HoangBachLeLe / SpringAngular

simple CRUD application with a 3-tier architecture (Angular, Spring Boot, MySQL)
0 stars 1 forks source link

build-angular-13.3.0.tgz: 24 vulnerabilities (highest severity is: 9.8) #58

Open mend-bolt-for-github[bot] opened 2 years ago

mend-bolt-for-github[bot] commented 2 years ago
Vulnerable Library - build-angular-13.3.0.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/send/package.json

Found in HEAD commit: 014d9f58defe2595a6d0a583ac3f8c28d16a66ab

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (build-angular version) Remediation Possible**
CVE-2023-42282 Critical 9.8 ip-1.1.5.tgz Transitive 13.3.1
CVE-2023-28154 Critical 9.8 webpack-5.70.0.tgz Transitive 13.3.11
CVE-2022-37601 Critical 9.8 detected in multiple dependencies Transitive 13.3.1
CVE-2023-45133 Critical 9.3 traverse-7.17.3.tgz Transitive 13.3.1
CVE-2024-29415 Critical 9.1 ip-1.1.5.tgz Transitive N/A*
CVE-2021-43138 High 7.8 async-2.6.3.tgz Transitive 13.3.1
CVE-2024-45296 High 7.5 path-to-regexp-0.1.7.tgz Transitive N/A*
CVE-2024-37890 High 7.5 ws-8.2.3.tgz Transitive 13.3.1
CVE-2022-38900 High 7.5 decode-uri-component-0.2.0.tgz Transitive 13.3.1
CVE-2022-37603 High 7.5 detected in multiple dependencies Transitive 13.3.1
CVE-2022-37599 High 7.5 loader-utils-2.0.2.tgz Transitive 13.3.1
CVE-2022-3517 High 7.5 minimatch-3.0.4.tgz Transitive N/A*
CVE-2024-29180 High 7.4 webpack-dev-middleware-5.3.0.tgz Transitive 15.1.0
CVE-2022-46175 High 7.1 detected in multiple dependencies Transitive 13.3.1
CVE-2024-28863 Medium 6.5 tar-6.1.11.tgz Transitive N/A*
CVE-2024-43788 Medium 6.4 webpack-5.70.0.tgz Transitive N/A*
CVE-2024-29041 Medium 6.1 express-4.17.3.tgz Transitive N/A*
CVE-2024-4067 Medium 5.3 micromatch-4.0.4.tgz Transitive N/A*
CVE-2023-44270 Medium 5.3 postcss-8.4.5.tgz Transitive N/A*
CVE-2022-25883 Medium 5.3 detected in multiple dependencies Transitive N/A*
CVE-2022-25858 Medium 5.3 terser-5.11.0.tgz Transitive 13.3.9
CVE-2024-43800 Medium 5.0 serve-static-1.14.2.tgz Transitive N/A*
CVE-2024-43799 Medium 5.0 send-0.17.2.tgz Transitive N/A*
CVE-2024-43796 Medium 5.0 express-4.17.3.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

Partial details (20 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

CVE-2023-42282 ### Vulnerable Library - ip-1.1.5.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-1.1.5.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/ip/package.json

Dependency Hierarchy: - build-angular-13.3.0.tgz (Root Library) - webpack-dev-server-4.7.3.tgz - bonjour-3.5.0.tgz - multicast-dns-6.2.3.tgz - dns-packet-1.3.4.tgz - :x: **ip-1.1.5.tgz** (Vulnerable Library)

Found in HEAD commit: 014d9f58defe2595a6d0a583ac3f8c28d16a66ab

Found in base branch: main

### Vulnerability Details

The ip package before 1.1.9 for Node.js might allow SSRF because some IP addresses (such as 0x7f.1) are improperly categorized as globally routable via isPublic.

Publish Date: 2024-02-08

URL: CVE-2023-42282

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-78xj-cgh5-2h22

Release Date: 2024-02-08

Fix Resolution (ip): 1.1.9

Direct dependency fix Resolution (@angular-devkit/build-angular): 13.3.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-28154 ### Vulnerable Library - webpack-5.70.0.tgz

Packs CommonJs/AMD modules for the browser. Allows to split your codebase into multiple bundles, which can be loaded on demand. Support loaders to preprocess files, i.e. json, jsx, es7, css, less, ... and your custom stuff.

Library home page: https://registry.npmjs.org/webpack/-/webpack-5.70.0.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/webpack/package.json

Dependency Hierarchy: - build-angular-13.3.0.tgz (Root Library) - :x: **webpack-5.70.0.tgz** (Vulnerable Library)

Found in HEAD commit: 014d9f58defe2595a6d0a583ac3f8c28d16a66ab

Found in base branch: main

### Vulnerability Details

Webpack 5 before 5.76.0 does not avoid cross-realm object access. ImportParserPlugin.js mishandles the magic comment feature. An attacker who controls a property of an untrusted object can obtain access to the real global object.

Publish Date: 2023-03-13

URL: CVE-2023-28154

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2023-03-13

Fix Resolution (webpack): 5.76.0

Direct dependency fix Resolution (@angular-devkit/build-angular): 13.3.11

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-37601 ### Vulnerable Libraries - loader-utils-1.4.0.tgz, loader-utils-2.0.2.tgz

### loader-utils-1.4.0.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-1.4.0.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/babel-loader/node_modules/loader-utils/package.json

Dependency Hierarchy: - build-angular-13.3.0.tgz (Root Library) - babel-loader-8.2.3.tgz - :x: **loader-utils-1.4.0.tgz** (Vulnerable Library) ### loader-utils-2.0.2.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-2.0.2.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/resolve-url-loader/node_modules/loader-utils/package.json,/AngularCRUD/node_modules/adjust-sourcemap-loader/node_modules/loader-utils/package.json

Dependency Hierarchy: - build-angular-13.3.0.tgz (Root Library) - resolve-url-loader-5.0.0.tgz - :x: **loader-utils-2.0.2.tgz** (Vulnerable Library)

Found in HEAD commit: 014d9f58defe2595a6d0a583ac3f8c28d16a66ab

Found in base branch: main

### Vulnerability Details

Prototype pollution vulnerability in function parseQuery in parseQuery.js in webpack loader-utils 2.0.0 via the name variable in parseQuery.js.

Publish Date: 2022-10-12

URL: CVE-2022-37601

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-76p3-8jx3-jpfq

Release Date: 2022-10-12

Fix Resolution (loader-utils): 1.4.1

Direct dependency fix Resolution (@angular-devkit/build-angular): 13.3.1

Fix Resolution (loader-utils): 1.4.1

Direct dependency fix Resolution (@angular-devkit/build-angular): 13.3.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-45133 ### Vulnerable Library - traverse-7.17.3.tgz

The Babel Traverse module maintains the overall tree state, and is responsible for replacing, removing, and adding nodes

Library home page: https://registry.npmjs.org/@babel/traverse/-/traverse-7.17.3.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/@babel/traverse/package.json

Dependency Hierarchy: - build-angular-13.3.0.tgz (Root Library) - core-7.16.12.tgz - :x: **traverse-7.17.3.tgz** (Vulnerable Library)

Found in HEAD commit: 014d9f58defe2595a6d0a583ac3f8c28d16a66ab

Found in base branch: main

### Vulnerability Details

Babel is a compiler for writingJavaScript. In `@babel/traverse` prior to versions 7.23.2 and 8.0.0-alpha.4 and all versions of `babel-traverse`, using Babel to compile code that was specifically crafted by an attacker can lead to arbitrary code execution during compilation, when using plugins that rely on the `path.evaluate()`or `path.evaluateTruthy()` internal Babel methods. Known affected plugins are `@babel/plugin-transform-runtime`; `@babel/preset-env` when using its `useBuiltIns` option; and any "polyfill provider" plugin that depends on `@babel/helper-define-polyfill-provider`, such as `babel-plugin-polyfill-corejs3`, `babel-plugin-polyfill-corejs2`, `babel-plugin-polyfill-es-shims`, `babel-plugin-polyfill-regenerator`. No other plugins under the `@babel/` namespace are impacted, but third-party plugins might be. Users that only compile trusted code are not impacted. The vulnerability has been fixed in `@babel/traverse@7.23.2` and `@babel/traverse@8.0.0-alpha.4`. Those who cannot upgrade `@babel/traverse` and are using one of the affected packages mentioned above should upgrade them to their latest version to avoid triggering the vulnerable code path in affected `@babel/traverse` versions: `@babel/plugin-transform-runtime` v7.23.2, `@babel/preset-env` v7.23.2, `@babel/helper-define-polyfill-provider` v0.4.3, `babel-plugin-polyfill-corejs2` v0.4.6, `babel-plugin-polyfill-corejs3` v0.8.5, `babel-plugin-polyfill-es-shims` v0.10.0, `babel-plugin-polyfill-regenerator` v0.5.3.

Publish Date: 2023-10-12

URL: CVE-2023-45133

### CVSS 3 Score Details (9.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/babel/babel/security/advisories/GHSA-67hx-6x53-jw92

Release Date: 2023-10-12

Fix Resolution (@babel/traverse): 7.23.2

Direct dependency fix Resolution (@angular-devkit/build-angular): 13.3.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-29415 ### Vulnerable Library - ip-1.1.5.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-1.1.5.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/ip/package.json

Dependency Hierarchy: - build-angular-13.3.0.tgz (Root Library) - webpack-dev-server-4.7.3.tgz - bonjour-3.5.0.tgz - multicast-dns-6.2.3.tgz - dns-packet-1.3.4.tgz - :x: **ip-1.1.5.tgz** (Vulnerable Library)

Found in HEAD commit: 014d9f58defe2595a6d0a583ac3f8c28d16a66ab

Found in base branch: main

### Vulnerability Details

The ip package through 2.0.1 for Node.js might allow SSRF because some IP addresses (such as 127.1, 01200034567, 012.1.2.3, 000:0:0000::01, and ::fFFf:127.0.0.1) are improperly categorized as globally routable via isPublic. NOTE: this issue exists because of an incomplete fix for CVE-2023-42282.

Publish Date: 2024-05-27

URL: CVE-2024-29415

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-43138 ### Vulnerable Library - async-2.6.3.tgz

Higher-order functions and common patterns for asynchronous code

Library home page: https://registry.npmjs.org/async/-/async-2.6.3.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/async/package.json

Dependency Hierarchy: - build-angular-13.3.0.tgz (Root Library) - webpack-dev-server-4.7.3.tgz - portfinder-1.0.28.tgz - :x: **async-2.6.3.tgz** (Vulnerable Library)

Found in HEAD commit: 014d9f58defe2595a6d0a583ac3f8c28d16a66ab

Found in base branch: main

### Vulnerability Details

In Async before 2.6.4 and 3.x before 3.2.2, a malicious user can obtain privileges via the mapValues() method, aka lib/internal/iterator.js createObjectIterator prototype pollution.

Publish Date: 2022-04-06

URL: CVE-2021-43138

### CVSS 3 Score Details (7.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-43138

Release Date: 2022-04-06

Fix Resolution (async): 2.6.4

Direct dependency fix Resolution (@angular-devkit/build-angular): 13.3.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-45296 ### Vulnerable Library - path-to-regexp-0.1.7.tgz

Express style path to RegExp utility

Library home page: https://registry.npmjs.org/path-to-regexp/-/path-to-regexp-0.1.7.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/path-to-regexp/package.json

Dependency Hierarchy: - build-angular-13.3.0.tgz (Root Library) - webpack-dev-server-4.7.3.tgz - express-4.17.3.tgz - :x: **path-to-regexp-0.1.7.tgz** (Vulnerable Library)

Found in HEAD commit: 014d9f58defe2595a6d0a583ac3f8c28d16a66ab

Found in base branch: main

### Vulnerability Details

path-to-regexp turns path strings into a regular expressions. In certain cases, path-to-regexp will output a regular expression that can be exploited to cause poor performance. Because JavaScript is single threaded and regex matching runs on the main thread, poor performance will block the event loop and lead to a DoS. The bad regular expression is generated any time you have two parameters within a single segment, separated by something that is not a period (.). For users of 0.1, upgrade to 0.1.10. All other users should upgrade to 8.0.0.

Publish Date: 2024-09-09

URL: CVE-2024-45296

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/pillarjs/path-to-regexp/security/advisories/GHSA-9wv6-86v2-598j

Release Date: 2024-09-09

Fix Resolution: path-to-regexp - 0.1.10,8.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-37890 ### Vulnerable Library - ws-8.2.3.tgz

Simple to use, blazing fast and thoroughly tested websocket client and server for Node.js

Library home page: https://registry.npmjs.org/ws/-/ws-8.2.3.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/ws/package.json

Dependency Hierarchy: - build-angular-13.3.0.tgz (Root Library) - webpack-dev-server-4.7.3.tgz - :x: **ws-8.2.3.tgz** (Vulnerable Library)

Found in HEAD commit: 014d9f58defe2595a6d0a583ac3f8c28d16a66ab

Found in base branch: main

### Vulnerability Details

ws is an open source WebSocket client and server for Node.js. A request with a number of headers exceeding theserver.maxHeadersCount threshold could be used to crash a ws server. The vulnerability was fixed in ws@8.17.1 (e55e510) and backported to ws@7.5.10 (22c2876), ws@6.2.3 (eeb76d3), and ws@5.2.4 (4abd8f6). In vulnerable versions of ws, the issue can be mitigated in the following ways: 1. Reduce the maximum allowed length of the request headers using the --max-http-header-size=size and/or the maxHeaderSize options so that no more headers than the server.maxHeadersCount limit can be sent. 2. Set server.maxHeadersCount to 0 so that no limit is applied.

Publish Date: 2024-06-17

URL: CVE-2024-37890

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/websockets/ws/security/advisories/GHSA-3h5v-q93c-6h6q

Release Date: 2024-06-17

Fix Resolution (ws): 8.17.1

Direct dependency fix Resolution (@angular-devkit/build-angular): 13.3.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-38900 ### Vulnerable Library - decode-uri-component-0.2.0.tgz

A better decodeURIComponent

Library home page: https://registry.npmjs.org/decode-uri-component/-/decode-uri-component-0.2.0.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/decode-uri-component/package.json

Dependency Hierarchy: - build-angular-13.3.0.tgz (Root Library) - stylus-0.56.0.tgz - css-3.0.0.tgz - source-map-resolve-0.6.0.tgz - :x: **decode-uri-component-0.2.0.tgz** (Vulnerable Library)

Found in HEAD commit: 014d9f58defe2595a6d0a583ac3f8c28d16a66ab

Found in base branch: main

### Vulnerability Details

decode-uri-component 0.2.0 is vulnerable to Improper Input Validation resulting in DoS.

Publish Date: 2022-11-28

URL: CVE-2022-38900

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-w573-4hg7-7wgq

Release Date: 2022-11-28

Fix Resolution (decode-uri-component): 0.2.1

Direct dependency fix Resolution (@angular-devkit/build-angular): 13.3.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-37603 ### Vulnerable Libraries - loader-utils-2.0.2.tgz, loader-utils-3.2.0.tgz, loader-utils-1.4.0.tgz

### loader-utils-2.0.2.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-2.0.2.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/resolve-url-loader/node_modules/loader-utils/package.json,/AngularCRUD/node_modules/adjust-sourcemap-loader/node_modules/loader-utils/package.json

Dependency Hierarchy: - build-angular-13.3.0.tgz (Root Library) - resolve-url-loader-5.0.0.tgz - :x: **loader-utils-2.0.2.tgz** (Vulnerable Library) ### loader-utils-3.2.0.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-3.2.0.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/loader-utils/package.json

Dependency Hierarchy: - build-angular-13.3.0.tgz (Root Library) - :x: **loader-utils-3.2.0.tgz** (Vulnerable Library) ### loader-utils-1.4.0.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-1.4.0.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/babel-loader/node_modules/loader-utils/package.json

Dependency Hierarchy: - build-angular-13.3.0.tgz (Root Library) - babel-loader-8.2.3.tgz - :x: **loader-utils-1.4.0.tgz** (Vulnerable Library)

Found in HEAD commit: 014d9f58defe2595a6d0a583ac3f8c28d16a66ab

Found in base branch: main

### Vulnerability Details

A Regular expression denial of service (ReDoS) flaw was found in Function interpolateName in interpolateName.js in webpack loader-utils 2.0.0 via the url variable in interpolateName.js.

Publish Date: 2022-10-14

URL: CVE-2022-37603

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-3rfm-jhwj-7488

Release Date: 2022-10-14

Fix Resolution (loader-utils): 2.0.4

Direct dependency fix Resolution (@angular-devkit/build-angular): 13.3.1

Fix Resolution (loader-utils): 2.0.4

Direct dependency fix Resolution (@angular-devkit/build-angular): 13.3.1

Fix Resolution (loader-utils): 2.0.4

Direct dependency fix Resolution (@angular-devkit/build-angular): 13.3.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-37599 ### Vulnerable Library - loader-utils-2.0.2.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-2.0.2.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/resolve-url-loader/node_modules/loader-utils/package.json,/AngularCRUD/node_modules/adjust-sourcemap-loader/node_modules/loader-utils/package.json

Dependency Hierarchy: - build-angular-13.3.0.tgz (Root Library) - resolve-url-loader-5.0.0.tgz - :x: **loader-utils-2.0.2.tgz** (Vulnerable Library)

Found in HEAD commit: 014d9f58defe2595a6d0a583ac3f8c28d16a66ab

Found in base branch: main

### Vulnerability Details

A Regular expression denial of service (ReDoS) flaw was found in Function interpolateName in interpolateName.js in webpack loader-utils 2.0.0 via the resourcePath variable in interpolateName.js.

Publish Date: 2022-10-11

URL: CVE-2022-37599

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-hhq3-ff78-jv3g

Release Date: 2022-10-11

Fix Resolution (loader-utils): 2.0.3

Direct dependency fix Resolution (@angular-devkit/build-angular): 13.3.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-3517 ### Vulnerable Library - minimatch-3.0.4.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-3.0.4.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/minimatch/package.json

Dependency Hierarchy: - build-angular-13.3.0.tgz (Root Library) - :x: **minimatch-3.0.4.tgz** (Vulnerable Library)

Found in HEAD commit: 014d9f58defe2595a6d0a583ac3f8c28d16a66ab

Found in base branch: main

### Vulnerability Details

A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.

Publish Date: 2022-10-17

URL: CVE-2022-3517

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-10-17

Fix Resolution: minimatch - 3.0.5

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-29180 ### Vulnerable Library - webpack-dev-middleware-5.3.0.tgz

A development middleware for webpack

Library home page: https://registry.npmjs.org/webpack-dev-middleware/-/webpack-dev-middleware-5.3.0.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/webpack-dev-middleware/package.json

Dependency Hierarchy: - build-angular-13.3.0.tgz (Root Library) - :x: **webpack-dev-middleware-5.3.0.tgz** (Vulnerable Library)

Found in HEAD commit: 014d9f58defe2595a6d0a583ac3f8c28d16a66ab

Found in base branch: main

### Vulnerability Details

Prior to versions 7.1.0, 6.1.2, and 5.3.4, the webpack-dev-middleware development middleware for devpack does not validate the supplied URL address sufficiently before returning the local file. It is possible to access any file on the developer's machine. The middleware can either work with the physical filesystem when reading the files or it can use a virtualized in-memory `memfs` filesystem. If `writeToDisk` configuration option is set to `true`, the physical filesystem is used. The `getFilenameFromUrl` method is used to parse URL and build the local file path. The public path prefix is stripped from the URL, and the `unsecaped` path suffix is appended to the `outputPath`. As the URL is not unescaped and normalized automatically before calling the midlleware, it is possible to use `%2e` and `%2f` sequences to perform path traversal attack. Developers using `webpack-dev-server` or `webpack-dev-middleware` are affected by the issue. When the project is started, an attacker might access any file on the developer's machine and exfiltrate the content. If the development server is listening on a public IP address (or `0.0.0.0`), an attacker on the local network can access the local files without any interaction from the victim (direct connection to the port). If the server allows access from third-party domains, an attacker can send a malicious link to the victim. When visited, the client side script can connect to the local server and exfiltrate the local files. Starting with fixed versions 7.1.0, 6.1.2, and 5.3.4, the URL is unescaped and normalized before any further processing.

Publish Date: 2024-03-21

URL: CVE-2024-29180

### CVSS 3 Score Details (7.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/webpack/webpack-dev-middleware/security/advisories/GHSA-wr3j-pwj9-hqq6

Release Date: 2024-03-21

Fix Resolution (webpack-dev-middleware): 5.3.4

Direct dependency fix Resolution (@angular-devkit/build-angular): 15.1.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-46175 ### Vulnerable Libraries - json5-2.2.0.tgz, json5-1.0.1.tgz

### json5-2.2.0.tgz

JSON for humans.

Library home page: https://registry.npmjs.org/json5/-/json5-2.2.0.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/json5/package.json

Dependency Hierarchy: - build-angular-13.3.0.tgz (Root Library) - core-7.16.12.tgz - :x: **json5-2.2.0.tgz** (Vulnerable Library) ### json5-1.0.1.tgz

JSON for humans.

Library home page: https://registry.npmjs.org/json5/-/json5-1.0.1.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/babel-loader/node_modules/json5/package.json

Dependency Hierarchy: - build-angular-13.3.0.tgz (Root Library) - babel-loader-8.2.3.tgz - loader-utils-1.4.0.tgz - :x: **json5-1.0.1.tgz** (Vulnerable Library)

Found in HEAD commit: 014d9f58defe2595a6d0a583ac3f8c28d16a66ab

Found in base branch: main

### Vulnerability Details

JSON5 is an extension to the popular JSON file format that aims to be easier to write and maintain by hand (e.g. for config files). The `parse` method of the JSON5 library before and including versions 1.0.1 and 2.2.1 does not restrict parsing of keys named `__proto__`, allowing specially crafted strings to pollute the prototype of the resulting object. This vulnerability pollutes the prototype of the object returned by `JSON5.parse` and not the global Object prototype, which is the commonly understood definition of Prototype Pollution. However, polluting the prototype of a single object can have significant security impact for an application if the object is later used in trusted operations. This vulnerability could allow an attacker to set arbitrary and unexpected keys on the object returned from `JSON5.parse`. The actual impact will depend on how applications utilize the returned object and how they filter unwanted keys, but could include denial of service, cross-site scripting, elevation of privilege, and in extreme cases, remote code execution. `JSON5.parse` should restrict parsing of `__proto__` keys when parsing JSON strings to objects. As a point of reference, the `JSON.parse` method included in JavaScript ignores `__proto__` keys. Simply changing `JSON5.parse` to `JSON.parse` in the examples above mitigates this vulnerability. This vulnerability is patched in json5 versions 1.0.2, 2.2.2, and later.

Publish Date: 2022-12-24

URL: CVE-2022-46175

### CVSS 3 Score Details (7.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: Low - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-46175

Release Date: 2022-12-24

Fix Resolution (json5): 2.2.2

Direct dependency fix Resolution (@angular-devkit/build-angular): 13.3.1

Fix Resolution (json5): 2.2.2

Direct dependency fix Resolution (@angular-devkit/build-angular): 13.3.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-28863 ### Vulnerable Library - tar-6.1.11.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-6.1.11.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/tar/package.json

Dependency Hierarchy: - build-angular-13.3.0.tgz (Root Library) - cacache-15.3.0.tgz - :x: **tar-6.1.11.tgz** (Vulnerable Library)

Found in HEAD commit: 014d9f58defe2595a6d0a583ac3f8c28d16a66ab

Found in base branch: main

### Vulnerability Details

node-tar is a Tar for Node.js. node-tar prior to version 6.2.1 has no limit on the number of sub-folders created in the folder creation process. An attacker who generates a large number of sub-folders can consume memory on the system running node-tar and even crash the Node.js client within few seconds of running it using a path with too many sub-folders inside. Version 6.2.1 fixes this issue by preventing extraction in excessively deep sub-folders.

Publish Date: 2024-03-21

URL: CVE-2024-28863

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/isaacs/node-tar/security/advisories/GHSA-f5x3-32g6-xq36

Release Date: 2024-03-21

Fix Resolution: tar - 6.2.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-43788 ### Vulnerable Library - webpack-5.70.0.tgz

Packs CommonJs/AMD modules for the browser. Allows to split your codebase into multiple bundles, which can be loaded on demand. Support loaders to preprocess files, i.e. json, jsx, es7, css, less, ... and your custom stuff.

Library home page: https://registry.npmjs.org/webpack/-/webpack-5.70.0.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/webpack/package.json

Dependency Hierarchy: - build-angular-13.3.0.tgz (Root Library) - :x: **webpack-5.70.0.tgz** (Vulnerable Library)

Found in HEAD commit: 014d9f58defe2595a6d0a583ac3f8c28d16a66ab

Found in base branch: main

### Vulnerability Details

Webpack is a module bundler. Its main purpose is to bundle JavaScript files for usage in a browser, yet it is also capable of transforming, bundling, or packaging just about any resource or asset. The webpack developers have discovered a DOM Clobbering vulnerability in Webpack’s `AutoPublicPathRuntimeModule`. The DOM Clobbering gadget in the module can lead to cross-site scripting (XSS) in web pages where scriptless attacker-controlled HTML elements (e.g., an `img` tag with an unsanitized `name` attribute) are present. Real-world exploitation of this gadget has been observed in the Canvas LMS which allows a XSS attack to happen through a javascript code compiled by Webpack (the vulnerable part is from Webpack). DOM Clobbering is a type of code-reuse attack where the attacker first embeds a piece of non-script, seemingly benign HTML markups in the webpage (e.g. through a post or comment) and leverages the gadgets (pieces of js code) living in the existing javascript code to transform it into executable code. This vulnerability can lead to cross-site scripting (XSS) on websites that include Webpack-generated files and allow users to inject certain scriptless HTML tags with improperly sanitized name or id attributes. This issue has been addressed in release version 5.94.0. All users are advised to upgrade. There are no known workarounds for this issue.

Publish Date: 2024-08-27

URL: CVE-2024-43788

### CVSS 3 Score Details (6.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/webpack/webpack/security/advisories/GHSA-4vvj-4cpr-p986

Release Date: 2024-08-27

Fix Resolution: webpack - 5.94.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-29041 ### Vulnerable Library - express-4.17.3.tgz

Fast, unopinionated, minimalist web framework

Library home page: https://registry.npmjs.org/express/-/express-4.17.3.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/express/package.json

Dependency Hierarchy: - build-angular-13.3.0.tgz (Root Library) - webpack-dev-server-4.7.3.tgz - :x: **express-4.17.3.tgz** (Vulnerable Library)

Found in HEAD commit: 014d9f58defe2595a6d0a583ac3f8c28d16a66ab

Found in base branch: main

### Vulnerability Details

Express.js minimalist web framework for node. Versions of Express.js prior to 4.19.0 and all pre-release alpha and beta versions of 5.0 are affected by an open redirect vulnerability using malformed URLs. When a user of Express performs a redirect using a user-provided URL Express performs an encode [using `encodeurl`](https://github.com/pillarjs/encodeurl) on the contents before passing it to the `location` header. This can cause malformed URLs to be evaluated in unexpected ways by common redirect allow list implementations in Express applications, leading to an Open Redirect via bypass of a properly implemented allow list. The main method impacted is `res.location()` but this is also called from within `res.redirect()`. The vulnerability is fixed in 4.19.2 and 5.0.0-beta.3.

Publish Date: 2024-03-25

URL: CVE-2024-29041

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/expressjs/express/security/advisories/GHSA-rv95-896h-c2vc

Release Date: 2024-03-25

Fix Resolution: express - 4.19.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-4067 ### Vulnerable Library - micromatch-4.0.4.tgz

Glob matching for javascript/node.js. A replacement and faster alternative to minimatch and multimatch.

Library home page: https://registry.npmjs.org/micromatch/-/micromatch-4.0.4.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/micromatch/package.json

Dependency Hierarchy: - build-angular-13.3.0.tgz (Root Library) - webpack-dev-server-4.7.3.tgz - http-proxy-middleware-2.0.4.tgz - :x: **micromatch-4.0.4.tgz** (Vulnerable Library)

Found in HEAD commit: 014d9f58defe2595a6d0a583ac3f8c28d16a66ab

Found in base branch: main

### Vulnerability Details

The NPM package `micromatch` prior to 4.0.8 is vulnerable to Regular Expression Denial of Service (ReDoS). The vulnerability occurs in `micromatch.braces()` in `index.js` because the pattern `.*` will greedily match anything. By passing a malicious payload, the pattern matching will keep backtracking to the input while it doesn't find the closing bracket. As the input size increases, the consumption time will also increase until it causes the application to hang or slow down. There was a merged fix but further testing shows the issue persists. This issue should be mitigated by using a safe pattern that won't start backtracking the regular expression due to greedy matching. This issue was fixed in version 4.0.8. Mend Note: After conducting a further research, it was concluded that CVE-2024-4067 should not reflect the security risk score in NVD, but will be kept for users' awareness.

Publish Date: 2024-05-13

URL: CVE-2024-4067

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2024-05-13

Fix Resolution: micromatch - 4.0.8

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-44270 ### Vulnerable Library - postcss-8.4.5.tgz

Tool for transforming styles with JS plugins

Library home page: https://registry.npmjs.org/postcss/-/postcss-8.4.5.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/postcss/package.json

Dependency Hierarchy: - build-angular-13.3.0.tgz (Root Library) - :x: **postcss-8.4.5.tgz** (Vulnerable Library)

Found in HEAD commit: 014d9f58defe2595a6d0a583ac3f8c28d16a66ab

Found in base branch: main

### Vulnerability Details

An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment.

Publish Date: 2023-09-29

URL: CVE-2023-44270

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-44270

Release Date: 2023-09-29

Fix Resolution: postcss - 8.4.31

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-25883 ### Vulnerable Libraries - semver-5.7.1.tgz, semver-7.3.5.tgz, semver-7.0.0.tgz

### semver-5.7.1.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-5.7.1.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/less/node_modules/semver/package.json

Dependency Hierarchy: - build-angular-13.3.0.tgz (Root Library) - less-4.1.2.tgz - make-dir-2.1.0.tgz - :x: **semver-5.7.1.tgz** (Vulnerable Library) ### semver-7.3.5.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-7.3.5.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/semver/package.json

Dependency Hierarchy: - build-angular-13.3.0.tgz (Root Library) - :x: **semver-7.3.5.tgz** (Vulnerable Library) ### semver-7.0.0.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-7.0.0.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/core-js-compat/node_modules/semver/package.json

Dependency Hierarchy: - build-angular-13.3.0.tgz (Root Library) - preset-env-7.16.11.tgz - core-js-compat-3.21.1.tgz - :x: **semver-7.0.0.tgz** (Vulnerable Library)

Found in HEAD commit: 014d9f58defe2595a6d0a583ac3f8c28d16a66ab

Found in base branch: main

### Vulnerability Details

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

Publish Date: 2023-06-21

URL: CVE-2022-25883

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-c2qf-rxjj-qqgw

Release Date: 2023-06-21

Fix Resolution: semver - 5.7.2,6.3.1,7.5.2;org.webjars.npm:semver:7.5.2

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.

mend-bolt-for-github[bot] commented 2 years ago

:information_source: This issue was automatically re-opened by WhiteSource because the vulnerable library in the specific branch(es) has been detected in the WhiteSource inventory.