Christian-oleinik / test_repo

MIT License
0 stars 0 forks source link

sanitize-html-1.4.2.tgz: 13 vulnerabilities (highest severity is: 8.8) #8

Closed mend-for-github-com[bot] closed 1 month ago

mend-for-github-com[bot] commented 3 months ago
Vulnerable Library - sanitize-html-1.4.2.tgz

Clean up user-submitted HTML, preserving whitelisted elements and whitelisted attributes on a per-element basis

Library home page: https://registry.npmjs.org/sanitize-html/-/sanitize-html-1.4.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/sanitize-html/package.json

Found in HEAD commit: 141277bbe1dbdc1d667de53b0177a226b25277eb

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (sanitize-html version) Remediation Possible**
CVE-2019-10744 High 8.8 lodash-2.4.2.tgz Transitive 1.7.1
CVE-2021-23337 High 8.6 lodash-2.4.2.tgz Transitive 1.7.1
CVE-2020-8203 High 8.3 lodash-2.4.2.tgz Transitive 1.7.1
CVE-2022-25887 High 8.2 sanitize-html-1.4.2.tgz Direct 2.7.1
CVE-2019-1010266 High 7.1 lodash-2.4.2.tgz Transitive 1.7.1
CVE-2018-3721 High 7.1 lodash-2.4.2.tgz Transitive 1.7.1
CVE-2024-21501 Medium 6.9 sanitize-html-1.4.2.tgz Direct 2.12.1
CVE-2021-26540 Medium 6.9 sanitize-html-1.4.2.tgz Direct 2.3.2
CVE-2021-26539 Medium 6.9 sanitize-html-1.4.2.tgz Direct 2.3.1
CVE-2020-28500 Medium 6.9 lodash-2.4.2.tgz Transitive 1.7.1
CVE-2018-16487 Medium 6.3 lodash-2.4.2.tgz Transitive 1.7.1
CVE-2017-16016 Medium 5.3 sanitize-html-1.4.2.tgz Direct 1.11.2
CVE-2016-1000237 Medium 5.3 sanitize-html-1.4.2.tgz Direct 1.4.3

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2019-10744 ### Vulnerable Library - lodash-2.4.2.tgz

A utility library delivering consistency, customization, performance, & extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-2.4.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/sanitize-html/node_modules/lodash/package.json

Dependency Hierarchy: - sanitize-html-1.4.2.tgz (Root Library) - :x: **lodash-2.4.2.tgz** (Vulnerable Library)

Found in HEAD commit: 141277bbe1dbdc1d667de53b0177a226b25277eb

Found in base branch: master

### Vulnerability Details

Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-07-26

URL: CVE-2019-10744

### CVSS 4 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-jf85-cpcp-j695

Release Date: 2019-07-26

Fix Resolution (lodash): 4.17.12

Direct dependency fix Resolution (sanitize-html): 1.7.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-23337 ### Vulnerable Library - lodash-2.4.2.tgz

A utility library delivering consistency, customization, performance, & extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-2.4.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/sanitize-html/node_modules/lodash/package.json

Dependency Hierarchy: - sanitize-html-1.4.2.tgz (Root Library) - :x: **lodash-2.4.2.tgz** (Vulnerable Library)

Found in HEAD commit: 141277bbe1dbdc1d667de53b0177a226b25277eb

Found in base branch: master

### Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Command Injection via the template function.

Publish Date: 2021-02-15

URL: CVE-2021-23337

### CVSS 4 Score Details (8.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: High - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-35jh-r3h4-6jhm

Release Date: 2021-02-15

Fix Resolution (lodash): 4.17.21

Direct dependency fix Resolution (sanitize-html): 1.7.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-8203 ### Vulnerable Library - lodash-2.4.2.tgz

A utility library delivering consistency, customization, performance, & extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-2.4.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/sanitize-html/node_modules/lodash/package.json

Dependency Hierarchy: - sanitize-html-1.4.2.tgz (Root Library) - :x: **lodash-2.4.2.tgz** (Vulnerable Library)

Found in HEAD commit: 141277bbe1dbdc1d667de53b0177a226b25277eb

Found in base branch: master

### Vulnerability Details

Prototype pollution attack when using _.zipObjectDeep in lodash before 4.17.20.

Publish Date: 2020-07-15

URL: CVE-2020-8203

### CVSS 4 Score Details (8.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1523

Release Date: 2020-07-15

Fix Resolution (lodash): 4.17.9

Direct dependency fix Resolution (sanitize-html): 1.7.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-25887 ### Vulnerable Library - sanitize-html-1.4.2.tgz

Clean up user-submitted HTML, preserving whitelisted elements and whitelisted attributes on a per-element basis

Library home page: https://registry.npmjs.org/sanitize-html/-/sanitize-html-1.4.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/sanitize-html/package.json

Dependency Hierarchy: - :x: **sanitize-html-1.4.2.tgz** (Vulnerable Library)

Found in HEAD commit: 141277bbe1dbdc1d667de53b0177a226b25277eb

Found in base branch: master

### Vulnerability Details

The package sanitize-html before 2.7.1 are vulnerable to Regular Expression Denial of Service (ReDoS) due to insecure global regular expression replacement logic of HTML comment removal.

Publish Date: 2022-08-30

URL: CVE-2022-25887

### CVSS 4 Score Details (8.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25887

Release Date: 2022-08-30

Fix Resolution: 2.7.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-1010266 ### Vulnerable Library - lodash-2.4.2.tgz

A utility library delivering consistency, customization, performance, & extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-2.4.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/sanitize-html/node_modules/lodash/package.json

Dependency Hierarchy: - sanitize-html-1.4.2.tgz (Root Library) - :x: **lodash-2.4.2.tgz** (Vulnerable Library)

Found in HEAD commit: 141277bbe1dbdc1d667de53b0177a226b25277eb

Found in base branch: master

### Vulnerability Details

lodash prior to 4.17.11 is affected by: CWE-400: Uncontrolled Resource Consumption. The impact is: Denial of service. The component is: Date handler. The attack vector is: Attacker provides very long strings, which the library attempts to match using a regular expression. The fixed version is: 4.17.11.

Publish Date: 2019-07-17

URL: CVE-2019-1010266

### CVSS 4 Score Details (7.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2019-07-17

Fix Resolution (lodash): 4.17.11

Direct dependency fix Resolution (sanitize-html): 1.7.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2018-3721 ### Vulnerable Library - lodash-2.4.2.tgz

A utility library delivering consistency, customization, performance, & extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-2.4.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/sanitize-html/node_modules/lodash/package.json

Dependency Hierarchy: - sanitize-html-1.4.2.tgz (Root Library) - :x: **lodash-2.4.2.tgz** (Vulnerable Library)

Found in HEAD commit: 141277bbe1dbdc1d667de53b0177a226b25277eb

Found in base branch: master

### Vulnerability Details

lodash node module before 4.17.5 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via defaultsDeep, merge, and mergeWith functions, which allows a malicious user to modify the prototype of "Object" via __proto__, causing the addition or modification of an existing property that will exist on all objects. Mend Note: Converted from WS-2019-0184, on 2022-11-08.

Publish Date: 2018-06-07

URL: CVE-2018-3721

### CVSS 4 Score Details (7.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1067

Release Date: 2018-06-07

Fix Resolution (lodash): 4.17.5

Direct dependency fix Resolution (sanitize-html): 1.7.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-21501 ### Vulnerable Library - sanitize-html-1.4.2.tgz

Clean up user-submitted HTML, preserving whitelisted elements and whitelisted attributes on a per-element basis

Library home page: https://registry.npmjs.org/sanitize-html/-/sanitize-html-1.4.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/sanitize-html/package.json

Dependency Hierarchy: - :x: **sanitize-html-1.4.2.tgz** (Vulnerable Library)

Found in HEAD commit: 141277bbe1dbdc1d667de53b0177a226b25277eb

Found in base branch: master

### Vulnerability Details

Versions of the package sanitize-html before 2.12.1 are vulnerable to Information Exposure when used on the backend and with the style attribute allowed, allowing enumeration of files in the system (including project dependencies). An attacker could exploit this vulnerability to gather details about the file system structure and dependencies of the targeted server.

Publish Date: 2024-02-24

URL: CVE-2024-21501

### CVSS 4 Score Details (6.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-21501

Release Date: 2024-02-24

Fix Resolution: 2.12.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-26540 ### Vulnerable Library - sanitize-html-1.4.2.tgz

Clean up user-submitted HTML, preserving whitelisted elements and whitelisted attributes on a per-element basis

Library home page: https://registry.npmjs.org/sanitize-html/-/sanitize-html-1.4.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/sanitize-html/package.json

Dependency Hierarchy: - :x: **sanitize-html-1.4.2.tgz** (Vulnerable Library)

Found in HEAD commit: 141277bbe1dbdc1d667de53b0177a226b25277eb

Found in base branch: master

### Vulnerability Details

Apostrophe Technologies sanitize-html before 2.3.2 does not properly validate the hostnames set by the "allowedIframeHostnames" option when the "allowIframeRelativeUrls" is set to true, which allows attackers to bypass hostname whitelist for iframe element, related using an src value that starts with "/\\example.com".

Publish Date: 2021-02-08

URL: CVE-2021-26540

### CVSS 4 Score Details (6.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26540

Release Date: 2021-02-08

Fix Resolution: 2.3.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-26539 ### Vulnerable Library - sanitize-html-1.4.2.tgz

Clean up user-submitted HTML, preserving whitelisted elements and whitelisted attributes on a per-element basis

Library home page: https://registry.npmjs.org/sanitize-html/-/sanitize-html-1.4.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/sanitize-html/package.json

Dependency Hierarchy: - :x: **sanitize-html-1.4.2.tgz** (Vulnerable Library)

Found in HEAD commit: 141277bbe1dbdc1d667de53b0177a226b25277eb

Found in base branch: master

### Vulnerability Details

Apostrophe Technologies sanitize-html before 2.3.1 does not properly handle internationalized domain name (IDN) which could allow an attacker to bypass hostname whitelist validation set by the "allowedIframeHostnames" option.

Publish Date: 2021-02-08

URL: CVE-2021-26539

### CVSS 4 Score Details (6.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26539

Release Date: 2021-02-08

Fix Resolution: 2.3.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-28500 ### Vulnerable Library - lodash-2.4.2.tgz

A utility library delivering consistency, customization, performance, & extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-2.4.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/sanitize-html/node_modules/lodash/package.json

Dependency Hierarchy: - sanitize-html-1.4.2.tgz (Root Library) - :x: **lodash-2.4.2.tgz** (Vulnerable Library)

Found in HEAD commit: 141277bbe1dbdc1d667de53b0177a226b25277eb

Found in base branch: master

### Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions. Mend Note: After conducting further research, Mend has determined that CVE-2020-28500 only affects environments with versions 4.0.0 to 4.17.20 of Lodash.

Publish Date: 2021-02-15

URL: CVE-2020-28500

### CVSS 4 Score Details (6.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28500

Release Date: 2021-02-15

Fix Resolution (lodash): 4.17.21

Direct dependency fix Resolution (sanitize-html): 1.7.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2018-16487 ### Vulnerable Library - lodash-2.4.2.tgz

A utility library delivering consistency, customization, performance, & extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-2.4.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/sanitize-html/node_modules/lodash/package.json

Dependency Hierarchy: - sanitize-html-1.4.2.tgz (Root Library) - :x: **lodash-2.4.2.tgz** (Vulnerable Library)

Found in HEAD commit: 141277bbe1dbdc1d667de53b0177a226b25277eb

Found in base branch: master

### Vulnerability Details

A prototype pollution vulnerability was found in lodash <4.17.11 where the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16487

### CVSS 4 Score Details (6.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/380873

Release Date: 2019-02-01

Fix Resolution (lodash): 4.17.11

Direct dependency fix Resolution (sanitize-html): 1.7.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2017-16016 ### Vulnerable Library - sanitize-html-1.4.2.tgz

Clean up user-submitted HTML, preserving whitelisted elements and whitelisted attributes on a per-element basis

Library home page: https://registry.npmjs.org/sanitize-html/-/sanitize-html-1.4.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/sanitize-html/package.json

Dependency Hierarchy: - :x: **sanitize-html-1.4.2.tgz** (Vulnerable Library)

Found in HEAD commit: 141277bbe1dbdc1d667de53b0177a226b25277eb

Found in base branch: master

### Vulnerability Details

Sanitize-html is a library for scrubbing html input of malicious values. Versions 1.11.1 and below are vulnerable to cross site scripting (XSS) in certain scenarios: If allowed at least one nonTextTags, the result is a potential XSS vulnerability.

Publish Date: 2018-06-04

URL: CVE-2017-16016

### CVSS 4 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: N/A - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/154/versions

Release Date: 2018-04-26

Fix Resolution: 1.11.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2016-1000237 ### Vulnerable Library - sanitize-html-1.4.2.tgz

Clean up user-submitted HTML, preserving whitelisted elements and whitelisted attributes on a per-element basis

Library home page: https://registry.npmjs.org/sanitize-html/-/sanitize-html-1.4.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/sanitize-html/package.json

Dependency Hierarchy: - :x: **sanitize-html-1.4.2.tgz** (Vulnerable Library)

Found in HEAD commit: 141277bbe1dbdc1d667de53b0177a226b25277eb

Found in base branch: master

### Vulnerability Details

sanitize-html before 1.4.3 has XSS.

Publish Date: 2020-01-23

URL: CVE-2016-1000237

### CVSS 4 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: N/A - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000237

Release Date: 2020-01-23

Fix Resolution: 1.4.3

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

github-actions[bot] commented 1 month ago

This issue has been automatically marked as stale because it has not had recent activity. :calendar: It will be closed automatically in one week if no further activity occurs.

github-actions[bot] commented 1 month ago

This issue was closed because it has been stalled for 7 days with no activity.