AlexRogalskiy / github-action-user-contribution

👪 GitHub action for user contributions charts
https://github.com/marketplace/actions/user-contribution
GNU General Public License v3.0
1 stars 1 forks source link

CVE-2015-8858 (High) detected in uglify-js-1.2.5.tgz #2039

Open mend-bolt-for-github[bot] opened 2 years ago

mend-bolt-for-github[bot] commented 2 years ago

CVE-2015-8858 - High Severity Vulnerability

Vulnerable Library - uglify-js-1.2.5.tgz

JavaScript parser and compressor/beautifier toolkit

Library home page: https://registry.npmjs.org/uglify-js/-/uglify-js-1.2.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/node-inspector/node_modules/uglify-js/package.json

Dependency Hierarchy: - node-debug-0.1.0.tgz (Root Library) - node-inspector-0.6.2.tgz - socket.io-0.9.19.tgz - socket.io-client-0.9.16.tgz - :x: **uglify-js-1.2.5.tgz** (Vulnerable Library)

Found in HEAD commit: cc809458620ef21643c3a48bbbe4cbf6623442aa

Vulnerability Details

The uglify-js package before 2.6.0 for Node.js allows attackers to cause a denial of service (CPU consumption) via crafted input in a parse call, aka a "regular expression denial of service (ReDoS)."

Publish Date: 2017-01-23

URL: CVE-2015-8858

CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8858

Release Date: 2017-01-23

Fix Resolution: v2.6.0


Step up your Open Source Security Game with WhiteSource here

github-actions[bot] commented 2 years ago

👋 Thanks for reporting!