AlexRogalskiy / github-action-wotd

💬 GitHub action to generate Word of the Day
https://github.com/marketplace/actions/styled-wotd
GNU General Public License v3.0
1 stars 1 forks source link

CVE-2022-38900 (High) detected in decode-uri-component-0.2.0.tgz #461

Open mend-bolt-for-github[bot] opened 5 months ago

mend-bolt-for-github[bot] commented 5 months ago

CVE-2022-38900 - High Severity Vulnerability

Vulnerable Library - decode-uri-component-0.2.0.tgz

A better decodeURIComponent

Library home page: https://registry.npmjs.org/decode-uri-component/-/decode-uri-component-0.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/npm/node_modules/decode-uri-component/package.json,/node_modules/decode-uri-component/package.json

Dependency Hierarchy: - cz-conventional-changelog-3.3.0.tgz (Root Library) - commitizen-4.2.3.tgz - find-node-modules-2.0.0.tgz - findup-sync-3.0.0.tgz - micromatch-3.1.10.tgz - snapdragon-0.8.2.tgz - source-map-resolve-0.5.3.tgz - :x: **decode-uri-component-0.2.0.tgz** (Vulnerable Library)

Found in base branch: master

Vulnerability Details

decode-uri-component 0.2.0 is vulnerable to Improper Input Validation resulting in DoS.

Publish Date: 2022-11-28

URL: CVE-2022-38900

CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-w573-4hg7-7wgq

Release Date: 2022-11-28

Fix Resolution: decode-uri-component - 0.2.1


Step up your Open Source Security Game with Mend here

github-actions[bot] commented 5 months ago

👋 Thanks for reporting!