The package handlebars before 4.7.7 are vulnerable to Remote Code Execution (RCE) when selecting certain compiling options to compile templates coming from an untrusted source.
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: High
For more information on CVSS3 Scores, click here.
### Suggested Fix
Type: Upgrade version
Release Date: 2021-04-12
Fix Resolution (handlebars): 4.7.7
Direct dependency fix Resolution (karma-coverage-istanbul-reporter): 2.0.0
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2019-19919
### Vulnerable Library - handlebars-4.1.2.tgz
Handlebars provides the power necessary to let you build semantic templates effectively with no frustration
Versions of handlebars prior to 4.3.0 are vulnerable to Prototype Pollution leading to Remote Code Execution. Templates may alter an Object's __proto__ and __defineGetter__ properties, which may allow an attacker to execute arbitrary code through crafted payloads.
Mend Note: Converted from WS-2019-0368, on 2022-11-08.
Direct dependency fix Resolution (karma-coverage-istanbul-reporter): 2.0.0
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-23383
### Vulnerable Library - handlebars-4.1.2.tgz
Handlebars provides the power necessary to let you build semantic templates effectively with no frustration
The package handlebars before 4.7.7 are vulnerable to Prototype Pollution when selecting certain compiling options to compile templates coming from an untrusted source.
Direct dependency fix Resolution (karma-coverage-istanbul-reporter): 2.0.0
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2019-20920
### Vulnerable Library - handlebars-4.1.2.tgz
Handlebars provides the power necessary to let you build semantic templates effectively with no frustration
Handlebars before 3.0.8 and 4.x before 4.5.3 is vulnerable to Arbitrary Code Execution. The lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript. This can be used to run arbitrary code on a server processing Handlebars templates or in a victim's browser (effectively serving as XSS).
Direct dependency fix Resolution (karma-coverage-istanbul-reporter): 2.0.0
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
WS-2019-0063
### Vulnerable Library - js-yaml-3.7.0.tgz
Direct dependency fix Resolution (karma-coverage-istanbul-reporter): 2.0.0
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2019-20922
### Vulnerable Library - handlebars-4.1.2.tgz
Handlebars provides the power necessary to let you build semantic templates effectively with no frustration
Handlebars before 4.4.5 allows Regular Expression Denial of Service (ReDoS) because of eager matching. The parser may be forced into an endless loop while processing crafted templates. This may allow attackers to exhaust system resources.
Mend Note: Converted from WS-2019-0491, on 2022-11-08.
Direct dependency fix Resolution (karma-coverage-istanbul-reporter): 2.0.0
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
WS-2020-0450
### Vulnerable Library - handlebars-4.1.2.tgz
Handlebars provides the power necessary to let you build semantic templates effectively with no frustration
Handlebars before 4.6.0 vulnerable to Prototype Pollution. Prototype access to the template engine allows for potential code execution, which may lead to Denial Of Service (DoS).
For more information on CVSS3 Scores, click here.
### Suggested Fix
Type: Upgrade version
Release Date: 2020-01-09
Fix Resolution (handlebars): 4.6.0
Direct dependency fix Resolution (karma-coverage-istanbul-reporter): 2.0.0
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
WS-2019-0032
### Vulnerable Library - js-yaml-3.7.0.tgz
Versions js-yaml prior to 3.13.0 are vulnerable to Denial of Service. By parsing a carefully-crafted YAML file, the node process stalls and may exhaust system resources leading to a Denial of Service.
Vulnerable Library - karma-coverage-istanbul-reporter-1.4.3.tgz
Path to dependency file: /ngx-image-dimension/package.json
Path to vulnerable library: /node_modules/js-yaml/package.json
Vulnerabilities
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2021-23369
### Vulnerable Library - handlebars-4.1.2.tgzHandlebars provides the power necessary to let you build semantic templates effectively with no frustration
Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.1.2.tgz
Path to dependency file: /ngx-image-dimension/package.json
Path to vulnerable library: /node_modules/istanbul-reports/node_modules/handlebars/package.json
Dependency Hierarchy: - karma-coverage-istanbul-reporter-1.4.3.tgz (Root Library) - istanbul-api-1.3.7.tgz - istanbul-reports-1.5.1.tgz - :x: **handlebars-4.1.2.tgz** (Vulnerable Library)
Found in base branch: master
### Vulnerability DetailsThe package handlebars before 4.7.7 are vulnerable to Remote Code Execution (RCE) when selecting certain compiling options to compile templates coming from an untrusted source.
Publish Date: 2021-04-12
URL: CVE-2021-23369
### CVSS 3 Score Details (9.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2021-04-12
Fix Resolution (handlebars): 4.7.7
Direct dependency fix Resolution (karma-coverage-istanbul-reporter): 2.0.0
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)CVE-2019-19919
### Vulnerable Library - handlebars-4.1.2.tgzHandlebars provides the power necessary to let you build semantic templates effectively with no frustration
Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.1.2.tgz
Path to dependency file: /ngx-image-dimension/package.json
Path to vulnerable library: /node_modules/istanbul-reports/node_modules/handlebars/package.json
Dependency Hierarchy: - karma-coverage-istanbul-reporter-1.4.3.tgz (Root Library) - istanbul-api-1.3.7.tgz - istanbul-reports-1.5.1.tgz - :x: **handlebars-4.1.2.tgz** (Vulnerable Library)
Found in base branch: master
### Vulnerability DetailsVersions of handlebars prior to 4.3.0 are vulnerable to Prototype Pollution leading to Remote Code Execution. Templates may alter an Object's __proto__ and __defineGetter__ properties, which may allow an attacker to execute arbitrary code through crafted payloads. Mend Note: Converted from WS-2019-0368, on 2022-11-08.
Publish Date: 2019-12-20
URL: CVE-2019-19919
### CVSS 3 Score Details (9.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-w457-6q6x-cgp9
Release Date: 2019-12-20
Fix Resolution (handlebars): 4.3.0
Direct dependency fix Resolution (karma-coverage-istanbul-reporter): 2.0.0
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)CVE-2021-23383
### Vulnerable Library - handlebars-4.1.2.tgzHandlebars provides the power necessary to let you build semantic templates effectively with no frustration
Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.1.2.tgz
Path to dependency file: /ngx-image-dimension/package.json
Path to vulnerable library: /node_modules/istanbul-reports/node_modules/handlebars/package.json
Dependency Hierarchy: - karma-coverage-istanbul-reporter-1.4.3.tgz (Root Library) - istanbul-api-1.3.7.tgz - istanbul-reports-1.5.1.tgz - :x: **handlebars-4.1.2.tgz** (Vulnerable Library)
Found in base branch: master
### Vulnerability DetailsThe package handlebars before 4.7.7 are vulnerable to Prototype Pollution when selecting certain compiling options to compile templates coming from an untrusted source.
Publish Date: 2021-05-04
URL: CVE-2021-23383
### CVSS 3 Score Details (9.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23383
Release Date: 2021-05-04
Fix Resolution (handlebars): 4.7.7
Direct dependency fix Resolution (karma-coverage-istanbul-reporter): 2.0.0
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)CVE-2019-20920
### Vulnerable Library - handlebars-4.1.2.tgzHandlebars provides the power necessary to let you build semantic templates effectively with no frustration
Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.1.2.tgz
Path to dependency file: /ngx-image-dimension/package.json
Path to vulnerable library: /node_modules/istanbul-reports/node_modules/handlebars/package.json
Dependency Hierarchy: - karma-coverage-istanbul-reporter-1.4.3.tgz (Root Library) - istanbul-api-1.3.7.tgz - istanbul-reports-1.5.1.tgz - :x: **handlebars-4.1.2.tgz** (Vulnerable Library)
Found in base branch: master
### Vulnerability DetailsHandlebars before 3.0.8 and 4.x before 4.5.3 is vulnerable to Arbitrary Code Execution. The lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript. This can be used to run arbitrary code on a server processing Handlebars templates or in a victim's browser (effectively serving as XSS).
Publish Date: 2020-09-30
URL: CVE-2019-20920
### CVSS 3 Score Details (8.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: Low - Availability Impact: Low
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://www.npmjs.com/advisories/1316
Release Date: 2020-10-15
Fix Resolution (handlebars): 4.5.3
Direct dependency fix Resolution (karma-coverage-istanbul-reporter): 2.0.0
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)WS-2019-0063
### Vulnerable Library - js-yaml-3.7.0.tgzYAML 1.2 parser and serializer
Library home page: https://registry.npmjs.org/js-yaml/-/js-yaml-3.7.0.tgz
Path to dependency file: /ngx-image-dimension/package.json
Path to vulnerable library: /node_modules/js-yaml/package.json
Dependency Hierarchy: - karma-coverage-istanbul-reporter-1.4.3.tgz (Root Library) - istanbul-api-1.3.7.tgz - :x: **js-yaml-3.7.0.tgz** (Vulnerable Library)
Found in base branch: master
### Vulnerability DetailsJs-yaml prior to 3.13.1 are vulnerable to Code Injection. The load() function may execute arbitrary code injected through a malicious YAML file.
Publish Date: 2019-04-05
URL: WS-2019-0063
### CVSS 3 Score Details (8.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://www.npmjs.com/advisories/813
Release Date: 2019-04-05
Fix Resolution (js-yaml): 3.13.1
Direct dependency fix Resolution (karma-coverage-istanbul-reporter): 2.0.0
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)CVE-2019-20922
### Vulnerable Library - handlebars-4.1.2.tgzHandlebars provides the power necessary to let you build semantic templates effectively with no frustration
Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.1.2.tgz
Path to dependency file: /ngx-image-dimension/package.json
Path to vulnerable library: /node_modules/istanbul-reports/node_modules/handlebars/package.json
Dependency Hierarchy: - karma-coverage-istanbul-reporter-1.4.3.tgz (Root Library) - istanbul-api-1.3.7.tgz - istanbul-reports-1.5.1.tgz - :x: **handlebars-4.1.2.tgz** (Vulnerable Library)
Found in base branch: master
### Vulnerability DetailsHandlebars before 4.4.5 allows Regular Expression Denial of Service (ReDoS) because of eager matching. The parser may be forced into an endless loop while processing crafted templates. This may allow attackers to exhaust system resources. Mend Note: Converted from WS-2019-0491, on 2022-11-08.
Publish Date: 2020-09-30
URL: CVE-2019-20922
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://www.npmjs.com/advisories/1300
Release Date: 2020-09-30
Fix Resolution (handlebars): 4.4.5
Direct dependency fix Resolution (karma-coverage-istanbul-reporter): 2.0.0
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)WS-2020-0450
### Vulnerable Library - handlebars-4.1.2.tgzHandlebars provides the power necessary to let you build semantic templates effectively with no frustration
Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.1.2.tgz
Path to dependency file: /ngx-image-dimension/package.json
Path to vulnerable library: /node_modules/istanbul-reports/node_modules/handlebars/package.json
Dependency Hierarchy: - karma-coverage-istanbul-reporter-1.4.3.tgz (Root Library) - istanbul-api-1.3.7.tgz - istanbul-reports-1.5.1.tgz - :x: **handlebars-4.1.2.tgz** (Vulnerable Library)
Found in base branch: master
### Vulnerability DetailsHandlebars before 4.6.0 vulnerable to Prototype Pollution. Prototype access to the template engine allows for potential code execution, which may lead to Denial Of Service (DoS).
Publish Date: 2020-01-09
URL: WS-2020-0450
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2020-01-09
Fix Resolution (handlebars): 4.6.0
Direct dependency fix Resolution (karma-coverage-istanbul-reporter): 2.0.0
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)WS-2019-0032
### Vulnerable Library - js-yaml-3.7.0.tgzYAML 1.2 parser and serializer
Library home page: https://registry.npmjs.org/js-yaml/-/js-yaml-3.7.0.tgz
Path to dependency file: /ngx-image-dimension/package.json
Path to vulnerable library: /node_modules/js-yaml/package.json
Dependency Hierarchy: - karma-coverage-istanbul-reporter-1.4.3.tgz (Root Library) - istanbul-api-1.3.7.tgz - :x: **js-yaml-3.7.0.tgz** (Vulnerable Library)
Found in base branch: master
### Vulnerability DetailsVersions js-yaml prior to 3.13.0 are vulnerable to Denial of Service. By parsing a carefully-crafted YAML file, the node process stalls and may exhaust system resources leading to a Denial of Service.
Publish Date: 2019-03-20
URL: WS-2019-0032
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://www.npmjs.com/advisories/788/versions
Release Date: 2019-03-20
Fix Resolution (js-yaml): 3.13.0
Direct dependency fix Resolution (karma-coverage-istanbul-reporter): 2.0.0
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)