) detected in qs-0.4.2.tgz - autoclosed

CVE-2014-10064 - High Severity Vulnerability

Vulnerable Library - qs-0.4.2.tgz

querystring parser

Library home page: https://registry.npmjs.org/qs/-/qs-0.4.2.tgz

Path to dependency file: /tmp/ws-scm/angularjs-es6-webpack/package.json

Path to vulnerable library: /tmp/ws-scm/angularjs-es6-webpack/node_modules/weinre/node_modules/qs/package.json

Dependency Hierarchy:

  • browser-sync-2.12.12.tgz (Root Library)
    • browser-sync-ui-0.5.19.tgz
      • weinre-2.0.0-pre-I0Z7U9OV.tgz
        • express-2.5.11.tgz
          • โŒ qs-0.4.2.tgz (Vulnerable Library)

Found in HEAD commit: 5a7519c9340d9d27cd18c80cc9093d3b1193db9d

Vulnerability Details

The qs module before 1.0.0 does not have an option or default for specifying object depth and when parsing a string representing a deeply nested object will block the event loop for long periods of time. An attacker could leverage this to cause a temporary denial-of-service condition, for example, in a web application, other requests would not be processed while this blocking is occurring.

Publish Date: 2018-05-31

URL: CVE-2014-10064

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/28

Release Date: 2014-08-06

Fix Resolution: Update to version 1.0.0 or later


Step up your Open Source Security Game with WhiteSource here

WS-2017-0266 (Medium) detected in http-signature-0.11.0.tgz - autoclosed

WS-2017-0266 - Medium Severity Vulnerability

Vulnerable Library - http-signature-0.11.0.tgz

Reference implementation of Joyent's HTTP Signature scheme.

Library home page: https://registry.npmjs.org/http-signature/-/http-signature-0.11.0.tgz

Path to dependency file: /tmp/ws-scm/angularjs-es6-webpack/package.json

Path to vulnerable library: /tmp/ws-scm/angularjs-es6-webpack/node_modules/http-signature/package.json

Dependency Hierarchy:

  • browser-sync-2.12.12.tgz (Root Library)
    • localtunnel-1.8.1.tgz
      • request-2.65.0.tgz
        • โŒ http-signature-0.11.0.tgz (Vulnerable Library)

Found in HEAD commit: 5a7519c9340d9d27cd18c80cc9093d3b1193db9d

Vulnerability Details

Affected versions (before 1.0.0) of the http-signature package are vulnerable to Timing Attacks.

Publish Date: 2015-01-22

URL: WS-2017-0266

CVSS 2 Score Details (5.5)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: TritonDataCenter/node-http-signature#36

Release Date: 2017-01-31

Fix Resolution: 1.0.0


Step up your Open Source Security Game with WhiteSource here

WS-2016-0036 (High) detected in cli-0.6.6.tgz

WS-2016-0036 - High Severity Vulnerability

Vulnerable Library - cli-0.6.6.tgz

A tool for rapidly building command line apps

Library home page: https://registry.npmjs.org/cli/-/cli-0.6.6.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/plato/node_modules/cli/package.json

Dependency Hierarchy:

  • plato-1.2.2.tgz (Root Library)
    • jshint-2.5.11.tgz
      • โŒ cli-0.6.6.tgz (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

The package node-cli insecurely uses the lock_file and log_file. Both of these are temporary, but it allows the starting user to overwrite any file they have access to.

Publish Date: 2016-08-16

URL: WS-2016-0036

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2016-08-16

Fix Resolution (cli): 1.0.0

Direct dependency fix Resolution (plato): 1.6.0


Step up your Open Source Security Game with Mend here

CVE-2019-11358 (Medium) detected in jquery-1.7.2.min.js, jquery-1.9.1.min.js

CVE-2019-11358 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-1.7.2.min.js, jquery-1.9.1.min.js

jquery-1.7.2.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.2/jquery.min.js

Path to dependency file: /node_modules/js-base64/test/index.html

Path to vulnerable library: /node_modules/js-base64/test/index.html

Dependency Hierarchy:

  • โŒ jquery-1.7.2.min.js (Vulnerable Library)
jquery-1.9.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.min.js

Path to dependency file: /node_modules/toastr/demo.html

Path to vulnerable library: /node_modules/toastr/demo.html

Dependency Hierarchy:

  • โŒ jquery-1.9.1.min.js (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native Object.prototype.

Publish Date: 2019-04-20

URL: CVE-2019-11358

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11358

Release Date: 2019-04-20

Fix Resolution: jquery - 3.4.0


Step up your Open Source Security Game with Mend here

WS-2020-0070 (High) detected in multiple libraries - autoclosed

WS-2020-0070 - High Severity Vulnerability

Vulnerable Libraries - lodash-1.0.2.tgz, lodash-3.10.1.tgz, lodash-2.4.2.tgz, lodash-4.17.13.tgz, lodash-4.17.15.tgz

lodash-1.0.2.tgz

A utility library delivering consistency, customization, performance, and extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-1.0.2.tgz

Path to dependency file: /tmp/ws-scm/angularjs-es6-webpack/package.json

Path to vulnerable library: /tmp/ws-scm/angularjs-es6-webpack/node_modules/globule/node_modules/lodash/package.json

Dependency Hierarchy:

  • gulp-3.9.1.tgz (Root Library)
    • vinyl-fs-0.3.14.tgz
      • glob-watcher-0.0.6.tgz
        • gaze-0.5.2.tgz
          • globule-0.1.0.tgz
            • โŒ lodash-1.0.2.tgz (Vulnerable Library)
lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /tmp/ws-scm/angularjs-es6-webpack/package.json

Path to vulnerable library: /tmp/ws-scm/angularjs-es6-webpack/node_modules/accord/node_modules/lodash/package.json

Dependency Hierarchy:

  • karma-0.13.22.tgz (Root Library)
    • โŒ lodash-3.10.1.tgz (Vulnerable Library)
lodash-2.4.2.tgz

A utility library delivering consistency, customization, performance, & extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-2.4.2.tgz

Path to dependency file: /tmp/ws-scm/angularjs-es6-webpack/package.json

Path to vulnerable library: /tmp/ws-scm/angularjs-es6-webpack/node_modules/gulp-jshint/node_modules/lodash/package.json

Dependency Hierarchy:

  • plato-1.2.2.tgz (Root Library)
    • โŒ lodash-2.4.2.tgz (Vulnerable Library)
lodash-4.17.13.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.13.tgz

Path to dependency file: /tmp/ws-scm/angularjs-es6-webpack/package.json

Path to vulnerable library: /angularjs-es6-webpack/node_modules/lodash/package.json

Dependency Hierarchy:

  • โŒ lodash-4.17.13.tgz (Vulnerable Library)
lodash-4.17.15.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.15.tgz

Path to dependency file: /tmp/ws-scm/angularjs-es6-webpack/package.json

Path to vulnerable library: /tmp/ws-scm/angularjs-es6-webpack/node_modules/async/node_modules/lodash/package.json

Dependency Hierarchy:

  • karma-phantomjs-launcher-1.0.4.tgz (Root Library)
    • โŒ lodash-4.17.15.tgz (Vulnerable Library)

Found in HEAD commit: 5a7519c9340d9d27cd18c80cc9093d3b1193db9d

Vulnerability Details

a prototype pollution vulnerability in lodash. It allows an attacker to inject properties on Object.prototype

Publish Date: 2020-04-28

URL: WS-2020-0070

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

WS-2019-0310 (High) detected in https-proxy-agent-1.0.0.tgz

WS-2019-0310 - High Severity Vulnerability

Vulnerable Library - https-proxy-agent-1.0.0.tgz

An HTTP(s) proxy `http.Agent` implementation for HTTPS

Library home page: https://registry.npmjs.org/https-proxy-agent/-/https-proxy-agent-1.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/https-proxy-agent/package.json

Dependency Hierarchy:

  • gulp-protractor-2.3.0.tgz (Root Library)
    • protractor-3.2.2.tgz
      • saucelabs-1.0.1.tgz
        • โŒ https-proxy-agent-1.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

"in 'https-proxy-agent', before v2.2.3, there is a failure of TLS enforcement on the socket. Attacker may intercept unencrypted communications.

Publish Date: 2019-10-07

URL: WS-2019-0310

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1184

Release Date: 2019-10-07

Fix Resolution (https-proxy-agent): 2.2.3

Direct dependency fix Resolution (gulp-protractor): 4.0.0


Step up your Open Source Security Game with Mend here

CVE-2017-16042 (Critical) detected in growl-1.9.2.tgz

CVE-2017-16042 - Critical Severity Vulnerability

Vulnerable Library - growl-1.9.2.tgz

Growl unobtrusive notifications

Library home page: https://registry.npmjs.org/growl/-/growl-1.9.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/growl/package.json

Dependency Hierarchy:

  • mocha-2.5.3.tgz (Root Library)
    • โŒ growl-1.9.2.tgz (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

Growl adds growl notification support to nodejs. Growl before 1.10.2 does not properly sanitize input before passing it to exec, allowing for arbitrary command execution.

Publish Date: 2018-04-26

URL: CVE-2017-16042

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2017-16042

Release Date: 2018-04-26

Fix Resolution (growl): 1.10.2

Direct dependency fix Resolution (mocha): 4.0.0


Step up your Open Source Security Game with Mend here

CVE-2020-7598 (Medium) detected in minimist-0.0.10.tgz, minimist-0.0.8.tgz

CVE-2020-7598 - Medium Severity Vulnerability

Vulnerable Libraries - minimist-0.0.10.tgz, minimist-0.0.8.tgz

minimist-0.0.10.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.10.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/optimist/node_modules/minimist/package.json

Dependency Hierarchy:

  • karma-0.13.22.tgz (Root Library)
    • optimist-0.6.1.tgz
      • โŒ minimist-0.0.10.tgz (Vulnerable Library)
minimist-0.0.8.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.8.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/mocha/node_modules/minimist/package.json

Dependency Hierarchy:

  • mocha-2.5.3.tgz (Root Library)
    • mkdirp-0.5.1.tgz
      • โŒ minimist-0.0.8.tgz (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

minimist before 1.2.2 could be tricked into adding or modifying properties of Object.prototype using a "constructor" or "proto" payload.

Publish Date: 2020-03-11

URL: CVE-2020-7598

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-03-11

Fix Resolution (minimist): 0.2.1

Direct dependency fix Resolution (karma): 5.0.0

Fix Resolution (minimist): 0.2.1

Direct dependency fix Resolution (mocha): 6.2.3


Step up your Open Source Security Game with Mend here

CVE-2018-3721 (Medium) detected in multiple libraries

CVE-2018-3721 - Medium Severity Vulnerability

Vulnerable Libraries - lodash-1.0.2.tgz, lodash-3.10.1.tgz, lodash-2.4.2.tgz

lodash-1.0.2.tgz

A utility library delivering consistency, customization, performance, and extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-1.0.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/globule/node_modules/lodash/package.json

Dependency Hierarchy:

  • gulp-imagemin-2.3.0.tgz (Root Library)
    • imagemin-3.2.2.tgz
      • vinyl-fs-1.0.0.tgz
        • glob-watcher-0.0.8.tgz
          • gaze-0.5.2.tgz
            • globule-0.1.0.tgz
              • โŒ lodash-1.0.2.tgz (Vulnerable Library)
lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/babel-plugin-proto-to-assign/node_modules/lodash/package.json,/node_modules/jscs/node_modules/lodash/package.json,/node_modules/jsdoctypeparser/node_modules/lodash/package.json,/node_modules/babel-core/node_modules/lodash/package.json,/node_modules/xmlbuilder/node_modules/lodash/package.json,/node_modules/rcloader/node_modules/lodash/package.json,/node_modules/karma/node_modules/lodash/package.json

Dependency Hierarchy:

  • karma-0.13.22.tgz (Root Library)
    • โŒ lodash-3.10.1.tgz (Vulnerable Library)
lodash-2.4.2.tgz

A utility library delivering consistency, customization, performance, & extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-2.4.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/plato/node_modules/lodash/package.json,/node_modules/gulp-jshint/node_modules/lodash/package.json

Dependency Hierarchy:

  • gulp-jshint-1.7.1.tgz (Root Library)
    • โŒ lodash-2.4.2.tgz (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

lodash node module before 4.17.5 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via defaultsDeep, merge, and mergeWith functions, which allows a malicious user to modify the prototype of "Object" via proto, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-06-07

URL: CVE-2018-3721

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1067

Release Date: 2018-06-07

Fix Resolution (lodash): 4.17.5

Direct dependency fix Resolution (gulp-imagemin): 2.4.0

Fix Resolution (lodash): 4.17.5

Direct dependency fix Resolution (karma): 2.0.0

Fix Resolution (lodash): 4.17.5

Direct dependency fix Resolution (gulp-jshint): 2.0.3


Step up your Open Source Security Game with Mend here

WS-2019-0063 (High) detected in js-yaml-3.6.1.tgz, js-yaml-3.4.6.tgz

WS-2019-0063 - High Severity Vulnerability

Vulnerable Libraries - js-yaml-3.6.1.tgz, js-yaml-3.4.6.tgz

js-yaml-3.6.1.tgz

YAML 1.2 parser and serializer

Library home page: https://registry.npmjs.org/js-yaml/-/js-yaml-3.6.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/js-yaml/package.json

Dependency Hierarchy:

  • gulp-imagemin-2.3.0.tgz (Root Library)
    • imagemin-3.2.2.tgz
      • imagemin-svgo-4.2.1.tgz
        • svgo-0.6.6.tgz
          • โŒ js-yaml-3.6.1.tgz (Vulnerable Library)
js-yaml-3.4.6.tgz

YAML 1.2 parser and serializer

Library home page: https://registry.npmjs.org/js-yaml/-/js-yaml-3.4.6.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/jscs/node_modules/js-yaml/package.json

Dependency Hierarchy:

  • gulp-jscs-2.0.0.tgz (Root Library)
    • jscs-2.11.0.tgz
      • โŒ js-yaml-3.4.6.tgz (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

Js-yaml prior to 3.13.1 are vulnerable to Code Injection. The load() function may execute arbitrary code injected through a malicious YAML file.

Publish Date: 2019-04-05

URL: WS-2019-0063

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/813

Release Date: 2019-04-05

Fix Resolution (js-yaml): 3.13.1

Direct dependency fix Resolution (gulp-imagemin): 4.0.0


Step up your Open Source Security Game with Mend here

CVE-2015-8859 (Medium) detected in send-0.9.3.tgz - autoclosed

CVE-2015-8859 - Medium Severity Vulnerability

Vulnerable Library - send-0.9.3.tgz

Better streaming static file server with Range and conditional-GET support

Library home page: https://registry.npmjs.org/send/-/send-0.9.3.tgz

Path to dependency file: /tmp/ws-scm/angularjs-es6-webpack/package.json

Path to vulnerable library: /tmp/ws-scm/angularjs-es6-webpack/node_modules/send/package.json

Dependency Hierarchy:

  • express-4.9.8.tgz (Root Library)
    • โŒ send-0.9.3.tgz (Vulnerable Library)

Found in HEAD commit: 5a7519c9340d9d27cd18c80cc9093d3b1193db9d

Vulnerability Details

The send package before 0.11.1 for Node.js allows attackers to obtain the root path via unspecified vectors.

Publish Date: 2017-01-23

URL: CVE-2015-8859

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-8859

Release Date: 2017-01-23

Fix Resolution: 0.11.1


Step up your Open Source Security Game with WhiteSource here

WS-2019-0032 (High) detected in js-yaml-3.6.1.tgz, js-yaml-3.4.6.tgz

WS-2019-0032 - High Severity Vulnerability

Vulnerable Libraries - js-yaml-3.6.1.tgz, js-yaml-3.4.6.tgz

js-yaml-3.6.1.tgz

YAML 1.2 parser and serializer

Library home page: https://registry.npmjs.org/js-yaml/-/js-yaml-3.6.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/js-yaml/package.json

Dependency Hierarchy:

  • gulp-imagemin-2.3.0.tgz (Root Library)
    • imagemin-3.2.2.tgz
      • imagemin-svgo-4.2.1.tgz
        • svgo-0.6.6.tgz
          • โŒ js-yaml-3.6.1.tgz (Vulnerable Library)
js-yaml-3.4.6.tgz

YAML 1.2 parser and serializer

Library home page: https://registry.npmjs.org/js-yaml/-/js-yaml-3.4.6.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/jscs/node_modules/js-yaml/package.json

Dependency Hierarchy:

  • gulp-jscs-2.0.0.tgz (Root Library)
    • jscs-2.11.0.tgz
      • โŒ js-yaml-3.4.6.tgz (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

Versions js-yaml prior to 3.13.0 are vulnerable to Denial of Service. By parsing a carefully-crafted YAML file, the node process stalls and may exhaust system resources leading to a Denial of Service.

Publish Date: 2019-03-20

URL: WS-2019-0032

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/788/versions

Release Date: 2019-03-20

Fix Resolution (js-yaml): 3.13.0

Direct dependency fix Resolution (gulp-imagemin): 4.0.0


Step up your Open Source Security Game with Mend here

CVE-2018-16487 (Medium) detected in multiple libraries

CVE-2018-16487 - Medium Severity Vulnerability

Vulnerable Libraries - lodash-1.0.2.tgz, lodash-3.10.1.tgz, lodash-2.4.2.tgz

lodash-1.0.2.tgz

A utility library delivering consistency, customization, performance, and extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-1.0.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/globule/node_modules/lodash/package.json

Dependency Hierarchy:

  • gulp-imagemin-2.3.0.tgz (Root Library)
    • imagemin-3.2.2.tgz
      • vinyl-fs-1.0.0.tgz
        • glob-watcher-0.0.8.tgz
          • gaze-0.5.2.tgz
            • globule-0.1.0.tgz
              • โŒ lodash-1.0.2.tgz (Vulnerable Library)
lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/babel-plugin-proto-to-assign/node_modules/lodash/package.json,/node_modules/jscs/node_modules/lodash/package.json,/node_modules/jsdoctypeparser/node_modules/lodash/package.json,/node_modules/babel-core/node_modules/lodash/package.json,/node_modules/xmlbuilder/node_modules/lodash/package.json,/node_modules/rcloader/node_modules/lodash/package.json,/node_modules/karma/node_modules/lodash/package.json

Dependency Hierarchy:

  • karma-0.13.22.tgz (Root Library)
    • โŒ lodash-3.10.1.tgz (Vulnerable Library)
lodash-2.4.2.tgz

A utility library delivering consistency, customization, performance, & extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-2.4.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/plato/node_modules/lodash/package.json,/node_modules/gulp-jshint/node_modules/lodash/package.json

Dependency Hierarchy:

  • gulp-jshint-1.7.1.tgz (Root Library)
    • โŒ lodash-2.4.2.tgz (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

A prototype pollution vulnerability was found in lodash <4.17.11 where the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16487

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/380873

Release Date: 2019-02-01

Fix Resolution (lodash): 4.17.11

Direct dependency fix Resolution (gulp-imagemin): 2.4.0

Fix Resolution (lodash): 4.17.11

Direct dependency fix Resolution (karma): 2.0.0

Fix Resolution (lodash): 4.17.11

Direct dependency fix Resolution (gulp-jshint): 2.0.3


Step up your Open Source Security Game with Mend here

CVE-2017-1000048 (High) detected in qs-5.2.1.tgz

CVE-2017-1000048 - High Severity Vulnerability

Vulnerable Library - qs-5.2.1.tgz

A querystring parser that supports nesting and arrays, with a depth limit

Library home page: https://registry.npmjs.org/qs/-/qs-5.2.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/protractor/node_modules/qs/package.json

Dependency Hierarchy:

  • gulp-protractor-2.3.0.tgz (Root Library)
    • protractor-3.2.2.tgz
      • request-2.67.0.tgz
        • โŒ qs-5.2.1.tgz (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

the web framework using ljharb's qs module older than v6.3.2, v6.2.3, v6.1.2, and v6.0.4 is vulnerable to a DoS. A malicious user can send a evil request to cause the web framework crash.

Publish Date: 2017-07-17

URL: CVE-2017-1000048

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000048

Release Date: 2017-07-13

Fix Resolution (qs): 6.0.4

Direct dependency fix Resolution (gulp-protractor): 2.5.0


Step up your Open Source Security Game with Mend here

CVE-2019-1010266 (Medium) detected in multiple libraries

CVE-2019-1010266 - Medium Severity Vulnerability

Vulnerable Libraries - lodash-1.0.2.tgz, lodash-3.10.1.tgz, lodash-2.4.2.tgz

lodash-1.0.2.tgz

A utility library delivering consistency, customization, performance, and extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-1.0.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/globule/node_modules/lodash/package.json

Dependency Hierarchy:

  • gulp-imagemin-2.3.0.tgz (Root Library)
    • imagemin-3.2.2.tgz
      • vinyl-fs-1.0.0.tgz
        • glob-watcher-0.0.8.tgz
          • gaze-0.5.2.tgz
            • globule-0.1.0.tgz
              • โŒ lodash-1.0.2.tgz (Vulnerable Library)
lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/babel-plugin-proto-to-assign/node_modules/lodash/package.json,/node_modules/jscs/node_modules/lodash/package.json,/node_modules/jsdoctypeparser/node_modules/lodash/package.json,/node_modules/babel-core/node_modules/lodash/package.json,/node_modules/xmlbuilder/node_modules/lodash/package.json,/node_modules/rcloader/node_modules/lodash/package.json,/node_modules/karma/node_modules/lodash/package.json

Dependency Hierarchy:

  • karma-0.13.22.tgz (Root Library)
    • โŒ lodash-3.10.1.tgz (Vulnerable Library)
lodash-2.4.2.tgz

A utility library delivering consistency, customization, performance, & extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-2.4.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/plato/node_modules/lodash/package.json,/node_modules/gulp-jshint/node_modules/lodash/package.json

Dependency Hierarchy:

  • gulp-jshint-1.7.1.tgz (Root Library)
    • โŒ lodash-2.4.2.tgz (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

lodash prior to 4.17.11 is affected by: CWE-400: Uncontrolled Resource Consumption. The impact is: Denial of service. The component is: Date handler. The attack vector is: Attacker provides very long strings, which the library attempts to match using a regular expression. The fixed version is: 4.17.11.

Publish Date: 2019-07-17

URL: CVE-2019-1010266

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-07-17

Fix Resolution (lodash): 4.17.11

Direct dependency fix Resolution (gulp-imagemin): 2.4.0

Fix Resolution (lodash): 4.17.11

Direct dependency fix Resolution (karma): 2.0.0

Fix Resolution (lodash): 4.17.11

Direct dependency fix Resolution (gulp-jshint): 2.0.3


Step up your Open Source Security Game with Mend here

WS-2018-0625 (High) detected in xmlbuilder-3.1.0.tgz

WS-2018-0625 - High Severity Vulnerability

Vulnerable Library - xmlbuilder-3.1.0.tgz

An XML builder for node.js

Library home page: https://registry.npmjs.org/xmlbuilder/-/xmlbuilder-3.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/xmlbuilder/package.json

Dependency Hierarchy:

  • gulp-jscs-2.0.0.tgz (Root Library)
    • jscs-2.11.0.tgz
      • โŒ xmlbuilder-3.1.0.tgz (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

The package xmlbuilder-js before 9.0.5 is vulnerable to denial of service due to a regular expression issue.

Publish Date: 2018-02-08

URL: WS-2018-0625

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-02-08

Fix Resolution: 9.0.5


Step up your Open Source Security Game with Mend here

CVE-2016-10540 (High) detected in multiple libraries

CVE-2016-10540 - High Severity Vulnerability

Vulnerable Libraries - minimatch-2.0.10.tgz, minimatch-0.3.0.tgz, minimatch-0.2.14.tgz, minimatch-1.0.0.tgz

minimatch-2.0.10.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-2.0.10.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/gulp-useref/node_modules/minimatch/package.json,/node_modules/imagemin/node_modules/minimatch/package.json,/node_modules/babel-core/node_modules/minimatch/package.json

Dependency Hierarchy:

  • gulp-useref-1.0.2.tgz (Root Library)
    • glob-4.5.3.tgz
      • โŒ minimatch-2.0.10.tgz (Vulnerable Library)
minimatch-0.3.0.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-0.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/gulp-jshint/node_modules/minimatch/package.json,/node_modules/jasmine/node_modules/minimatch/package.json,/node_modules/plato/node_modules/glob/node_modules/minimatch/package.json,/node_modules/mocha/node_modules/minimatch/package.json

Dependency Hierarchy:

  • gulp-protractor-2.3.0.tgz (Root Library)
    • protractor-3.2.2.tgz
      • jasmine-2.4.1.tgz
        • glob-3.2.11.tgz
          • โŒ minimatch-0.3.0.tgz (Vulnerable Library)
minimatch-0.2.14.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-0.2.14.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/globule/node_modules/minimatch/package.json

Dependency Hierarchy:

  • gulp-imagemin-2.3.0.tgz (Root Library)
    • imagemin-3.2.2.tgz
      • vinyl-fs-1.0.0.tgz
        • glob-watcher-0.0.8.tgz
          • gaze-0.5.2.tgz
            • globule-0.1.0.tgz
              • โŒ minimatch-0.2.14.tgz (Vulnerable Library)
minimatch-1.0.0.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-1.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/plato/node_modules/minimatch/package.json,/node_modules/brace-expand-join/node_modules/minimatch/package.json,/node_modules/gulp-match/node_modules/minimatch/package.json

Dependency Hierarchy:

  • gulp-useref-1.0.2.tgz (Root Library)
    • brace-expand-join-0.1.0.tgz
      • โŒ minimatch-1.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

Minimatch is a minimal matching utility that works by converting glob expressions into JavaScript RegExp objects. The primary function, minimatch(path, pattern) in Minimatch 3.0.1 and earlier is vulnerable to ReDoS in the pattern parameter.

Publish Date: 2018-04-26

URL: CVE-2016-10540

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2016-10540

Release Date: 2018-04-26

Fix Resolution (minimatch): 3.0.2

Direct dependency fix Resolution (gulp-useref): 2.0.0

Fix Resolution (minimatch): 3.0.2

Direct dependency fix Resolution (gulp-protractor): 4.0.0

Fix Resolution (minimatch): 3.0.2

Direct dependency fix Resolution (gulp-imagemin): 2.4.0

Fix Resolution (minimatch): 3.0.2

Direct dependency fix Resolution (gulp-useref): 2.0.0


Step up your Open Source Security Game with Mend here

CVE-2017-16138 (High) detected in multiple libraries - autoclosed

CVE-2017-16138 - High Severity Vulnerability

Vulnerable Libraries - mime-1.2.4.tgz, mime-1.2.11.tgz, mime-1.3.4.tgz

mime-1.2.4.tgz

A comprehensive library for mime-type mapping

Library home page: https://registry.npmjs.org/mime/-/mime-1.2.4.tgz

Path to dependency file: /tmp/ws-scm/angularjs-es6-webpack/package.json

Path to vulnerable library: /tmp/ws-scm/angularjs-es6-webpack/node_modules/weinre/node_modules/mime/package.json

Dependency Hierarchy:

  • browser-sync-2.12.12.tgz (Root Library)
    • browser-sync-ui-0.5.19.tgz
      • weinre-2.0.0-pre-I0Z7U9OV.tgz
        • express-2.5.11.tgz
          • โŒ mime-1.2.4.tgz (Vulnerable Library)
mime-1.2.11.tgz

A comprehensive library for mime-type mapping

Library home page: https://registry.npmjs.org/mime/-/mime-1.2.11.tgz

Path to dependency file: /tmp/ws-scm/angularjs-es6-webpack/package.json

Path to vulnerable library: /tmp/ws-scm/angularjs-es6-webpack/node_modules/mime/package.json

Dependency Hierarchy:

  • express-4.9.8.tgz (Root Library)
    • send-0.9.3.tgz
      • โŒ mime-1.2.11.tgz (Vulnerable Library)
mime-1.3.4.tgz

A comprehensive library for mime-type mapping

Library home page: https://registry.npmjs.org/mime/-/mime-1.3.4.tgz

Path to dependency file: /tmp/ws-scm/angularjs-es6-webpack/package.json

Path to vulnerable library: /tmp/ws-scm/angularjs-es6-webpack/node_modules/browser-sync/node_modules/mime/package.json

Dependency Hierarchy:

  • browser-sync-2.12.12.tgz (Root Library)
    • serve-static-1.10.2.tgz
      • send-0.13.1.tgz
        • โŒ mime-1.3.4.tgz (Vulnerable Library)

Found in HEAD commit: 5a7519c9340d9d27cd18c80cc9093d3b1193db9d

Vulnerability Details

The mime module < 1.4.1, 2.0.1, 2.0.2 is vulnerable to regular expression denial of service when a mime lookup is performed on untrusted user input.

Publish Date: 2018-06-07

URL: CVE-2017-16138

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16138

Release Date: 2018-06-07

Fix Resolution: 1.4.1,2.0.3


Step up your Open Source Security Game with WhiteSource here

CVE-2019-14863 (Medium) detected in angular-1.3.0-beta.7.min.js

CVE-2019-14863 - Medium Severity Vulnerability

Vulnerable Library - angular-1.3.0-beta.7.min.js

AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/angular.js/1.3.0-beta.7/angular.min.js

Path to dependency file: /node_modules/gulp-protractor/example_2/build/index.html

Path to vulnerable library: /node_modules/gulp-protractor/example_2/build/index.html

Dependency Hierarchy:

  • โŒ angular-1.3.0-beta.7.min.js (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

There is a vulnerability in all angular versions before 1.5.0-beta.0, where after escaping the context of the web application, the web application delivers data to its users along with other trusted dynamic content, without validating it.

Publish Date: 2020-01-02

URL: CVE-2019-14863

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-01-09

Fix Resolution: angular - v1.5.0-beta.1;org.webjars:angularjs:1.5.0-rc.0


Step up your Open Source Security Game with Mend here

CVE-2012-6708 (Medium) detected in jquery-1.7.2.min.js

CVE-2012-6708 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.7.2.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.2/jquery.min.js

Path to dependency file: /node_modules/js-base64/test/index.html

Path to vulnerable library: /node_modules/js-base64/test/index.html

Dependency Hierarchy:

  • โŒ jquery-1.7.2.min.js (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.

Publish Date: 2018-01-18

URL: CVE-2012-6708

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2012-6708

Release Date: 2018-01-18

Fix Resolution: jQuery - v1.9.0


Step up your Open Source Security Game with Mend here

WS-2018-0100 (Medium) detected in concat-with-sourcemaps-0.1.6.tgz - autoclosed

WS-2018-0100 - Medium Severity Vulnerability

Vulnerable Library - concat-with-sourcemaps-0.1.6.tgz

Concatenate file contents with a custom separator and generate a source map

Library home page: https://registry.npmjs.org/concat-with-sourcemaps/-/concat-with-sourcemaps-0.1.6.tgz

Path to dependency file: /tmp/ws-scm/angularjs-es6-webpack/package.json

Path to vulnerable library: /tmp/ws-scm/angularjs-es6-webpack/node_modules/concat-with-sourcemaps/package.json

Dependency Hierarchy:

  • gulp-concat-2.3.5.tgz (Root Library)
    • โŒ concat-with-sourcemaps-0.1.6.tgz (Vulnerable Library)

Found in HEAD commit: 5a7519c9340d9d27cd18c80cc9093d3b1193db9d

Vulnerability Details

Versions of concat-with-sourcemaps before 1.0.6 allocates uninitialized Buffers when a number is passed as a separator.

Publish Date: 2018-05-16

URL: WS-2018-0100

CVSS 2 Score Details (6.5)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/644

Release Date: 2018-01-27

Fix Resolution: 1.0.6


Step up your Open Source Security Game with WhiteSource here

CVE-2015-9251 (Medium) detected in jquery-1.7.2.min.js, jquery-1.9.1.min.js

CVE-2015-9251 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-1.7.2.min.js, jquery-1.9.1.min.js

jquery-1.7.2.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.2/jquery.min.js

Path to dependency file: /node_modules/js-base64/test/index.html

Path to vulnerable library: /node_modules/js-base64/test/index.html

Dependency Hierarchy:

  • โŒ jquery-1.7.2.min.js (Vulnerable Library)
jquery-1.9.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.min.js

Path to dependency file: /node_modules/toastr/demo.html

Path to vulnerable library: /node_modules/toastr/demo.html

Dependency Hierarchy:

  • โŒ jquery-1.9.1.min.js (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

Publish Date: 2018-01-18

URL: CVE-2015-9251

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-9251

Release Date: 2018-01-18

Fix Resolution: jQuery - 3.0.0


Step up your Open Source Security Game with Mend here

CVE-2020-11022 (Medium) detected in jquery-1.7.2.min.js, jquery-1.9.1.min.js

CVE-2020-11022 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-1.7.2.min.js, jquery-1.9.1.min.js

jquery-1.7.2.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.2/jquery.min.js

Path to dependency file: /node_modules/js-base64/test/index.html

Path to vulnerable library: /node_modules/js-base64/test/index.html

Dependency Hierarchy:

  • โŒ jquery-1.7.2.min.js (Vulnerable Library)
jquery-1.9.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.min.js

Path to dependency file: /node_modules/toastr/demo.html

Path to vulnerable library: /node_modules/toastr/demo.html

Dependency Hierarchy:

  • โŒ jquery-1.9.1.min.js (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11022

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11022

Release Date: 2020-04-29

Fix Resolution: jQuery - 3.5.0


Step up your Open Source Security Game with Mend here

WS-2019-0367 (Medium) detected in angular-1.3.0-beta.7.min.js - autoclosed

WS-2019-0367 - Medium Severity Vulnerability

Vulnerable Library - angular-1.3.0-beta.7.min.js

AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/angular.js/1.3.0-beta.7/angular.min.js

Path to dependency file: /tmp/ws-scm/angularjs-es6-webpack/node_modules/gulp-protractor/example_2/build/index.html

Path to vulnerable library: /angularjs-es6-webpack/node_modules/gulp-protractor/example_2/build/index.html

Dependency Hierarchy:

  • โŒ angular-1.3.0-beta.7.min.js (Vulnerable Library)

Found in HEAD commit: 5a7519c9340d9d27cd18c80cc9093d3b1193db9d

Vulnerability Details

Prototype Pollution vulnerability found in Angular before 1.7.8.

Publish Date: 2019-11-07

URL: WS-2019-0367

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: angular/angular.js@726f49d

Release Date: 2019-11-07

Fix Resolution: angularjs - 1.7.8,1.7.8.1


Step up your Open Source Security Game with WhiteSource here

CVE-2016-10538 (Low) detected in cli-0.6.6.tgz

CVE-2016-10538 - Low Severity Vulnerability

Vulnerable Library - cli-0.6.6.tgz

A tool for rapidly building command line apps

Library home page: https://registry.npmjs.org/cli/-/cli-0.6.6.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/plato/node_modules/cli/package.json

Dependency Hierarchy:

  • plato-1.2.2.tgz (Root Library)
    • jshint-2.5.11.tgz
      • โŒ cli-0.6.6.tgz (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

The package node-cli before 1.0.0 insecurely uses the lock_file and log_file. Both of these are temporary, but it allows the starting user to overwrite any file they have access to.

Publish Date: 2018-05-31

URL: CVE-2016-10538

CVSS 3 Score Details (3.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2016-10538

Release Date: 2018-05-31

Fix Resolution (cli): 1.0.0

Direct dependency fix Resolution (plato): 1.6.0


Step up your Open Source Security Game with Mend here

CVE-2020-12265 (Critical) detected in decompress-tar-3.1.0.tgz, decompress-3.0.0.tgz

CVE-2020-12265 - Critical Severity Vulnerability

Vulnerable Libraries - decompress-tar-3.1.0.tgz, decompress-3.0.0.tgz

decompress-tar-3.1.0.tgz

decompress tar plugin

Library home page: https://registry.npmjs.org/decompress-tar/-/decompress-tar-3.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/decompress-tar/package.json

Dependency Hierarchy:

  • gulp-imagemin-2.3.0.tgz (Root Library)
    • imagemin-3.2.2.tgz
      • imagemin-gifsicle-4.2.0.tgz
        • gifsicle-3.0.4.tgz
          • bin-build-2.2.0.tgz
            • decompress-3.0.0.tgz
              • โŒ decompress-tar-3.1.0.tgz (Vulnerable Library)
decompress-3.0.0.tgz

Extracting archives made easy

Library home page: https://registry.npmjs.org/decompress/-/decompress-3.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/decompress/package.json

Dependency Hierarchy:

  • gulp-imagemin-2.3.0.tgz (Root Library)
    • imagemin-3.2.2.tgz
      • imagemin-gifsicle-4.2.0.tgz
        • gifsicle-3.0.4.tgz
          • bin-build-2.2.0.tgz
            • โŒ decompress-3.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

The decompress package before 4.2.1 for Node.js is vulnerable to Arbitrary File Write via ../ in an archive member, when a symlink is used, because of Directory Traversal.
Mend Note: Decompress versions prior to 4.2.1 are vulnerable to CVE-2020-12265 which could lead to Path Traversal. decompress-tar is a tar plugin for decompress and is also vulnerable to CVE-2020-12265 and there is no fixed version for decompress-tar.

Publish Date: 2020-04-26

URL: CVE-2020-12265

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12265

Release Date: 2020-04-26

Fix Resolution: decompress - 4.2.1


Step up your Open Source Security Game with Mend here

CVE-2018-3739 (Critical) detected in https-proxy-agent-1.0.0.tgz

CVE-2018-3739 - Critical Severity Vulnerability

Vulnerable Library - https-proxy-agent-1.0.0.tgz

An HTTP(s) proxy `http.Agent` implementation for HTTPS

Library home page: https://registry.npmjs.org/https-proxy-agent/-/https-proxy-agent-1.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/https-proxy-agent/package.json

Dependency Hierarchy:

  • gulp-protractor-2.3.0.tgz (Root Library)
    • protractor-3.2.2.tgz
      • saucelabs-1.0.1.tgz
        • โŒ https-proxy-agent-1.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

https-proxy-agent before 2.1.1 passes auth option to the Buffer constructor without proper sanitization, resulting in DoS and uninitialized memory leak in setups where an attacker could submit typed input to the 'auth' parameter (e.g. JSON).

Publish Date: 2018-06-07

URL: CVE-2018-3739

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3739

Release Date: 2018-04-26

Fix Resolution (https-proxy-agent): 2.2.0

Direct dependency fix Resolution (gulp-protractor): 4.0.0


Step up your Open Source Security Game with Mend here

WS-2014-0005 (High) detected in qs-0.4.2.tgz - autoclosed

WS-2014-0005 - High Severity Vulnerability

Vulnerable Library - qs-0.4.2.tgz

querystring parser

Library home page: https://registry.npmjs.org/qs/-/qs-0.4.2.tgz

Path to dependency file: /tmp/ws-scm/angularjs-es6-webpack/package.json

Path to vulnerable library: /tmp/ws-scm/angularjs-es6-webpack/node_modules/weinre/node_modules/qs/package.json

Dependency Hierarchy:

  • browser-sync-2.12.12.tgz (Root Library)
    • browser-sync-ui-0.5.19.tgz
      • weinre-2.0.0-pre-I0Z7U9OV.tgz
        • express-2.5.11.tgz
          • โŒ qs-0.4.2.tgz (Vulnerable Library)

Found in HEAD commit: 5a7519c9340d9d27cd18c80cc9093d3b1193db9d

Vulnerability Details

Denial-of-Service Extended Event Loop Blocking.The qs module does not have an option or default for specifying object depth and when parsing a string representing a deeply nested object will block the event loop for long periods of time

Publish Date: 2014-07-31

URL: WS-2014-0005

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/qs_dos_extended_event_loop_blocking

Release Date: 2014-08-06

Fix Resolution: Update qs to version 1.0.0 or greater


Step up your Open Source Security Game with WhiteSource here

WS-2018-0121 (Medium) detected in concat-with-sourcemaps-0.1.6.tgz - autoclosed

WS-2018-0121 - Medium Severity Vulnerability

Vulnerable Library - concat-with-sourcemaps-0.1.6.tgz

Concatenate file contents with a custom separator and generate a source map

Library home page: https://registry.npmjs.org/concat-with-sourcemaps/-/concat-with-sourcemaps-0.1.6.tgz

Path to dependency file: /tmp/ws-scm/angularjs-es6-webpack/package.json

Path to vulnerable library: /tmp/ws-scm/angularjs-es6-webpack/node_modules/concat-with-sourcemaps/package.json

Dependency Hierarchy:

  • gulp-concat-2.3.5.tgz (Root Library)
    • โŒ concat-with-sourcemaps-0.1.6.tgz (Vulnerable Library)

Found in HEAD commit: 5a7519c9340d9d27cd18c80cc9093d3b1193db9d

Vulnerability Details

Out-of-bounds Read.
concat-with-sourcemaps allocates uninitialized Buffers when number is passed as a separator.

Publish Date: 2018-05-09

URL: WS-2018-0121

CVSS 2 Score Details (6.5)

Base Score Metrics not available

Suggested Fix

Type: Change files

Origin: RetireJS/retire.js@6a71696

Release Date: 2018-05-09

Fix Resolution: Replace or update the following file: npmrepository.json


Step up your Open Source Security Game with WhiteSource here

WS-2017-0330 (Medium) detected in multiple libraries - autoclosed

WS-2017-0330 - Medium Severity Vulnerability

Vulnerable Libraries - mime-1.2.4.tgz, mime-1.2.11.tgz, mime-1.3.4.tgz

mime-1.2.4.tgz

A comprehensive library for mime-type mapping

Library home page: https://registry.npmjs.org/mime/-/mime-1.2.4.tgz

Path to dependency file: /tmp/ws-scm/angularjs-es6-webpack/package.json

Path to vulnerable library: /tmp/ws-scm/angularjs-es6-webpack/node_modules/weinre/node_modules/mime/package.json

Dependency Hierarchy:

  • browser-sync-2.12.12.tgz (Root Library)
    • browser-sync-ui-0.5.19.tgz
      • weinre-2.0.0-pre-I0Z7U9OV.tgz
        • express-2.5.11.tgz
          • โŒ mime-1.2.4.tgz (Vulnerable Library)
mime-1.2.11.tgz

A comprehensive library for mime-type mapping

Library home page: https://registry.npmjs.org/mime/-/mime-1.2.11.tgz

Path to dependency file: /tmp/ws-scm/angularjs-es6-webpack/package.json

Path to vulnerable library: /tmp/ws-scm/angularjs-es6-webpack/node_modules/mime/package.json

Dependency Hierarchy:

  • express-4.9.8.tgz (Root Library)
    • send-0.9.3.tgz
      • โŒ mime-1.2.11.tgz (Vulnerable Library)
mime-1.3.4.tgz

A comprehensive library for mime-type mapping

Library home page: https://registry.npmjs.org/mime/-/mime-1.3.4.tgz

Path to dependency file: /tmp/ws-scm/angularjs-es6-webpack/package.json

Path to vulnerable library: /tmp/ws-scm/angularjs-es6-webpack/node_modules/browser-sync/node_modules/mime/package.json

Dependency Hierarchy:

  • browser-sync-2.12.12.tgz (Root Library)
    • serve-static-1.10.2.tgz
      • send-0.13.1.tgz
        • โŒ mime-1.3.4.tgz (Vulnerable Library)

Found in HEAD commit: 5a7519c9340d9d27cd18c80cc9093d3b1193db9d

Vulnerability Details

Affected version of mime (1.0.0 throw 1.4.0 and 2.0.0 throw 2.0.2), are vulnerable to regular expression denial of service.

Publish Date: 2017-09-27

URL: WS-2017-0330

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: broofa/mime@1df903f

Release Date: 2019-04-03

Fix Resolution: 1.4.1,2.0.3


Step up your Open Source Security Game with WhiteSource here

CVE-2018-3728 (High) detected in hoek-2.16.3.tgz

CVE-2018-3728 - High Severity Vulnerability

Vulnerable Library - hoek-2.16.3.tgz

General purpose node utilities

Library home page: https://registry.npmjs.org/hoek/-/hoek-2.16.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/hoek/package.json

Dependency Hierarchy:

  • gulp-protractor-2.3.0.tgz (Root Library)
    • protractor-3.2.2.tgz
      • request-2.67.0.tgz
        • hawk-3.1.3.tgz
          • โŒ hoek-2.16.3.tgz (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

hoek node module before 4.2.0 and 5.0.x before 5.0.3 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via 'merge' and 'applyToDefaults' functions, which allows a malicious user to modify the prototype of "Object" via proto, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-03-30

URL: CVE-2018-3728

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16082

Release Date: 2018-03-30

Fix Resolution (hoek): 4.2.0

Direct dependency fix Resolution (gulp-protractor): 2.5.0


Step up your Open Source Security Game with Mend here

WS-2017-0236 (Medium) detected in growl-1.8.1.tgz - autoclosed

WS-2017-0236 - Medium Severity Vulnerability

Vulnerable Library - growl-1.8.1.tgz

Growl unobtrusive notifications

Library home page: https://registry.npmjs.org/growl/-/growl-1.8.1.tgz

Path to dependency file: /tmp/ws-scm/angularjs-es6-webpack/package.json

Path to vulnerable library: /tmp/ws-scm/angularjs-es6-webpack/node_modules/growl/package.json

Dependency Hierarchy:

  • mocha-2.2.5.tgz (Root Library)
    • โŒ growl-1.8.1.tgz (Vulnerable Library)

Found in HEAD commit: 5a7519c9340d9d27cd18c80cc9093d3b1193db9d

Vulnerability Details

Affected versions of the package are vulnerable to Arbitrary Code Injection.

Publish Date: 2016-09-05

URL: WS-2017-0236

CVSS 2 Score Details (5.6)

Base Score Metrics not available

Suggested Fix

Type: Change files

Origin: tj/node-growl@d9f6ea2

Release Date: 2016-09-05

Fix Resolution: Replace or update the following files: package.json, growl.js


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16119 (High) detected in multiple libraries - autoclosed

CVE-2017-16119 - High Severity Vulnerability

Vulnerable Libraries - fresh-0.3.0.tgz, fresh-0.2.4.tgz, fresh-0.2.2.tgz

fresh-0.3.0.tgz

HTTP response freshness testing

Library home page: https://registry.npmjs.org/fresh/-/fresh-0.3.0.tgz

Path to dependency file: /tmp/ws-scm/angularjs-es6-webpack/package.json

Path to vulnerable library: /tmp/ws-scm/angularjs-es6-webpack/node_modules/browser-sync/node_modules/fresh/package.json

Dependency Hierarchy:

  • browser-sync-2.12.12.tgz (Root Library)
    • serve-static-1.10.2.tgz
      • send-0.13.1.tgz
        • โŒ fresh-0.3.0.tgz (Vulnerable Library)
fresh-0.2.4.tgz

HTTP response freshness testing

Library home page: https://registry.npmjs.org/fresh/-/fresh-0.2.4.tgz

Path to dependency file: /tmp/ws-scm/angularjs-es6-webpack/package.json

Path to vulnerable library: /tmp/ws-scm/angularjs-es6-webpack/node_modules/fresh/package.json

Dependency Hierarchy:

  • express-4.9.8.tgz (Root Library)
    • โŒ fresh-0.2.4.tgz (Vulnerable Library)
fresh-0.2.2.tgz

HTTP response freshness testing

Library home page: https://registry.npmjs.org/fresh/-/fresh-0.2.2.tgz

Path to dependency file: /tmp/ws-scm/angularjs-es6-webpack/package.json

Path to vulnerable library: /tmp/ws-scm/angularjs-es6-webpack/node_modules/serve-favicon/node_modules/fresh/package.json

Dependency Hierarchy:

  • serve-favicon-2.0.1.tgz (Root Library)
    • โŒ fresh-0.2.2.tgz (Vulnerable Library)

Found in HEAD commit: 5a7519c9340d9d27cd18c80cc9093d3b1193db9d

Vulnerability Details

Fresh is a module used by the Express.js framework for HTTP response freshness testing. It is vulnerable to a regular expression denial of service when it is passed specially crafted input to parse. This causes the event loop to be blocked causing a denial of service condition.

Publish Date: 2018-06-07

URL: CVE-2017-16119

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16119

Release Date: 2018-06-07

Fix Resolution: 0.5.2


Step up your Open Source Security Game with WhiteSource here

CVE-2018-1002204 (Medium) detected in adm-zip-0.4.7.tgz, adm-zip-0.4.4.tgz

CVE-2018-1002204 - Medium Severity Vulnerability

Vulnerable Libraries - adm-zip-0.4.7.tgz, adm-zip-0.4.4.tgz

adm-zip-0.4.7.tgz

A Javascript implementation of zip for nodejs. Allows user to create or extract zip files both in memory or to/from disk

Library home page: https://registry.npmjs.org/adm-zip/-/adm-zip-0.4.7.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/adm-zip/package.json

Dependency Hierarchy:

  • gulp-protractor-2.3.0.tgz (Root Library)
    • protractor-3.2.2.tgz
      • โŒ adm-zip-0.4.7.tgz (Vulnerable Library)
adm-zip-0.4.4.tgz

A Javascript implementation of zip for nodejs. Allows user to create or extract zip files both in memory or to/from disk

Library home page: https://registry.npmjs.org/adm-zip/-/adm-zip-0.4.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/selenium-webdriver/node_modules/adm-zip/package.json

Dependency Hierarchy:

  • gulp-protractor-2.3.0.tgz (Root Library)
    • protractor-3.2.2.tgz
      • selenium-webdriver-2.52.0.tgz
        • โŒ adm-zip-0.4.4.tgz (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

adm-zip npm library before 0.4.9 is vulnerable to directory traversal, allowing attackers to write to arbitrary files via a ../ (dot dot slash) in a Zip archive entry that is mishandled during extraction. This vulnerability is also known as 'Zip-Slip'.

Publish Date: 2018-07-25

URL: CVE-2018-1002204

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-1002204

Release Date: 2018-07-25

Fix Resolution (adm-zip): 0.4.9

Direct dependency fix Resolution (gulp-protractor): 4.0.0

Fix Resolution (adm-zip): 0.4.9

Direct dependency fix Resolution (gulp-protractor): 4.0.0


Step up your Open Source Security Game with Mend here

CVE-2014-7191 (Medium) detected in qs-0.4.2.tgz - autoclosed

CVE-2014-7191 - Medium Severity Vulnerability

Vulnerable Library - qs-0.4.2.tgz

querystring parser

Library home page: https://registry.npmjs.org/qs/-/qs-0.4.2.tgz

Path to dependency file: /tmp/ws-scm/angularjs-es6-webpack/package.json

Path to vulnerable library: /tmp/ws-scm/angularjs-es6-webpack/node_modules/weinre/node_modules/qs/package.json

Dependency Hierarchy:

  • browser-sync-2.12.12.tgz (Root Library)
    • browser-sync-ui-0.5.19.tgz
      • weinre-2.0.0-pre-I0Z7U9OV.tgz
        • express-2.5.11.tgz
          • โŒ qs-0.4.2.tgz (Vulnerable Library)

Found in HEAD commit: 5a7519c9340d9d27cd18c80cc9093d3b1193db9d

Vulnerability Details

The qs module before 1.0.0 in Node.js does not call the compact function for array data, which allows remote attackers to cause a denial of service (memory consumption) by using a large index value to create a sparse array.

Publish Date: 2014-10-19

URL: CVE-2014-7191

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2014-7191

Release Date: 2014-10-19

Fix Resolution: 1.0.0


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16026 (Medium) detected in request-2.67.0.tgz

CVE-2017-16026 - Medium Severity Vulnerability

Vulnerable Library - request-2.67.0.tgz

Simplified HTTP request client.

Library home page: https://registry.npmjs.org/request/-/request-2.67.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/protractor/node_modules/request/package.json

Dependency Hierarchy:

  • gulp-protractor-2.3.0.tgz (Root Library)
    • protractor-3.2.2.tgz
      • โŒ request-2.67.0.tgz (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

Request is an http client. If a request is made using multipart, and the body type is a number, then the specified number of non-zero memory is passed in the body. This affects Request >=2.2.6 <2.47.0 || >2.51.0 <=2.67.0.

Publish Date: 2018-06-04

URL: CVE-2017-16026

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2017-16026

Release Date: 2018-04-26

Fix Resolution (request): 2.68.0

Direct dependency fix Resolution (gulp-protractor): 2.5.0


Step up your Open Source Security Game with Mend here

CVE-2020-7656 (Medium) detected in jquery-1.7.2.min.js

CVE-2020-7656 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.7.2.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.2/jquery.min.js

Path to dependency file: /node_modules/js-base64/test/index.html

Path to vulnerable library: /node_modules/js-base64/test/index.html

Dependency Hierarchy:

  • โŒ jquery-1.7.2.min.js (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove "<script>" HTML tags that contain a whitespace character, i.e: "</script >", which results in the enclosed script logic to be executed.

Publish Date: 2020-05-19

URL: CVE-2020-7656

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-q4m3-2j7h-f7xw

Release Date: 2020-05-19

Fix Resolution: jquery - 1.9.0


Step up your Open Source Security Game with Mend here

CVE-2016-1000236 (Medium) detected in cookie-signature-1.0.5.tgz - autoclosed

CVE-2016-1000236 - Medium Severity Vulnerability

Vulnerable Library - cookie-signature-1.0.5.tgz

Sign and unsign cookies

Library home page: https://registry.npmjs.org/cookie-signature/-/cookie-signature-1.0.5.tgz

Path to dependency file: /tmp/ws-scm/angularjs-es6-webpack/package.json

Path to vulnerable library: /tmp/ws-scm/angularjs-es6-webpack/node_modules/cookie-signature/package.json

Dependency Hierarchy:

  • express-4.9.8.tgz (Root Library)
    • โŒ cookie-signature-1.0.5.tgz (Vulnerable Library)

Found in HEAD commit: 5a7519c9340d9d27cd18c80cc9093d3b1193db9d

Vulnerability Details

Node-cookie-signature before 1.0.6 is affected by a timing attack due to the type of comparison used.

Publish Date: 2019-11-19

URL: CVE-2016-1000236

CVSS 3 Score Details (4.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000236

Release Date: 2019-11-19

Fix Resolution: 1.0.6


Step up your Open Source Security Game with WhiteSource here

CVE-2019-10744 (Critical) detected in multiple libraries

CVE-2019-10744 - Critical Severity Vulnerability

Vulnerable Libraries - lodash.template-3.6.2.tgz, lodash-1.0.2.tgz, lodash-3.10.1.tgz, lodash-2.4.2.tgz

lodash.template-3.6.2.tgz

The modern build of lodashโ€™s `_.template` as a module.

Library home page: https://registry.npmjs.org/lodash.template/-/lodash.template-3.6.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/lodash.template/package.json

Dependency Hierarchy:

  • gulp-util-3.0.8.tgz (Root Library)
    • โŒ lodash.template-3.6.2.tgz (Vulnerable Library)
lodash-1.0.2.tgz

A utility library delivering consistency, customization, performance, and extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-1.0.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/globule/node_modules/lodash/package.json

Dependency Hierarchy:

  • gulp-imagemin-2.3.0.tgz (Root Library)
    • imagemin-3.2.2.tgz
      • vinyl-fs-1.0.0.tgz
        • glob-watcher-0.0.8.tgz
          • gaze-0.5.2.tgz
            • globule-0.1.0.tgz
              • โŒ lodash-1.0.2.tgz (Vulnerable Library)
lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/babel-plugin-proto-to-assign/node_modules/lodash/package.json,/node_modules/jscs/node_modules/lodash/package.json,/node_modules/jsdoctypeparser/node_modules/lodash/package.json,/node_modules/babel-core/node_modules/lodash/package.json,/node_modules/xmlbuilder/node_modules/lodash/package.json,/node_modules/rcloader/node_modules/lodash/package.json,/node_modules/karma/node_modules/lodash/package.json

Dependency Hierarchy:

  • karma-0.13.22.tgz (Root Library)
    • โŒ lodash-3.10.1.tgz (Vulnerable Library)
lodash-2.4.2.tgz

A utility library delivering consistency, customization, performance, & extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-2.4.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/plato/node_modules/lodash/package.json,/node_modules/gulp-jshint/node_modules/lodash/package.json

Dependency Hierarchy:

  • gulp-jshint-1.7.1.tgz (Root Library)
    • โŒ lodash-2.4.2.tgz (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-07-26

URL: CVE-2019-10744

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-jf85-cpcp-j695

Release Date: 2019-07-26

Fix Resolution (lodash): 4.5.0

Direct dependency fix Resolution (gulp-imagemin): 2.4.0

Fix Resolution (lodash): 4.5.0

Direct dependency fix Resolution (karma): 2.0.0

Fix Resolution (lodash): 4.5.0

Direct dependency fix Resolution (gulp-jshint): 2.0.1


Step up your Open Source Security Game with Mend here

CVE-2017-16137 (Low) detected in multiple libraries

CVE-2017-16137 - Low Severity Vulnerability

Vulnerable Libraries - debug-3.2.6.tgz, debug-4.1.1.tgz, debug-2.3.3.tgz, debug-2.2.0.tgz

debug-3.2.6.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-3.2.6.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/nodemon/node_modules/debug/package.json,/node_modules/sockjs-client/node_modules/debug/package.json,/node_modules/portfinder/node_modules/debug/package.json

Dependency Hierarchy:

  • gulp-nodemon-2.5.0.tgz (Root Library)
    • nodemon-2.0.4.tgz
      • โŒ debug-3.2.6.tgz (Vulnerable Library)
debug-4.1.1.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-4.1.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/spdy-transport/node_modules/debug/package.json,/node_modules/webpack-dev-server/node_modules/debug/package.json,/node_modules/localtunnel/node_modules/debug/package.json,/node_modules/@babel/traverse/node_modules/debug/package.json,/node_modules/socket.io-client/node_modules/debug/package.json,/node_modules/spdy/node_modules/debug/package.json,/node_modules/engine.io-client/node_modules/debug/package.json,/node_modules/@babel/core/node_modules/debug/package.json,/node_modules/istanbul-lib-source-maps/node_modules/debug/package.json

Dependency Hierarchy:

  • browser-sync-2.26.7.tgz (Root Library)
    • browser-sync-ui-2.26.4.tgz
      • socket.io-client-2.3.0.tgz
        • โŒ debug-4.1.1.tgz (Vulnerable Library)
debug-2.3.3.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.3.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/karma/node_modules/debug/package.json

Dependency Hierarchy:

  • karma-0.13.22.tgz (Root Library)
    • socket.io-1.7.4.tgz
      • โŒ debug-2.3.3.tgz (Vulnerable Library)
debug-2.2.0.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/karma/node_modules/socket.io-parser/node_modules/debug/package.json,/node_modules/mocha/node_modules/debug/package.json

Dependency Hierarchy:

  • karma-0.13.22.tgz (Root Library)
    • socket.io-1.7.4.tgz
      • socket.io-parser-2.3.1.tgz
        • โŒ debug-2.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

The debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.

Publish Date: 2018-06-07

URL: CVE-2017-16137

CVSS 3 Score Details (3.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-gxpj-cx7g-858c

Release Date: 2018-04-26

Fix Resolution (debug): 3.2.7

Direct dependency fix Resolution (browser-sync): 2.26.9

Fix Resolution (debug): 3.2.7

Direct dependency fix Resolution (karma): 1.0.0

Fix Resolution (debug): 3.2.7

Direct dependency fix Resolution (karma): 1.0.0


Step up your Open Source Security Game with Mend here

WS-2020-0044 (High) detected in decompress-3.0.0.tgz

WS-2020-0044 - High Severity Vulnerability

Vulnerable Library - decompress-3.0.0.tgz

Extracting archives made easy

Library home page: https://registry.npmjs.org/decompress/-/decompress-3.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/decompress/package.json

Dependency Hierarchy:

  • gulp-imagemin-2.3.0.tgz (Root Library)
    • imagemin-3.2.2.tgz
      • imagemin-gifsicle-4.2.0.tgz
        • gifsicle-3.0.4.tgz
          • bin-build-2.2.0.tgz
            • โŒ decompress-3.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

decompress in all its versions is vulnerable to arbitrary file write. the package fails to prevent an extraction of files with relative paths which allows attackers to write to any folder in the system.

Publish Date: 2020-03-08

URL: WS-2020-0044

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-03-08

Fix Resolution (decompress): 4.2.1

Direct dependency fix Resolution (gulp-imagemin): 5.0.0


Step up your Open Source Security Game with Mend here

CVE-2016-10539 (High) detected in negotiator-0.5.3.tgz, negotiator-0.4.9.tgz - autoclosed

CVE-2016-10539 - High Severity Vulnerability

Vulnerable Libraries - negotiator-0.5.3.tgz, negotiator-0.4.9.tgz

negotiator-0.5.3.tgz

HTTP content negotiation

Library home page: https://registry.npmjs.org/negotiator/-/negotiator-0.5.3.tgz

Path to dependency file: /tmp/ws-scm/angularjs-es6-webpack/package.json

Path to vulnerable library: /tmp/ws-scm/angularjs-es6-webpack/node_modules/serve-index/node_modules/negotiator/package.json

Dependency Hierarchy:

  • browser-sync-2.12.12.tgz (Root Library)
    • serve-index-1.7.3.tgz
      • accepts-1.2.13.tgz
        • โŒ negotiator-0.5.3.tgz (Vulnerable Library)
negotiator-0.4.9.tgz

HTTP content negotiation

Library home page: https://registry.npmjs.org/negotiator/-/negotiator-0.4.9.tgz

Path to dependency file: /tmp/ws-scm/angularjs-es6-webpack/package.json

Path to vulnerable library: /tmp/ws-scm/angularjs-es6-webpack/node_modules/negotiator/package.json

Dependency Hierarchy:

  • express-4.9.8.tgz (Root Library)
    • accepts-1.1.4.tgz
      • โŒ negotiator-0.4.9.tgz (Vulnerable Library)

Found in HEAD commit: 5a7519c9340d9d27cd18c80cc9093d3b1193db9d

Vulnerability Details

negotiator is an HTTP content negotiator for Node.js and is used by many modules and frameworks including Express and Koa. The header for "Accept-Language", when parsed by negotiator 0.6.0 and earlier is vulnerable to Regular Expression Denial of Service via a specially crafted string.

Publish Date: 2018-05-31

URL: CVE-2016-10539

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/106

Release Date: 2016-06-16

Fix Resolution: Upgrade to at least version 0.6.1

Express users should update to Express 4.14.0 or greater. If you want to see if you are using a vulnerable call, a quick grep for the acceptsLanguages function call in your application will tell you if you are using this functionality.


Step up your Open Source Security Game with WhiteSource here

WS-2017-0247 (Low) detected in ms-0.7.2.tgz, ms-0.7.1.tgz - autoclosed

WS-2017-0247 - Low Severity Vulnerability

Vulnerable Libraries - ms-0.7.2.tgz, ms-0.7.1.tgz

ms-0.7.2.tgz

Tiny milisecond conversion utility

Library home page: https://registry.npmjs.org/ms/-/ms-0.7.2.tgz

Path to dependency file: angularjs-es6-webpack/package.json

Path to vulnerable library: angularjs-es6-webpack/node_modules/karma/node_modules/ms/package.json

Dependency Hierarchy:

  • karma-0.13.22.tgz (Root Library)
    • socket.io-1.7.4.tgz
      • debug-2.3.3.tgz
        • โŒ ms-0.7.2.tgz (Vulnerable Library)
ms-0.7.1.tgz

Tiny ms conversion utility

Library home page: https://registry.npmjs.org/ms/-/ms-0.7.1.tgz

Path to dependency file: angularjs-es6-webpack/package.json

Path to vulnerable library: angularjs-es6-webpack/node_modules/mocha/node_modules/ms/package.json,angularjs-es6-webpack/node_modules/karma/node_modules/socket.io-parser/node_modules/ms/package.json

Dependency Hierarchy:

  • mocha-2.5.3.tgz (Root Library)
    • debug-2.2.0.tgz
      • โŒ ms-0.7.1.tgz (Vulnerable Library)

Found in HEAD commit: 5a7519c9340d9d27cd18c80cc9093d3b1193db9d

Found in base branch: master

Vulnerability Details

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS).

Publish Date: 2017-04-12

URL: WS-2017-0247

CVSS 2 Score Details (3.4)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: vercel/ms#89

Release Date: 2017-04-12

Fix Resolution: 2.1.1


Step up your Open Source Security Game with WhiteSource here

CVE-2020-7661 (High) detected in url-regex-3.2.0.tgz

CVE-2020-7661 - High Severity Vulnerability

Vulnerable Library - url-regex-3.2.0.tgz

Regular expression for matching URLs

Library home page: https://registry.npmjs.org/url-regex/-/url-regex-3.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/url-regex/package.json

Dependency Hierarchy:

  • gulp-imagemin-2.3.0.tgz (Root Library)
    • imagemin-3.2.2.tgz
      • imagemin-gifsicle-4.2.0.tgz
        • gifsicle-3.0.4.tgz
          • bin-build-2.2.0.tgz
            • โŒ url-regex-3.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 08899f1309d1849e98e0cc7dce1131a96b55f0e8

Found in base branch: master

Vulnerability Details

all versions of url-regex are vulnerable to Regular Expression Denial of Service. An attacker providing a very long string in String.test can cause a Denial of Service.

Publish Date: 2020-06-04

URL: CVE-2020-7661

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with Mend here

WS-2019-0231 (Medium) detected in adm-zip-0.4.7.tgz, adm-zip-0.4.4.tgz - autoclosed

WS-2019-0231 - Medium Severity Vulnerability

Vulnerable Libraries - adm-zip-0.4.7.tgz, adm-zip-0.4.4.tgz

adm-zip-0.4.7.tgz

A Javascript implementation of zip for nodejs. Allows user to create or extract zip files both in memory or to/from disk

Library home page: https://registry.npmjs.org/adm-zip/-/adm-zip-0.4.7.tgz

Path to dependency file: angularjs-es6-webpack/package.json

Path to vulnerable library: angularjs-es6-webpack/node_modules/adm-zip/package.json

Dependency Hierarchy:

  • gulp-protractor-2.3.0.tgz (Root Library)
    • protractor-3.2.2.tgz
      • โŒ adm-zip-0.4.7.tgz (Vulnerable Library)
adm-zip-0.4.4.tgz

A Javascript implementation of zip for nodejs. Allows user to create or extract zip files both in memory or to/from disk

Library home page: https://registry.npmjs.org/adm-zip/-/adm-zip-0.4.4.tgz

Path to dependency file: angularjs-es6-webpack/package.json

Path to vulnerable library: angularjs-es6-webpack/node_modules/selenium-webdriver/node_modules/adm-zip/package.json

Dependency Hierarchy:

  • gulp-protractor-2.3.0.tgz (Root Library)
    • protractor-3.2.2.tgz
      • selenium-webdriver-2.52.0.tgz
        • โŒ adm-zip-0.4.4.tgz (Vulnerable Library)

Found in HEAD commit: 5a7519c9340d9d27cd18c80cc9093d3b1193db9d

Vulnerability Details

adm-zip versions before 0.4.9 are vulnerable to Arbitrary File Write due to extraction of a specifically crafted archive that contains path traversal filenames

Publish Date: 2018-04-22

URL: WS-2019-0231

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/994

Release Date: 2019-09-09

Fix Resolution: 0.4.9


Step up your Open Source Security Game with WhiteSource here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.