4k4xs4pH1r3 / Capture-the-Flag

CTF Competition
0 stars 1 forks source link

CVE-2024-47764 (Medium) detected in cookie-0.6.0.tgz #553

Open mend-bolt-for-github[bot] opened 6 days ago

mend-bolt-for-github[bot] commented 6 days ago

CVE-2024-47764 - Medium Severity Vulnerability

Vulnerable Library - cookie-0.6.0.tgz

Library home page: https://registry.npmjs.org/cookie/-/cookie-0.6.0.tgz

Path to dependency file: /Frontend/package.json

Path to vulnerable library: /Frontend/package.json

Dependency Hierarchy: - express-4.20.0.tgz (Root Library) - :x: **cookie-0.6.0.tgz** (Vulnerable Library)

Found in base branch: master

Vulnerability Details

cookie is a basic HTTP cookie parser and serializer for HTTP servers. The cookie name could be used to set other fields of the cookie, resulting in an unexpected cookie value. A similar escape can be used for path and domain, which could be abused to alter other fields of the cookie. Upgrade to 0.7.0, which updates the validation for name, path, and domain.

Publish Date: 2024-10-04

URL: CVE-2024-47764

CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/jshttp/cookie/security/advisories/GHSA-pxg6-pf52-xh8x

Release Date: 2024-10-04

Fix Resolution: cookie - 0.7.0


Step up your Open Source Security Game with Mend here

secure-code-warrior-for-github[bot] commented 6 days ago

Micro-Learning Topic: Vulnerable library (Detected by phrase)

Matched on "Vulnerable Library"

What is this? (2min video)

Use of vulnerable components will introduce weaknesses into the application. Components with published vulnerabilities will allow easy exploitation as resources will often be available to automate the process.

Try a challenge in Secure Code Warrior