Git Product home page Git Product logo

babel-bot's Introduction

babel-bot

A bot used by the Babel team to automate common tasks in GitHub repositories. Allows taking action on events triggered from the GitHub webhooks API.

The bot is build as an AWS Lambda function, using AWS API Gateway to map the requests to an endpoint.

Features

  • Create a new comment on newly opened issues (if not in the org)
  • Reply to issue with canned response when Needs Info label is added
  • Notify committer in PR of test failures in TravisCI, and add OS/node.js version that failed, with direct link to log
  • Add Has PR label to issues that have been referenced in a PR
  • Add command to move issues to other repo (@babel-bot move to babel/babylon)
  • Deletes issue comments that are just +1/-1

Future Bot Ideas

Adding a New Event

  1. Look at the list of GitHub webhook events to determine which your rule should respond to.
  2. Find (or create) a folder under src/handlers with the name matching the name of the GitHub event
  3. Create a new JS file under the directory, with the name matching the action or state (dependening on the shape of the GitHub payload) you want your code to be triggered for
  4. Export a default function that accepts 1 argument, which will be the payload from GitHub each time the event is triggered.

Examples of existing event rules can be found in src/handlers.

Setting up AWS Lamdba/API Gateway as a Test Environment

Visit the guide for detailed instructions.

Unit-Testing

Examples of how to test a handler can be seen in src/handlers/issues/__tests__.

Deploying a New Version to AWS Lamdba

This process is currently manual, but will likely be automated in the future.

  1. Run yarn run package, which will create function.zip in the root of the repository
  2. Login to the AWS console, and find the function in the Lambda dashboard, under Functions
  3. Click the Upload button under the Code tab (Code Entry Type should be set to Upload a .ZIP file)
  4. Click Save

If you have a ~/.aws/configuration setup, you can just run npm run deploy.

babel-bot's People

Contributors

aaronang avatar danharper avatar daniel15 avatar dependabot[bot] avatar hzoo avatar jlhwung avatar jridgewell avatar mend-bolt-for-github[bot] avatar nicolo-ribaudo avatar rajikaimal avatar

Stargazers

 avatar

Watchers

 avatar

babel-bot's Issues

CVE-2021-23343 (High) detected in path-parse-1.0.6.tgz

CVE-2021-23343 - High Severity Vulnerability

Vulnerable Library - path-parse-1.0.6.tgz

Node.js path.parse() ponyfill

Library home page: https://registry.npmjs.org/path-parse/-/path-parse-1.0.6.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/path-parse

Dependency Hierarchy:

  • jest-25.4.0.tgz (Root Library)
    • core-25.4.0.tgz
      • jest-resolve-25.4.0.tgz
        • resolve-1.16.1.tgz
          • โŒ path-parse-1.0.6.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

All versions of package path-parse are vulnerable to Regular Expression Denial of Service (ReDoS) via splitDeviceRe, splitTailRe, and splitPathRe regular expressions. ReDoS exhibits polynomial worst-case time complexity.

Publish Date: 2021-05-04

URL: CVE-2021-23343

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-05-04

Fix Resolution (path-parse): 1.0.7

Direct dependency fix Resolution (jest): 25.5.0


Step up your Open Source Security Game with Mend here

CVE-2020-11022 (Medium) detected in jquery-1.7.2.min.js

CVE-2020-11022 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.7.2.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.2/jquery.min.js

Path to dependency file: /node_modules/jmespath/index.html

Path to vulnerable library: /node_modules/jmespath/index.html

Dependency Hierarchy:

  • โŒ jquery-1.7.2.min.js (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11022

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11022

Release Date: 2020-04-29

Fix Resolution: jQuery - 3.5.0


Step up your Open Source Security Game with Mend here

CVE-2022-33987 (Medium) detected in got-6.6.3.tgz, got-3.3.1.tgz

CVE-2022-33987 - Medium Severity Vulnerability

Vulnerable Libraries - got-6.6.3.tgz, got-3.3.1.tgz

got-6.6.3.tgz

Simplified HTTP requests

Library home page: https://registry.npmjs.org/got/-/got-6.6.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/got

Dependency Hierarchy:

  • โŒ got-6.6.3.tgz (Vulnerable Library)
got-3.3.1.tgz

Simplified HTTP/HTTPS requests

Library home page: https://registry.npmjs.org/got/-/got-3.3.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/got

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • update-notifier-0.5.0.tgz
      • latest-version-1.0.1.tgz
        • package-json-1.2.0.tgz
          • โŒ got-3.3.1.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

The got package before 12.1.0 (also fixed in 11.8.5) for Node.js allows a redirect to a UNIX socket.

Publish Date: 2022-06-18

URL: CVE-2022-33987

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33987

Release Date: 2022-06-18

Fix Resolution (got): 11.8.6

Direct dependency fix Resolution (nodemon): 2.0.17


Step up your Open Source Security Game with Mend here

CVE-2023-28155 (Medium) detected in request-2.88.2.tgz, request-2.79.0.tgz

CVE-2023-28155 - Medium Severity Vulnerability

Vulnerable Libraries - request-2.88.2.tgz, request-2.79.0.tgz

request-2.88.2.tgz

Simplified HTTP request client.

Library home page: https://registry.npmjs.org/request/-/request-2.88.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/request

Dependency Hierarchy:

  • jest-25.4.0.tgz (Root Library)
    • core-25.4.0.tgz
      • jest-config-25.4.0.tgz
        • jest-environment-jsdom-25.4.0.tgz
          • jsdom-15.2.1.tgz
            • โŒ request-2.88.2.tgz (Vulnerable Library)
request-2.79.0.tgz

Simplified HTTP request client.

Library home page: https://registry.npmjs.org/request/-/request-2.79.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/request

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.0.17.tgz
        • node-pre-gyp-0.6.32.tgz
          • โŒ request-2.79.0.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

The request package through 2.88.2 for Node.js and the @cypress/request package prior to 3.0.0 allow a bypass of SSRF mitigations via an attacker-controller server that does a cross-protocol redirect (HTTP to HTTPS, or HTTPS to HTTP).NOTE: The request package is no longer supported by the maintainer.

Publish Date: 2023-03-16

URL: CVE-2023-28155

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-p8p7-x288-28g6

Release Date: 2023-03-16

Fix Resolution: @cypress/request - 3.0.0


Step up your Open Source Security Game with Mend here

CVE-2018-1000620 (Critical) detected in cryptiles-2.0.5.tgz

CVE-2018-1000620 - Critical Severity Vulnerability

Vulnerable Library - cryptiles-2.0.5.tgz

General purpose crypto utilities

Library home page: https://registry.npmjs.org/cryptiles/-/cryptiles-2.0.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/cryptiles

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.0.17.tgz
        • node-pre-gyp-0.6.32.tgz
          • request-2.79.0.tgz
            • hawk-3.1.3.tgz
              • โŒ cryptiles-2.0.5.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

Eran Hammer cryptiles version 4.1.1 earlier contains a CWE-331: Insufficient Entropy vulnerability in randomDigits() method that can result in An attacker is more likely to be able to brute force something that was supposed to be random.. This attack appear to be exploitable via Depends upon the calling application.. This vulnerability appears to have been fixed in 4.1.2.

Publish Date: 2018-07-09

URL: CVE-2018-1000620

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-1000620

Release Date: 2018-07-09

Fix Resolution (cryptiles): 4.1.2

Direct dependency fix Resolution (nodemon): 1.11.1


Step up your Open Source Security Game with Mend here

CVE-2023-0842 (Medium) detected in xml2js-0.4.17.tgz

CVE-2023-0842 - Medium Severity Vulnerability

Vulnerable Library - xml2js-0.4.17.tgz

Simple XML to JavaScript object converter.

Library home page: https://registry.npmjs.org/xml2js/-/xml2js-0.4.17.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/xml2js

Dependency Hierarchy:

  • aws-sdk-2.100.0.tgz (Root Library)
    • โŒ xml2js-0.4.17.tgz (Vulnerable Library)

Found in base branch: update-dep

Vulnerability Details

xml2js version 0.4.23 allows an external attacker to edit or add new properties to an object. This is possible because the application does not properly validate incoming JSON keys, thus allowing the proto property to be edited.

Publish Date: 2023-04-05

URL: CVE-2023-0842

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-0842

Release Date: 2023-04-05

Fix Resolution (xml2js): 0.5.0

Direct dependency fix Resolution (aws-sdk): 2.1354.0


Step up your Open Source Security Game with Mend here

CVE-2012-6708 (Medium) detected in jquery-1.7.2.min.js

CVE-2012-6708 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.7.2.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.2/jquery.min.js

Path to dependency file: /node_modules/jmespath/index.html

Path to vulnerable library: /node_modules/jmespath/index.html

Dependency Hierarchy:

  • โŒ jquery-1.7.2.min.js (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.

Publish Date: 2018-01-18

URL: CVE-2012-6708

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2012-6708

Release Date: 2018-01-18

Fix Resolution: jQuery - v1.9.0


Step up your Open Source Security Game with Mend here

CVE-2017-16137 (Low) detected in multiple libraries

CVE-2017-16137 - Low Severity Vulnerability

Vulnerable Libraries - debug-4.1.1.tgz, debug-2.4.4.tgz, debug-2.2.0.tgz

debug-4.1.1.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-4.1.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/debug

Dependency Hierarchy:

  • plugin-proposal-class-properties-7.8.3.tgz (Root Library)
    • helper-create-class-features-plugin-7.9.5.tgz
      • helper-replace-supers-7.8.6.tgz
        • traverse-7.9.5.tgz
          • โŒ debug-4.1.1.tgz (Vulnerable Library)
debug-2.4.4.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.4.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/debug

Dependency Hierarchy:

  • cli-7.8.4.tgz (Root Library)
    • chokidar-2.1.8.tgz
      • anymatch-2.0.0.tgz
        • micromatch-3.1.10.tgz
          • snapdragon-0.8.2.tgz
            • โŒ debug-2.4.4.tgz (Vulnerable Library)
debug-2.2.0.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/debug

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.0.17.tgz
        • node-pre-gyp-0.6.32.tgz
          • tar-pack-3.3.0.tgz
            • โŒ debug-2.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

The debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.

Publish Date: 2018-06-07

URL: CVE-2017-16137

CVSS 3 Score Details (3.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-gxpj-cx7g-858c

Release Date: 2018-04-26

Fix Resolution (debug): 4.3.1

Direct dependency fix Resolution (@babel/plugin-proposal-class-properties): 7.10.1

Fix Resolution (debug): 4.3.1

Direct dependency fix Resolution (@babel/cli): 7.10.0

Fix Resolution (debug): 4.3.1

Direct dependency fix Resolution (nodemon): 1.11.1


Step up your Open Source Security Game with Mend here

CVE-2021-37713 (High) detected in tar-2.2.2.tgz

CVE-2021-37713 - High Severity Vulnerability

Vulnerable Library - tar-2.2.2.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tar

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.0.17.tgz
        • node-pre-gyp-0.6.32.tgz
          • โŒ tar-2.2.2.tgz (Vulnerable Library)

Found in base branch: update-dep

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be outside of the extraction target directory is not extracted. This is, in part, accomplished by sanitizing absolute paths of entries within the archive, skipping archive entries that contain .. path portions, and resolving the sanitized paths against the extraction target directory. This logic was insufficient on Windows systems when extracting tar files that contained a path that was not an absolute path, but specified a drive letter different from the extraction target, such as C:some\path. If the drive letter does not match the extraction target, for example D:\extraction\dir, then the result of path.resolve(extractionDirectory, entryPath) would resolve against the current working directory on the C: drive, rather than the extraction target directory. Additionally, a .. portion of the path could occur immediately after the drive letter, such as C:../foo, and was not properly sanitized by the logic that checked for .. within the normalized and split portions of the path. This only affects users of node-tar on Windows systems. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. There is no reasonable way to work around this issue without performing the same path normalization procedures that node-tar now does. Users are encouraged to upgrade to the latest patched versions of node-tar, rather than attempt to sanitize paths themselves.

Publish Date: 2021-08-31

URL: CVE-2021-37713

CVSS 3 Score Details (8.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5955-9wpr-37jh

Release Date: 2021-08-31

Fix Resolution (tar): 4.4.18

Direct dependency fix Resolution (nodemon): 1.11.1


Step up your Open Source Security Game with Mend here

CVE-2017-18077 (High) detected in brace-expansion-1.1.6.tgz

CVE-2017-18077 - High Severity Vulnerability

Vulnerable Library - brace-expansion-1.1.6.tgz

Brace expansion as known from sh/bash

Library home page: https://registry.npmjs.org/brace-expansion/-/brace-expansion-1.1.6.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/brace-expansion

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • minimatch-3.0.3.tgz
      • โŒ brace-expansion-1.1.6.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

index.js in brace-expansion before 1.1.7 is vulnerable to Regular Expression Denial of Service (ReDoS) attacks, as demonstrated by an expand argument containing many comma characters.

Publish Date: 2018-01-27

URL: CVE-2017-18077

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2017-18077

Release Date: 2022-10-03

Fix Resolution (brace-expansion): 1.1.7

Direct dependency fix Resolution (nodemon): 1.11.1


Step up your Open Source Security Game with Mend here

CVE-2020-11023 (Medium) detected in jquery-1.7.2.min.js

CVE-2020-11023 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.7.2.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.2/jquery.min.js

Path to dependency file: /node_modules/jmespath/index.html

Path to vulnerable library: /node_modules/jmespath/index.html

Dependency Hierarchy:

  • โŒ jquery-1.7.2.min.js (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11023

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6,https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md#440

Release Date: 2020-04-29

Fix Resolution: jquery - 3.5.0;jquery-rails - 4.4.0


Step up your Open Source Security Game with Mend here

CVE-2017-20162 (Medium) detected in ms-0.7.1.tgz, ms-0.7.2.tgz

CVE-2017-20162 - Medium Severity Vulnerability

Vulnerable Libraries - ms-0.7.1.tgz, ms-0.7.2.tgz

ms-0.7.1.tgz

Tiny ms conversion utility

Library home page: https://registry.npmjs.org/ms/-/ms-0.7.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ms

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.0.17.tgz
        • node-pre-gyp-0.6.32.tgz
          • tar-pack-3.3.0.tgz
            • debug-2.2.0.tgz
              • โŒ ms-0.7.1.tgz (Vulnerable Library)
ms-0.7.2.tgz

Tiny milisecond conversion utility

Library home page: https://registry.npmjs.org/ms/-/ms-0.7.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ms

Dependency Hierarchy:

  • cli-7.8.4.tgz (Root Library)
    • chokidar-2.1.8.tgz
      • anymatch-2.0.0.tgz
        • micromatch-3.1.10.tgz
          • snapdragon-0.8.2.tgz
            • debug-2.4.4.tgz
              • โŒ ms-0.7.2.tgz (Vulnerable Library)

Found in base branch: update-dep

Vulnerability Details

A vulnerability, which was classified as problematic, has been found in vercel ms up to 1.x. This issue affects the function parse of the file index.js. The manipulation of the argument str leads to inefficient regular expression complexity. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 2.0.0 is able to address this issue. The patch is named caae2988ba2a37765d055c4eee63d383320ee662. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217451.

Publish Date: 2023-01-05

URL: CVE-2017-20162

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2023-01-05

Fix Resolution (ms): 2.0.0

Direct dependency fix Resolution (nodemon): 1.11.1

Fix Resolution (ms): 2.0.0

Direct dependency fix Resolution (@babel/cli): 7.10.0


Step up your Open Source Security Game with Mend here

CVE-2021-44906 (Critical) detected in minimist-1.2.5.tgz, minimist-1.2.0.tgz

CVE-2021-44906 - Critical Severity Vulnerability

Vulnerable Libraries - minimist-1.2.5.tgz, minimist-1.2.0.tgz

minimist-1.2.5.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/minimist

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.0.17.tgz
        • node-pre-gyp-0.6.32.tgz
          • mkdirp-0.5.5.tgz
            • โŒ minimist-1.2.5.tgz (Vulnerable Library)
minimist-1.2.0.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/minimist

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.0.17.tgz
        • node-pre-gyp-0.6.32.tgz
          • rc-1.1.6.tgz
            • โŒ minimist-1.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).

Publish Date: 2022-03-17

URL: CVE-2021-44906

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-xvch-5gv4-984h

Release Date: 2022-03-17

Fix Resolution (minimist): 1.2.6

Direct dependency fix Resolution (nodemon): 1.11.1

Fix Resolution (minimist): 1.2.6

Direct dependency fix Resolution (nodemon): 1.11.1


Step up your Open Source Security Game with Mend here

CVE-2020-7789 (Medium) detected in node-notifier-6.0.0.tgz

CVE-2020-7789 - Medium Severity Vulnerability

Vulnerable Library - node-notifier-6.0.0.tgz

A Node.js module for sending notifications on native Mac, Windows (post and pre 8) and Linux (or Growl as fallback)

Library home page: https://registry.npmjs.org/node-notifier/-/node-notifier-6.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/node-notifier

Dependency Hierarchy:

  • jest-25.4.0.tgz (Root Library)
    • core-25.4.0.tgz
      • reporters-25.4.0.tgz
        • โŒ node-notifier-6.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

This affects the package node-notifier before 9.0.0. It allows an attacker to run arbitrary commands on Linux machines due to the options params not being sanitised when being passed an array.

Publish Date: 2020-12-11

URL: CVE-2020-7789

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=1906853

Release Date: 2020-12-11

Fix Resolution (node-notifier): 8.0.1

Direct dependency fix Resolution (jest): 26.0.0


Step up your Open Source Security Game with Mend here

WS-2021-0154 (Medium) detected in glob-parent-2.0.0.tgz, glob-parent-3.1.0.tgz - autoclosed

WS-2021-0154 - Medium Severity Vulnerability

Vulnerable Libraries - glob-parent-2.0.0.tgz, glob-parent-3.1.0.tgz

glob-parent-2.0.0.tgz

Strips glob magic from a string to provide the parent path

Library home page: https://registry.npmjs.org/glob-parent/-/glob-parent-2.0.0.tgz

Path to dependency file: babel-bot/package.json

Path to vulnerable library: babel-bot/node_modules/glob-parent

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • โŒ glob-parent-2.0.0.tgz (Vulnerable Library)
glob-parent-3.1.0.tgz

Strips glob magic from a string to provide the parent directory path

Library home page: https://registry.npmjs.org/glob-parent/-/glob-parent-3.1.0.tgz

Path to dependency file: babel-bot/package.json

Path to vulnerable library: babel-bot/node_modules/glob-parent

Dependency Hierarchy:

  • cli-7.8.4.tgz (Root Library)
    • chokidar-2.1.8.tgz
      • โŒ glob-parent-3.1.0.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

Regular Expression Denial of Service (ReDoS) vulnerability was found in glob-parent before 5.1.2.

Publish Date: 2021-01-27

URL: WS-2021-0154

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/gulpjs/glob-parent/releases/tag/v5.1.2

Release Date: 2021-01-27

Fix Resolution: glob-parent - 5.1.2


Step up your Open Source Security Game with WhiteSource here

CVE-2020-7598 (Medium) detected in minimist-1.2.0.tgz

CVE-2020-7598 - Medium Severity Vulnerability

Vulnerable Library - minimist-1.2.0.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/minimist

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.0.17.tgz
        • node-pre-gyp-0.6.32.tgz
          • rc-1.1.6.tgz
            • โŒ minimist-1.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

minimist before 1.2.2 could be tricked into adding or modifying properties of Object.prototype using a "constructor" or "proto" payload.

Publish Date: 2020-03-11

URL: CVE-2020-7598

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-03-11

Fix Resolution (minimist): 1.2.3

Direct dependency fix Resolution (nodemon): 1.11.1


Step up your Open Source Security Game with Mend here

CVE-2021-32803 (High) detected in tar-2.2.2.tgz

CVE-2021-32803 - High Severity Vulnerability

Vulnerable Library - tar-2.2.2.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tar

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.0.17.tgz
        • node-pre-gyp-0.6.32.tgz
          • โŒ tar-2.2.2.tgz (Vulnerable Library)

Found in base branch: update-dep

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 6.1.2, 5.0.7, 4.4.15, and 3.2.3 has an arbitrary File Creation/Overwrite vulnerability via insufficient symlink protection. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory. This order of operations resulted in the directory being created and added to the node-tar directory cache. When a directory is present in the directory cache, subsequent calls to mkdir for that directory are skipped. However, this is also where node-tar checks for symlinks occur. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.3, 4.4.15, 5.0.7 and 6.1.2.

Publish Date: 2021-08-03

URL: CVE-2021-32803

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-r628-mhmh-qjhw

Release Date: 2021-08-03

Fix Resolution (tar): 3.2.3

Direct dependency fix Resolution (nodemon): 1.11.1


Step up your Open Source Security Game with Mend here

WS-2017-0247 (Low) detected in ms-0.7.1.tgz, ms-0.7.2.tgz - autoclosed

WS-2017-0247 - Low Severity Vulnerability

Vulnerable Libraries - ms-0.7.1.tgz, ms-0.7.2.tgz

ms-0.7.1.tgz

Tiny ms conversion utility

Library home page: https://registry.npmjs.org/ms/-/ms-0.7.1.tgz

Path to dependency file: babel-bot/package.json

Path to vulnerable library: babel-bot/node_modules/ms

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.0.17.tgz
        • node-pre-gyp-0.6.32.tgz
          • tar-pack-3.3.0.tgz
            • debug-2.2.0.tgz
              • โŒ ms-0.7.1.tgz (Vulnerable Library)
ms-0.7.2.tgz

Tiny milisecond conversion utility

Library home page: https://registry.npmjs.org/ms/-/ms-0.7.2.tgz

Path to dependency file: babel-bot/package.json

Path to vulnerable library: babel-bot/node_modules/ms

Dependency Hierarchy:

  • cli-7.8.4.tgz (Root Library)
    • chokidar-2.1.8.tgz
      • anymatch-2.0.0.tgz
        • micromatch-3.1.10.tgz
          • snapdragon-0.8.2.tgz
            • debug-2.4.4.tgz
              • โŒ ms-0.7.2.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS).

Publish Date: 2017-04-12

URL: WS-2017-0247

CVSS 2 Score Details (3.4)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: vercel/ms#89

Release Date: 2017-04-12

Fix Resolution: 2.1.1


Step up your Open Source Security Game with WhiteSource here

CVE-2022-46175 (High) detected in json5-2.1.3.tgz

CVE-2022-46175 - High Severity Vulnerability

Vulnerable Library - json5-2.1.3.tgz

JSON for humans.

Library home page: https://registry.npmjs.org/json5/-/json5-2.1.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/json5

Dependency Hierarchy:

  • core-7.9.0.tgz (Root Library)
    • โŒ json5-2.1.3.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

JSON5 is an extension to the popular JSON file format that aims to be easier to write and maintain by hand (e.g. for config files). The parse method of the JSON5 library before and including versions 1.0.1 and 2.2.1 does not restrict parsing of keys named __proto__, allowing specially crafted strings to pollute the prototype of the resulting object. This vulnerability pollutes the prototype of the object returned by JSON5.parse and not the global Object prototype, which is the commonly understood definition of Prototype Pollution. However, polluting the prototype of a single object can have significant security impact for an application if the object is later used in trusted operations. This vulnerability could allow an attacker to set arbitrary and unexpected keys on the object returned from JSON5.parse. The actual impact will depend on how applications utilize the returned object and how they filter unwanted keys, but could include denial of service, cross-site scripting, elevation of privilege, and in extreme cases, remote code execution. JSON5.parse should restrict parsing of __proto__ keys when parsing JSON strings to objects. As a point of reference, the JSON.parse method included in JavaScript ignores __proto__ keys. Simply changing JSON5.parse to JSON.parse in the examples above mitigates this vulnerability. This vulnerability is patched in json5 versions 1.0.2, 2.2.2, and later.

Publish Date: 2022-12-24

URL: CVE-2022-46175

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-46175

Release Date: 2022-12-24

Fix Resolution (json5): 2.2.2

Direct dependency fix Resolution (@babel/core): 7.9.6


Step up your Open Source Security Game with Mend here

CVE-2019-10795 (Medium) detected in undefsafe-0.0.3.tgz

CVE-2019-10795 - Medium Severity Vulnerability

Vulnerable Library - undefsafe-0.0.3.tgz

Undefined safe way of extracting object properties

Library home page: https://registry.npmjs.org/undefsafe/-/undefsafe-0.0.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/undefsafe

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • โŒ undefsafe-0.0.3.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

undefsafe before 2.0.3 is vulnerable to Prototype Pollution. The 'a' function could be tricked into adding or modifying properties of Object.prototype using a proto payload.

Publish Date: 2020-02-18

URL: CVE-2019-10795

CVSS 3 Score Details (6.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10795

Release Date: 2020-02-27

Fix Resolution (undefsafe): 2.0.3

Direct dependency fix Resolution (nodemon): 1.14.11


Step up your Open Source Security Game with Mend here

WS-2018-0076 (Medium) detected in tunnel-agent-0.4.3.tgz

WS-2018-0076 - Medium Severity Vulnerability

Vulnerable Library - tunnel-agent-0.4.3.tgz

HTTP proxy tunneling agent. Formerly part of mikeal/request, now a standalone module.

Library home page: https://registry.npmjs.org/tunnel-agent/-/tunnel-agent-0.4.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tunnel-agent

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.0.17.tgz
        • node-pre-gyp-0.6.32.tgz
          • request-2.79.0.tgz
            • โŒ tunnel-agent-0.4.3.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

Versions of tunnel-agent before 0.6.0 are vulnerable to memory exposure. This is exploitable if user supplied input is provided to the auth value and is a number.

Publish Date: 2017-03-05

URL: WS-2018-0076

CVSS 3 Score Details (5.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/598

Release Date: 2017-03-05

Fix Resolution (tunnel-agent): 0.6.0

Direct dependency fix Resolution (nodemon): 1.11.1


Step up your Open Source Security Game with Mend here

CVE-2021-37701 (High) detected in tar-2.2.2.tgz

CVE-2021-37701 - High Severity Vulnerability

Vulnerable Library - tar-2.2.2.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tar

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.0.17.tgz
        • node-pre-gyp-0.6.32.tgz
          • โŒ tar-2.2.2.tgz (Vulnerable Library)

Found in base branch: update-dep

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.16, 5.0.8, and 6.1.7 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory, where the symlink and directory names in the archive entry used backslashes as a path separator on posix systems. The cache checking logic used both \ and / characters as path separators, however \ is a valid filename character on posix systems. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. Additionally, a similar confusion could arise on case-insensitive filesystems. If a tar archive contained a directory at FOO, followed by a symbolic link named foo, then on case-insensitive file systems, the creation of the symbolic link would remove the directory from the filesystem, but not from the internal directory cache, as it would not be treated as a cache hit. A subsequent file entry within the FOO directory would then be placed in the target of the symbolic link, thinking that the directory had already been created. These issues were addressed in releases 4.4.16, 5.0.8 and 6.1.7. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-9r2w-394v-53qc.

Publish Date: 2021-08-31

URL: CVE-2021-37701

CVSS 3 Score Details (8.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-9r2w-394v-53qc

Release Date: 2021-08-31

Fix Resolution (tar): 4.4.16

Direct dependency fix Resolution (nodemon): 1.11.1


Step up your Open Source Security Game with Mend here

CVE-2020-28469 (High) detected in glob-parent-2.0.0.tgz, glob-parent-3.1.0.tgz

CVE-2020-28469 - High Severity Vulnerability

Vulnerable Libraries - glob-parent-2.0.0.tgz, glob-parent-3.1.0.tgz

glob-parent-2.0.0.tgz

Strips glob magic from a string to provide the parent path

Library home page: https://registry.npmjs.org/glob-parent/-/glob-parent-2.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/glob-parent

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • โŒ glob-parent-2.0.0.tgz (Vulnerable Library)
glob-parent-3.1.0.tgz

Strips glob magic from a string to provide the parent directory path

Library home page: https://registry.npmjs.org/glob-parent/-/glob-parent-3.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/glob-parent

Dependency Hierarchy:

  • cli-7.8.4.tgz (Root Library)
    • chokidar-2.1.8.tgz
      • โŒ glob-parent-3.1.0.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

This affects the package glob-parent before 5.1.2. The enclosure regex used to check for strings ending in enclosure containing path separator.

Publish Date: 2021-06-03

URL: CVE-2020-28469

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28469

Release Date: 2021-06-03

Fix Resolution (glob-parent): 5.1.2

Direct dependency fix Resolution (nodemon): 2.0.0

Fix Resolution (glob-parent): 5.1.2

Direct dependency fix Resolution (@babel/cli): 7.12.0


Step up your Open Source Security Game with Mend here

CVE-2022-38900 (High) detected in decode-uri-component-0.2.0.tgz

CVE-2022-38900 - High Severity Vulnerability

Vulnerable Library - decode-uri-component-0.2.0.tgz

A better decodeURIComponent

Library home page: https://registry.npmjs.org/decode-uri-component/-/decode-uri-component-0.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/decode-uri-component

Dependency Hierarchy:

  • cli-7.8.4.tgz (Root Library)
    • chokidar-2.1.8.tgz
      • anymatch-2.0.0.tgz
        • micromatch-3.1.10.tgz
          • snapdragon-0.8.2.tgz
            • source-map-resolve-0.5.3.tgz
              • โŒ decode-uri-component-0.2.0.tgz (Vulnerable Library)

Found in base branch: update-dep

Vulnerability Details

decode-uri-component 0.2.0 is vulnerable to Improper Input Validation resulting in DoS.

Publish Date: 2022-11-28

URL: CVE-2022-38900

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w573-4hg7-7wgq

Release Date: 2022-11-28

Fix Resolution (decode-uri-component): 0.2.1

Direct dependency fix Resolution (@babel/cli): 7.10.0


Step up your Open Source Security Game with Mend here

CVE-2017-16028 (Medium) detected in randomatic-1.1.6.tgz

CVE-2017-16028 - Medium Severity Vulnerability

Vulnerable Library - randomatic-1.1.6.tgz

Generate randomized strings of a specified length, fast. Only the length is necessary, but you can optionally generate patterns using any combination of numeric, alpha-numeric, alphabetical, special or custom characters.

Library home page: https://registry.npmjs.org/randomatic/-/randomatic-1.1.6.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/randomatic

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • anymatch-1.3.0.tgz
        • micromatch-2.3.11.tgz
          • braces-1.8.5.tgz
            • expand-range-1.8.2.tgz
              • fill-range-2.2.3.tgz
                • โŒ randomatic-1.1.6.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

react-native-meteor-oauth is a library for Oauth2 login to a Meteor server in React Native. The oauth Random Token is generated using a non-cryptographically strong RNG (Math.random()).

Publish Date: 2018-06-04

URL: CVE-2017-16028

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/157/versions

Release Date: 2018-04-26

Fix Resolution (randomatic): 3.0.0

Direct dependency fix Resolution (nodemon): 1.11.1


Step up your Open Source Security Game with Mend here

CVE-2020-15366 (Medium) detected in ajv-6.12.2.tgz

CVE-2020-15366 - Medium Severity Vulnerability

Vulnerable Library - ajv-6.12.2.tgz

Another JSON Schema Validator

Library home page: https://registry.npmjs.org/ajv/-/ajv-6.12.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ajv

Dependency Hierarchy:

  • jest-25.4.0.tgz (Root Library)
    • core-25.4.0.tgz
      • jest-config-25.4.0.tgz
        • jest-environment-jsdom-25.4.0.tgz
          • jsdom-15.2.1.tgz
            • request-2.88.2.tgz
              • har-validator-5.1.3.tgz
                • โŒ ajv-6.12.2.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

An issue was discovered in ajv.validate() in Ajv (aka Another JSON Schema Validator) 6.12.2. A carefully crafted JSON schema could be provided that allows execution of other code by prototype pollution. (While untrusted schemas are recommended against, the worst case of an untrusted schema should be a denial of service, not execution of code.)

Publish Date: 2020-07-15

URL: CVE-2020-15366

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-07-15

Fix Resolution (ajv): 6.12.3

Direct dependency fix Resolution (jest): 25.5.0


Step up your Open Source Security Game with Mend here

CVE-2023-26136 (Critical) detected in multiple libraries

CVE-2023-26136 - Critical Severity Vulnerability

Vulnerable Libraries - tough-cookie-3.0.1.tgz, tough-cookie-2.3.4.tgz, tough-cookie-2.5.0.tgz

tough-cookie-3.0.1.tgz

RFC6265 Cookies and Cookie Jar for node.js

Library home page: https://registry.npmjs.org/tough-cookie/-/tough-cookie-3.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tough-cookie

Dependency Hierarchy:

  • jest-25.4.0.tgz (Root Library)
    • core-25.4.0.tgz
      • jest-config-25.4.0.tgz
        • jest-environment-jsdom-25.4.0.tgz
          • jsdom-15.2.1.tgz
            • โŒ tough-cookie-3.0.1.tgz (Vulnerable Library)
tough-cookie-2.3.4.tgz

RFC6265 Cookies and Cookie Jar for node.js

Library home page: https://registry.npmjs.org/tough-cookie/-/tough-cookie-2.3.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tough-cookie

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.0.17.tgz
        • node-pre-gyp-0.6.32.tgz
          • request-2.79.0.tgz
            • โŒ tough-cookie-2.3.4.tgz (Vulnerable Library)
tough-cookie-2.5.0.tgz

RFC6265 Cookies and Cookie Jar for node.js

Library home page: https://registry.npmjs.org/tough-cookie/-/tough-cookie-2.5.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tough-cookie

Dependency Hierarchy:

  • jest-25.4.0.tgz (Root Library)
    • core-25.4.0.tgz
      • jest-config-25.4.0.tgz
        • jest-environment-jsdom-25.4.0.tgz
          • jsdom-15.2.1.tgz
            • request-2.88.2.tgz
              • โŒ tough-cookie-2.5.0.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.

Publish Date: 2023-07-01

URL: CVE-2023-26136

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-26136

Release Date: 2023-07-01

Fix Resolution (tough-cookie): 4.1.3

Direct dependency fix Resolution (jest): 26.0.0

Fix Resolution (tough-cookie): 4.1.3

Direct dependency fix Resolution (nodemon): 1.11.1

Fix Resolution (tough-cookie): 4.1.3

Direct dependency fix Resolution (jest): 26.0.0


Step up your Open Source Security Game with Mend here

CVE-2021-3807 (High) detected in ansi-regex-4.1.0.tgz, ansi-regex-5.0.0.tgz

CVE-2021-3807 - High Severity Vulnerability

Vulnerable Libraries - ansi-regex-4.1.0.tgz, ansi-regex-5.0.0.tgz

ansi-regex-4.1.0.tgz

Regular expression for matching ANSI escape codes

Library home page: https://registry.npmjs.org/ansi-regex/-/ansi-regex-4.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ansi-regex

Dependency Hierarchy:

  • jest-25.4.0.tgz (Root Library)
    • core-25.4.0.tgz
      • jest-watcher-25.4.0.tgz
        • string-length-3.1.0.tgz
          • strip-ansi-5.2.0.tgz
            • โŒ ansi-regex-4.1.0.tgz (Vulnerable Library)
ansi-regex-5.0.0.tgz

Regular expression for matching ANSI escape codes

Library home page: https://registry.npmjs.org/ansi-regex/-/ansi-regex-5.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ansi-regex

Dependency Hierarchy:

  • jest-25.4.0.tgz (Root Library)
    • core-25.4.0.tgz
      • jest-runner-25.4.0.tgz
        • jest-leak-detector-25.4.0.tgz
          • pretty-format-25.4.0.tgz
            • โŒ ansi-regex-5.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

ansi-regex is vulnerable to Inefficient Regular Expression Complexity

Publish Date: 2021-09-17

URL: CVE-2021-3807

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994/

Release Date: 2021-09-17

Fix Resolution (ansi-regex): 4.1.1

Direct dependency fix Resolution (jest): 25.5.0

Fix Resolution (ansi-regex): 4.1.1

Direct dependency fix Resolution (jest): 25.5.0


Step up your Open Source Security Game with Mend here

CVE-2021-3918 (Critical) detected in json-schema-0.2.3.tgz

CVE-2021-3918 - Critical Severity Vulnerability

Vulnerable Library - json-schema-0.2.3.tgz

JSON Schema validation and specifications

Library home page: https://registry.npmjs.org/json-schema/-/json-schema-0.2.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/json-schema

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.0.17.tgz
        • node-pre-gyp-0.6.32.tgz
          • request-2.79.0.tgz
            • http-signature-1.1.1.tgz
              • jsprim-1.3.1.tgz
                • โŒ json-schema-0.2.3.tgz (Vulnerable Library)

Found in base branch: update-dep

Vulnerability Details

json-schema is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

Publish Date: 2021-11-13

URL: CVE-2021-3918

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-3918

Release Date: 2021-11-13

Fix Resolution (json-schema): 0.4.0

Direct dependency fix Resolution (nodemon): 1.11.1


Step up your Open Source Security Game with Mend here

CVE-2020-28472 (Critical) detected in aws-sdk-2.100.0.tgz

CVE-2020-28472 - Critical Severity Vulnerability

Vulnerable Library - aws-sdk-2.100.0.tgz

AWS SDK for JavaScript

Library home page: https://registry.npmjs.org/aws-sdk/-/aws-sdk-2.100.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/aws-sdk

Dependency Hierarchy:

  • โŒ aws-sdk-2.100.0.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

This affects the package @aws-sdk/shared-ini-file-loader before 1.0.0-rc.9; the package aws-sdk before 2.814.0. If an attacker submits a malicious INI file to an application that parses it with loadSharedConfigFiles , they will pollute the prototype on the application. This can be exploited further depending on the context.

Publish Date: 2021-01-19

URL: CVE-2020-28472

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2020-28472

Release Date: 2021-01-19

Fix Resolution: 2.814.0


Step up your Open Source Security Game with Mend here

CVE-2017-20165 (High) detected in debug-2.4.4.tgz, debug-2.2.0.tgz

CVE-2017-20165 - High Severity Vulnerability

Vulnerable Libraries - debug-2.4.4.tgz, debug-2.2.0.tgz

debug-2.4.4.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.4.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/debug

Dependency Hierarchy:

  • cli-7.8.4.tgz (Root Library)
    • chokidar-2.1.8.tgz
      • anymatch-2.0.0.tgz
        • micromatch-3.1.10.tgz
          • snapdragon-0.8.2.tgz
            • โŒ debug-2.4.4.tgz (Vulnerable Library)
debug-2.2.0.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/debug

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.0.17.tgz
        • node-pre-gyp-0.6.32.tgz
          • tar-pack-3.3.0.tgz
            • โŒ debug-2.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

A vulnerability classified as problematic has been found in debug-js debug up to 3.0.x. This affects the function useColors of the file src/node.js. The manipulation of the argument str leads to inefficient regular expression complexity. Upgrading to version 3.1.0 is able to address this issue. The identifier of the patch is c38a0166c266a679c8de012d4eaccec3f944e685. It is recommended to upgrade the affected component. The identifier VDB-217665 was assigned to this vulnerability.

Publish Date: 2023-01-09

URL: CVE-2017-20165

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-9vvw-cc9w-f27h

Release Date: 2023-01-09

Fix Resolution (debug): 2.6.9

Direct dependency fix Resolution (@babel/cli): 7.10.0

Fix Resolution (debug): 2.6.9

Direct dependency fix Resolution (nodemon): 1.11.1


Step up your Open Source Security Game with Mend here

CVE-2021-32804 (High) detected in tar-2.2.2.tgz

CVE-2021-32804 - High Severity Vulnerability

Vulnerable Library - tar-2.2.2.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tar

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.0.17.tgz
        • node-pre-gyp-0.6.32.tgz
          • โŒ tar-2.2.2.tgz (Vulnerable Library)

Found in base branch: update-dep

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 6.1.1, 5.0.6, 4.4.14, and 3.3.2 has a arbitrary File Creation/Overwrite vulnerability due to insufficient absolute path sanitization. node-tar aims to prevent extraction of absolute file paths by turning absolute paths into relative paths when the preservePaths flag is not set to true. This is achieved by stripping the absolute path root from any absolute file paths contained in a tar file. For example /home/user/.bashrc would turn into home/user/.bashrc. This logic was insufficient when file paths contained repeated path roots such as ////home/user/.bashrc. node-tar would only strip a single path root from such paths. When given an absolute file path with repeating path roots, the resulting path (e.g. ///home/user/.bashrc) would still resolve to an absolute path, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.2, 4.4.14, 5.0.6 and 6.1.1. Users may work around this vulnerability without upgrading by creating a custom onentry method which sanitizes the entry.path or a filter method which removes entries with absolute paths. See referenced GitHub Advisory for details. Be aware of CVE-2021-32803 which fixes a similar bug in later versions of tar.

Publish Date: 2021-08-03

URL: CVE-2021-32804

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3jfq-g458-7qm9

Release Date: 2021-08-03

Fix Resolution (tar): 3.2.2

Direct dependency fix Resolution (nodemon): 1.11.1


Step up your Open Source Security Game with Mend here

CVE-2022-25883 (High) detected in multiple libraries

CVE-2022-25883 - High Severity Vulnerability

Vulnerable Libraries - semver-7.0.0.tgz, semver-5.3.0.tgz, semver-6.3.0.tgz, semver-5.7.1.tgz, semver-5.4.1.tgz

semver-7.0.0.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-7.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/semver

Dependency Hierarchy:

  • preset-env-7.9.5.tgz (Root Library)
    • core-js-compat-3.6.5.tgz
      • โŒ semver-7.0.0.tgz (Vulnerable Library)
semver-5.3.0.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-5.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/semver

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.0.17.tgz
        • node-pre-gyp-0.6.32.tgz
          • โŒ semver-5.3.0.tgz (Vulnerable Library)
semver-6.3.0.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-6.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/semver

Dependency Hierarchy:

  • jest-25.4.0.tgz (Root Library)
    • core-25.4.0.tgz
      • jest-util-25.4.0.tgz
        • make-dir-3.1.0.tgz
          • โŒ semver-6.3.0.tgz (Vulnerable Library)
semver-5.7.1.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-5.7.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/semver

Dependency Hierarchy:

  • cli-7.8.4.tgz (Root Library)
    • make-dir-2.1.0.tgz
      • โŒ semver-5.7.1.tgz (Vulnerable Library)
semver-5.4.1.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-5.4.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/semver

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • update-notifier-0.5.0.tgz
      • semver-diff-2.1.0.tgz
        • โŒ semver-5.4.1.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

Publish Date: 2023-06-21

URL: CVE-2022-25883

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-c2qf-rxjj-qqgw

Release Date: 2023-06-21

Fix Resolution (semver): 7.5.2

Direct dependency fix Resolution (@babel/preset-env): 7.9.6

Fix Resolution (semver): 7.5.2

Direct dependency fix Resolution (nodemon): 1.11.1

Fix Resolution (semver): 7.5.2

Direct dependency fix Resolution (jest): 25.5.0

Fix Resolution (semver): 7.5.2

Direct dependency fix Resolution (@babel/cli): 7.10.0

Fix Resolution (semver): 7.5.2

Direct dependency fix Resolution (nodemon): 1.11.1


Step up your Open Source Security Game with Mend here

CVE-2022-24999 (High) detected in qs-6.5.2.tgz, qs-6.3.2.tgz

CVE-2022-24999 - High Severity Vulnerability

Vulnerable Libraries - qs-6.5.2.tgz, qs-6.3.2.tgz

qs-6.5.2.tgz

A querystring parser that supports nesting and arrays, with a depth limit

Library home page: https://registry.npmjs.org/qs/-/qs-6.5.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/qs

Dependency Hierarchy:

  • jest-25.4.0.tgz (Root Library)
    • core-25.4.0.tgz
      • jest-config-25.4.0.tgz
        • jest-environment-jsdom-25.4.0.tgz
          • jsdom-15.2.1.tgz
            • request-2.88.2.tgz
              • โŒ qs-6.5.2.tgz (Vulnerable Library)
qs-6.3.2.tgz

A querystring parser that supports nesting and arrays, with a depth limit

Library home page: https://registry.npmjs.org/qs/-/qs-6.3.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/qs

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.0.17.tgz
        • node-pre-gyp-0.6.32.tgz
          • request-2.79.0.tgz
            • โŒ qs-6.3.2.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[proto]=b&a[proto]&a[length]=100000000. The fix was backported to qs 6.9.7, 6.8.3, 6.7.3, 6.6.1, 6.5.3, 6.4.1, 6.3.3, and 6.2.4 (and therefore Express 4.17.3, which has "deps: [email protected]" in its release description, is not vulnerable).

Publish Date: 2022-11-26

URL: CVE-2022-24999

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-24999

Release Date: 2022-11-26

Fix Resolution (qs): 6.5.3

Direct dependency fix Resolution (jest): 25.5.0

Fix Resolution (qs): 6.5.3

Direct dependency fix Resolution (nodemon): 1.11.1


Step up your Open Source Security Game with Mend here

CVE-2022-3517 (High) detected in minimatch-3.0.4.tgz, minimatch-3.0.3.tgz

CVE-2022-3517 - High Severity Vulnerability

Vulnerable Libraries - minimatch-3.0.4.tgz, minimatch-3.0.3.tgz

minimatch-3.0.4.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-3.0.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/minimatch

Dependency Hierarchy:

  • cli-7.8.4.tgz (Root Library)
    • glob-7.1.6.tgz
      • โŒ minimatch-3.0.4.tgz (Vulnerable Library)
minimatch-3.0.3.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-3.0.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/minimatch

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • โŒ minimatch-3.0.3.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.

Publish Date: 2022-10-17

URL: CVE-2022-3517

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-10-17

Fix Resolution: minimatch - 3.0.5


Step up your Open Source Security Game with Mend here

CVE-2022-29167 (High) detected in hawk-3.1.3.tgz

CVE-2022-29167 - High Severity Vulnerability

Vulnerable Library - hawk-3.1.3.tgz

HTTP Hawk Authentication Scheme

Library home page: https://registry.npmjs.org/hawk/-/hawk-3.1.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/hawk

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.0.17.tgz
        • node-pre-gyp-0.6.32.tgz
          • request-2.79.0.tgz
            • โŒ hawk-3.1.3.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

Hawk is an HTTP authentication scheme providing mechanisms for making authenticated HTTP requests with partial cryptographic verification of the request and response, covering the HTTP method, request URI, host, and optionally the request payload. Hawk used a regular expression to parse Host HTTP header (Hawk.utils.parseHost()), which was subject to regular expression DoS attack - meaning each added character in the attacker's input increases the computation time exponentially. parseHost() was patched in 9.0.1 to use built-in URL class to parse hostname instead. Hawk.authenticate() accepts options argument. If that contains host and port, those would be used instead of a call to utils.parseHost().

Publish Date: 2022-05-05

URL: CVE-2022-29167

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-44pw-h2cw-w3vq

Release Date: 2022-05-05

Fix Resolution (hawk): 9.0.1

Direct dependency fix Resolution (nodemon): 1.11.1


Step up your Open Source Security Game with Mend here

CVE-2021-37712 (High) detected in tar-2.2.2.tgz

CVE-2021-37712 - High Severity Vulnerability

Vulnerable Library - tar-2.2.2.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tar

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.0.17.tgz
        • node-pre-gyp-0.6.32.tgz
          • โŒ tar-2.2.2.tgz (Vulnerable Library)

Found in base branch: update-dep

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with names containing unicode values that normalized to the same value. Additionally, on Windows systems, long path portions would resolve to the same file system entities as their 8.3 "short path" counterparts. A specially crafted tar archive could thus include a directory with one form of the path, followed by a symbolic link with a different string that resolves to the same file system entity, followed by a file using the first form. By first creating a directory, and then replacing that directory with a symlink that had a different apparent name that resolved to the same entry in the filesystem, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-qq89-hq3f-393p.

Publish Date: 2021-08-31

URL: CVE-2021-37712

CVSS 3 Score Details (8.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-qq89-hq3f-393p

Release Date: 2021-08-31

Fix Resolution (tar): 4.4.18

Direct dependency fix Resolution (nodemon): 1.11.1


Step up your Open Source Security Game with Mend here

CVE-2021-23440 (High) detected in set-value-2.0.1.tgz - autoclosed

CVE-2021-23440 - High Severity Vulnerability

Vulnerable Library - set-value-2.0.1.tgz

Create nested values and any intermediaries using dot notation (`'a.b.c'`) paths.

Library home page: https://registry.npmjs.org/set-value/-/set-value-2.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/set-value

Dependency Hierarchy:

  • cli-7.8.4.tgz (Root Library)
    • chokidar-2.1.8.tgz
      • anymatch-2.0.0.tgz
        • micromatch-3.1.10.tgz
          • snapdragon-0.8.2.tgz
            • base-0.11.2.tgz
              • cache-base-1.0.1.tgz
                • โŒ set-value-2.0.1.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

This affects the package set-value before <2.0.1, >=3.0.0 <4.0.1. A type confusion vulnerability can lead to a bypass of CVE-2019-10747 when the user-provided keys used in the path parameter are arrays.
Mend Note: After conducting further research, Mend has determined that all versions of set-value up to version 4.0.0 are vulnerable to CVE-2021-23440.

Publish Date: 2021-09-12

URL: CVE-2021-23440

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-09-12

Fix Resolution (set-value): 4.0.1

Direct dependency fix Resolution (@babel/cli): 7.12.0


Step up your Open Source Security Game with Mend here

CVE-2023-45133 (High) detected in traverse-7.9.5.tgz

CVE-2023-45133 - High Severity Vulnerability

Vulnerable Library - traverse-7.9.5.tgz

The Babel Traverse module maintains the overall tree state, and is responsible for replacing, removing, and adding nodes

Library home page: https://registry.npmjs.org/@babel/traverse/-/traverse-7.9.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/@babel/traverse

Dependency Hierarchy:

  • plugin-proposal-class-properties-7.8.3.tgz (Root Library)
    • helper-create-class-features-plugin-7.9.5.tgz
      • helper-replace-supers-7.8.6.tgz
        • โŒ traverse-7.9.5.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

Babel is a compiler for writingJavaScript. In @babel/traverse prior to versions 7.23.2 and 8.0.0-alpha.4 and all versions of babel-traverse, using Babel to compile code that was specifically crafted by an attacker can lead to arbitrary code execution during compilation, when using plugins that rely on the path.evaluate()or path.evaluateTruthy() internal Babel methods. Known affected plugins are @babel/plugin-transform-runtime; @babel/preset-env when using its useBuiltIns option; and any "polyfill provider" plugin that depends on @babel/helper-define-polyfill-provider, such as babel-plugin-polyfill-corejs3, babel-plugin-polyfill-corejs2, babel-plugin-polyfill-es-shims, babel-plugin-polyfill-regenerator. No other plugins under the @babel/ namespace are impacted, but third-party plugins might be. Users that only compile trusted code are not impacted. The vulnerability has been fixed in @babel/[email protected] and @babel/[email protected]. Those who cannot upgrade @babel/traverse and are using one of the affected packages mentioned above should upgrade them to their latest version to avoid triggering the vulnerable code path in affected @babel/traverse versions: @babel/plugin-transform-runtime v7.23.2, @babel/preset-env v7.23.2, @babel/helper-define-polyfill-provider v0.4.3, babel-plugin-polyfill-corejs2 v0.4.6, babel-plugin-polyfill-corejs3 v0.8.5, babel-plugin-polyfill-es-shims v0.10.0, babel-plugin-polyfill-regenerator v0.5.3.

Publish Date: 2023-10-12

URL: CVE-2023-45133

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-67hx-6x53-jw92

Release Date: 2023-10-12

Fix Resolution (@babel/traverse): 7.23.2

Direct dependency fix Resolution (@babel/plugin-proposal-class-properties): 7.10.1


Step up your Open Source Security Game with Mend here

MSC-2023-16611 (Critical) detected in fsevents-1.0.17.tgz

MSC-2023-16611 - Critical Severity Vulnerability

Vulnerable Library - fsevents-1.0.17.tgz

Native Access to Mac OS-X FSEvents

Library home page: https://registry.npmjs.org/fsevents/-/fsevents-1.0.17.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/fsevents

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • โŒ fsevents-1.0.17.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

This package has been identified by Mend as containing potential malicious functionality. The severity of the functionality can change depending on where the library is running (user's machine or backend server). The following risks were identified: Malware dropper โ€“ this package contains a Trojan horse, allowing the unauthorized installation of other potentially malicious software.

Publish Date: 2023-09-20

URL: MSC-2023-16611

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with Mend here

CVE-2017-16032 (Medium) detected in brace-expansion-1.1.6.tgz

CVE-2017-16032 - Medium Severity Vulnerability

Vulnerable Library - brace-expansion-1.1.6.tgz

Brace expansion as known from sh/bash

Library home page: https://registry.npmjs.org/brace-expansion/-/brace-expansion-1.1.6.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/brace-expansion

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • minimatch-3.0.3.tgz
      • โŒ brace-expansion-1.1.6.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

brace-expansion before 1.1.7 are vulnerable to a regular expression denial of service.

Publish Date: 2020-07-21

URL: CVE-2017-16032

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: High
    • Privileges Required: Low
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/338

Release Date: 2020-07-21

Fix Resolution (brace-expansion): 1.1.7

Direct dependency fix Resolution (nodemon): 1.11.1


Step up your Open Source Security Game with Mend here

CVE-2018-3728 (High) detected in hoek-2.16.3.tgz

CVE-2018-3728 - High Severity Vulnerability

Vulnerable Library - hoek-2.16.3.tgz

General purpose node utilities

Library home page: https://registry.npmjs.org/hoek/-/hoek-2.16.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/hoek

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.0.17.tgz
        • node-pre-gyp-0.6.32.tgz
          • request-2.79.0.tgz
            • hawk-3.1.3.tgz
              • โŒ hoek-2.16.3.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

hoek node module before 4.2.0 and 5.0.x before 5.0.3 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via 'merge' and 'applyToDefaults' functions, which allows a malicious user to modify the prototype of "Object" via proto, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-03-30

URL: CVE-2018-3728

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16082

Release Date: 2018-03-30

Fix Resolution (hoek): 4.2.0

Direct dependency fix Resolution (nodemon): 1.11.1


Step up your Open Source Security Game with Mend here

CVE-2015-9251 (Medium) detected in jquery-1.7.2.min.js

CVE-2015-9251 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.7.2.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.2/jquery.min.js

Path to dependency file: /node_modules/jmespath/index.html

Path to vulnerable library: /node_modules/jmespath/index.html

Dependency Hierarchy:

  • โŒ jquery-1.7.2.min.js (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

Publish Date: 2018-01-18

URL: CVE-2015-9251

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-9251

Release Date: 2018-01-18

Fix Resolution: jQuery - 3.0.0


Step up your Open Source Security Game with Mend here

CVE-2019-11358 (Medium) detected in jquery-1.7.2.min.js

CVE-2019-11358 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.7.2.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.2/jquery.min.js

Path to dependency file: /node_modules/jmespath/index.html

Path to vulnerable library: /node_modules/jmespath/index.html

Dependency Hierarchy:

  • โŒ jquery-1.7.2.min.js (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native Object.prototype.

Publish Date: 2019-04-20

URL: CVE-2019-11358

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11358

Release Date: 2019-04-20

Fix Resolution: jquery - 3.4.0


Step up your Open Source Security Game with Mend here

CVE-2021-35065 (High) detected in glob-parent-2.0.0.tgz, glob-parent-3.1.0.tgz - autoclosed

CVE-2021-35065 - High Severity Vulnerability

Vulnerable Libraries - glob-parent-2.0.0.tgz, glob-parent-3.1.0.tgz

glob-parent-2.0.0.tgz

Strips glob magic from a string to provide the parent path

Library home page: https://registry.npmjs.org/glob-parent/-/glob-parent-2.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/glob-parent

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • โŒ glob-parent-2.0.0.tgz (Vulnerable Library)
glob-parent-3.1.0.tgz

Strips glob magic from a string to provide the parent directory path

Library home page: https://registry.npmjs.org/glob-parent/-/glob-parent-3.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/glob-parent

Dependency Hierarchy:

  • cli-7.8.4.tgz (Root Library)
    • chokidar-2.1.8.tgz
      • โŒ glob-parent-3.1.0.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

The package glob-parent before 6.0.1 are vulnerable to Regular Expression Denial of Service (ReDoS)

Publish Date: 2021-06-22

URL: CVE-2021-35065

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-cj88-88mr-972w

Release Date: 2021-06-22

Fix Resolution (glob-parent): 6.0.1

Direct dependency fix Resolution (@babel/cli): 7.12.0


Step up your Open Source Security Game with Mend here

CVE-2023-45311 (Critical) detected in fsevents-1.0.17.tgz

CVE-2023-45311 - Critical Severity Vulnerability

Vulnerable Library - fsevents-1.0.17.tgz

Native Access to Mac OS-X FSEvents

Library home page: https://registry.npmjs.org/fsevents/-/fsevents-1.0.17.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/fsevents

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • โŒ fsevents-1.0.17.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

fsevents before 1.2.11 depends on the https://fsevents-binaries.s3-us-west-2.amazonaws.com URL, which might allow an adversary to execute arbitrary code if any JavaScript project (that depends on fsevents) distributes code that was obtained from that URL at a time when it was controlled by an adversary. NOTE: some sources feel that this means that no version is affected any longer, because the URL is not controlled by an adversary.

Publish Date: 2023-10-06

URL: CVE-2023-45311

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-45311

Release Date: 2023-10-06

Fix Resolution (fsevents): 1.2.11

Direct dependency fix Resolution (nodemon): 1.11.1


Step up your Open Source Security Game with Mend here

CVE-2020-7656 (Medium) detected in jquery-1.7.2.min.js

CVE-2020-7656 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.7.2.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.2/jquery.min.js

Path to dependency file: /node_modules/jmespath/index.html

Path to vulnerable library: /node_modules/jmespath/index.html

Dependency Hierarchy:

  • โŒ jquery-1.7.2.min.js (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove "<script>" HTML tags that contain a whitespace character, i.e: "</script >", which results in the enclosed script logic to be executed.

Publish Date: 2020-05-19

URL: CVE-2020-7656

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-q4m3-2j7h-f7xw

Release Date: 2020-05-19

Fix Resolution: jquery - 1.9.0


Step up your Open Source Security Game with Mend here

CVE-2018-3750 (High) detected in deep-extend-0.4.1.tgz

CVE-2018-3750 - High Severity Vulnerability

Vulnerable Library - deep-extend-0.4.1.tgz

Recursive object extending

Library home page: https://registry.npmjs.org/deep-extend/-/deep-extend-0.4.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/deep-extend

Dependency Hierarchy:

  • nodemon-1.11.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.0.17.tgz
        • node-pre-gyp-0.6.32.tgz
          • rc-1.1.6.tgz
            • โŒ deep-extend-0.4.1.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

The utilities function in all versions <= 0.5.0 of the deep-extend node module can be tricked into modifying the prototype of Object when the attacker can control part of the structure passed to this function. This can let an attacker add or modify existing properties that will exist on all objects.

Publish Date: 2018-07-03

URL: CVE-2018-3750

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3750

Release Date: 2018-07-03

Fix Resolution (deep-extend): 0.5.1

Direct dependency fix Resolution (nodemon): 1.11.1


Step up your Open Source Security Game with Mend here

WS-2018-0625 (High) detected in xmlbuilder-4.2.1.tgz

WS-2018-0625 - High Severity Vulnerability

Vulnerable Library - xmlbuilder-4.2.1.tgz

An XML builder for node.js

Library home page: https://registry.npmjs.org/xmlbuilder/-/xmlbuilder-4.2.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/xmlbuilder

Dependency Hierarchy:

  • aws-sdk-2.100.0.tgz (Root Library)
    • โŒ xmlbuilder-4.2.1.tgz (Vulnerable Library)

Found in HEAD commit: 3892a076299e4fa06454dfb5727e7957834586de

Found in base branch: update-dep

Vulnerability Details

The package xmlbuilder-js before 9.0.5 is vulnerable to denial of service due to a regular expression issue.

Publish Date: 2018-02-08

URL: WS-2018-0625

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-02-08

Fix Resolution (xmlbuilder): 9.0.5

Direct dependency fix Resolution (aws-sdk): 2.275.1


Step up your Open Source Security Game with Mend here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.