-
Notifications
You must be signed in to change notification settings - Fork 21
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
gulp-4.0.2.tgz: 5 vulnerabilities (highest severity is: 5.3) #62
Comments
Micro-Learning Topic: Vulnerable library (Detected by phrase)Matched on "Vulnerable Library"Use of vulnerable components will introduce weaknesses into the application. Components with published vulnerabilities will allow easy exploitation as resources will often be available to automate the process. Try this challenge in Secure Code WarriorMicro-Learning Topic: Regular expression denial of service (Detected by phrase)Matched on "Regular Expression Denial of Service"Denial of Service (DoS) attacks caused by Regular Expression which causes the system to hang or cause them to work very slowly when attacker sends a well-crafted input(exponentially related to input size).Denial of service attacks significantly degrade the service quality experienced by legitimate users. These attacks introduce large response delays, excessive losses, and service interruptions, resulting in direct impact on availability. Try this challenge in Secure Code WarriorMicro-Learning Topic: Denial of service (Detected by phrase)Matched on "Denial of Service"The Denial of Service (DoS) attack is focused on making a resource (site, application, server) unavailable for the purpose it was designed. There are many ways to make a service unavailable for legitimate users by manipulating network packets, programming, logical, or resources handling vulnerabilities, among others. Source: https://www.owasp.org/index.php/Denial_of_Service Try this challenge in Secure Code Warrior |
ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory. |
Vulnerable Library - gulp-4.0.2.tgz
Path to dependency file: /package.json
Path to vulnerable library: /backend/new/chongluadao-backend/node_modules/jsonwebtoken/node_modules/semver/package.json,/backend/new/chongluadao-backend/node_modules/require_optional/node_modules/semver/package.json,/node_modules/make-dir/node_modules/semver/package.json,/backend/node_modules/semver/package.json,/node_modules/normalize-package-data/node_modules/semver/package.json,/node_modules/webpack-cli/node_modules/semver/package.json,/backend/new/chongluadao-backend/node_modules/sane/node_modules/semver/package.json,/backend/new/chongluadao-backend/node_modules/normalize-package-data/node_modules/semver/package.json
Found in HEAD commit: 5c247eb22e22c12bff47f03f69c6fad26286b722
Vulnerabilities
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2022-25883
Vulnerable Library - semver-5.7.1.tgz
The semantic version parser used by npm.
Library home page: https://registry.npmjs.org/semver/-/semver-5.7.1.tgz
Path to dependency file: /backend/new/chongluadao-backend/package.json
Path to vulnerable library: /backend/new/chongluadao-backend/node_modules/jsonwebtoken/node_modules/semver/package.json,/backend/new/chongluadao-backend/node_modules/require_optional/node_modules/semver/package.json,/node_modules/make-dir/node_modules/semver/package.json,/backend/node_modules/semver/package.json,/node_modules/normalize-package-data/node_modules/semver/package.json,/node_modules/webpack-cli/node_modules/semver/package.json,/backend/new/chongluadao-backend/node_modules/sane/node_modules/semver/package.json,/backend/new/chongluadao-backend/node_modules/normalize-package-data/node_modules/semver/package.json
Dependency Hierarchy:
Found in HEAD commit: 5c247eb22e22c12bff47f03f69c6fad26286b722
Found in base branch: main
Vulnerability Details
Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.
Publish Date: 2023-06-21
URL: CVE-2022-25883
CVSS 3 Score Details (5.3)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: GHSA-c2qf-rxjj-qqgw
Release Date: 2023-06-21
Fix Resolution: semver - 5.7.2,6.3.1,7.5.2;org.webjars.npm:semver:7.5.2
Step up your Open Source Security Game with Mend here
CVE-2021-23362
Vulnerable Library - hosted-git-info-2.8.8.tgz
Provides metadata and conversions from repository urls for Github, Bitbucket and Gitlab
Library home page: https://registry.npmjs.org/hosted-git-info/-/hosted-git-info-2.8.8.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/hosted-git-info/package.json
Dependency Hierarchy:
Found in HEAD commit: 5c247eb22e22c12bff47f03f69c6fad26286b722
Found in base branch: main
Vulnerability Details
The package hosted-git-info before 3.0.8 are vulnerable to Regular Expression Denial of Service (ReDoS) via regular expression shortcutMatch in the fromUrl function in index.js. The affected regular expression exhibits polynomial worst-case time complexity.
Publish Date: 2021-03-23
URL: CVE-2021-23362
CVSS 3 Score Details (5.3)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: GHSA-43f8-2h32-f4cj
Release Date: 2021-03-23
Fix Resolution: hosted-git-info - 2.8.9,3.0.8
Step up your Open Source Security Game with Mend here
CVE-2021-23343
Vulnerable Library - path-parse-1.0.6.tgz
Node.js path.parse() ponyfill
Library home page: https://registry.npmjs.org/path-parse/-/path-parse-1.0.6.tgz
Path to dependency file: /backend/new/chongluadao-backend/package.json
Path to vulnerable library: /backend/new/chongluadao-backend/node_modules/path-parse/package.json,/node_modules/path-parse/package.json
Dependency Hierarchy:
Found in HEAD commit: 5c247eb22e22c12bff47f03f69c6fad26286b722
Found in base branch: main
Vulnerability Details
All versions of package path-parse are vulnerable to Regular Expression Denial of Service (ReDoS) via splitDeviceRe, splitTailRe, and splitPathRe regular expressions. ReDoS exhibits polynomial worst-case time complexity.
Publish Date: 2021-05-04
URL: CVE-2021-23343
CVSS 3 Score Details (5.3)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Release Date: 2021-05-04
Fix Resolution: path-parse - 1.0.7
Step up your Open Source Security Game with Mend here
CVE-2020-28469
Vulnerable Library - glob-parent-3.1.0.tgz
Strips glob magic from a string to provide the parent directory path
Library home page: https://registry.npmjs.org/glob-parent/-/glob-parent-3.1.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/glob-stream/node_modules/glob-parent/package.json,/node_modules/chokidar/node_modules/glob-parent/package.json
Dependency Hierarchy:
Found in HEAD commit: 5c247eb22e22c12bff47f03f69c6fad26286b722
Found in base branch: main
Vulnerability Details
This affects the package glob-parent before 5.1.2. The enclosure regex used to check for strings ending in enclosure containing path separator.
Publish Date: 2021-06-03
URL: CVE-2020-28469
CVSS 3 Score Details (5.3)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28469
Release Date: 2021-06-03
Fix Resolution: glob-parent - 5.1.2
Step up your Open Source Security Game with Mend here
CVE-2024-27088
Vulnerable Library - es5-ext-0.10.53.tgz
ECMAScript extensions and shims
Library home page: https://registry.npmjs.org/es5-ext/-/es5-ext-0.10.53.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/es5-ext/package.json
Dependency Hierarchy:
Found in HEAD commit: 5c247eb22e22c12bff47f03f69c6fad26286b722
Found in base branch: main
Vulnerability Details
es5-ext contains ECMAScript 5 extensions. Passing functions with very long names or complex default argument names into
function#copy
orfunction#toStringTokens
may cause the script to stall. The vulnerability is patched in v0.10.63.Publish Date: 2024-02-26
URL: CVE-2024-27088
CVSS 3 Score Details (0.0)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://www.cve.org/CVERecord?id=CVE-2024-27088
Release Date: 2024-02-26
Fix Resolution: es5-ext - 0.10.63
Step up your Open Source Security Game with Mend here
The text was updated successfully, but these errors were encountered: