*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
A Cascading Style Sheets (CSS) injection vulnerability in Swagger UI before 3.23.11 allows attackers to use the Relative Path Overwrite (RPO) technique to perform CSS-based input field value exfiltration, such as exfiltration of a CSRF token value. In other words, this product intentionally allows the embedding of untrusted JSON data from remote servers, but it was not previously known that
Vulnerable Library - swagger-ui-3.2.2.tgz
[![NPM version](https://badge.fury.io/js/swagger-ui.svg)](http://badge.fury.io/js/swagger-ui)
Library home page: https://registry.npmjs.org/swagger-ui/-/swagger-ui-3.2.2.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/swagger-ui/package.json
Found in HEAD commit: 89d1d81dc833ee45673cd2de1f4dcdeb2dfd8b09
Vulnerabilities
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2022-37601
### Vulnerable Library - loader-utils-0.2.17.tgzutils for webpack loaders
Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-0.2.17.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/worker-loader/node_modules/loader-utils/package.json
Dependency Hierarchy: - swagger-ui-3.2.2.tgz (Root Library) - worker-loader-0.7.1.tgz - :x: **loader-utils-0.2.17.tgz** (Vulnerable Library)
Found in HEAD commit: 89d1d81dc833ee45673cd2de1f4dcdeb2dfd8b09
Found in base branch: main
### Vulnerability DetailsPrototype pollution vulnerability in function parseQuery in parseQuery.js in webpack loader-utils 2.0.0 via the name variable in parseQuery.js.
Publish Date: 2022-10-12
URL: CVE-2022-37601
### CVSS 3 Score Details (9.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-76p3-8jx3-jpfq
Release Date: 2022-10-12
Fix Resolution (loader-utils): 1.4.1
Direct dependency fix Resolution (swagger-ui): 3.17.2
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2019-17495
### Vulnerable Library - swagger-ui-3.2.2.tgz[![NPM version](https://badge.fury.io/js/swagger-ui.svg)](http://badge.fury.io/js/swagger-ui)
Library home page: https://registry.npmjs.org/swagger-ui/-/swagger-ui-3.2.2.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/swagger-ui/package.json
Dependency Hierarchy: - :x: **swagger-ui-3.2.2.tgz** (Vulnerable Library)
Found in HEAD commit: 89d1d81dc833ee45673cd2de1f4dcdeb2dfd8b09
Found in base branch: main
### Vulnerability DetailsA Cascading Style Sheets (CSS) injection vulnerability in Swagger UI before 3.23.11 allows attackers to use the Relative Path Overwrite (RPO) technique to perform CSS-based input field value exfiltration, such as exfiltration of a CSRF token value. In other words, this product intentionally allows the embedding of untrusted JSON data from remote servers, but it was not previously known that