Closed mend-bolt-for-github[bot] closed 2 years ago
:information_source: This issue was automatically closed by Mend because it is a duplicate of an existing issue: #22
:information_source: This issue was automatically closed by Mend because it is a duplicate of an existing issue: #22
Vulnerable Library - client-2.1.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/follow-redirects/package.json
Found in HEAD commit: ee6c897ffba704dd168ab7b212a632b31ddf527d
Vulnerabilities
Details
CVE-2022-0155
### Vulnerable Library - follow-redirects-1.13.0.tgzHTTP and HTTPS modules that follow redirects.
Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.13.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/follow-redirects/package.json
Dependency Hierarchy: - client-2.1.0.tgz (Root Library) - get-it-5.0.3.tgz - :x: **follow-redirects-1.13.0.tgz** (Vulnerable Library)
Found in HEAD commit: ee6c897ffba704dd168ab7b212a632b31ddf527d
Found in base branch: main
### Vulnerability Detailsfollow-redirects is vulnerable to Exposure of Private Personal Information to an Unauthorized Actor
Publish Date: 2022-01-10
URL: CVE-2022-0155
### CVSS 3 Score Details (6.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406/
Release Date: 2022-01-10
Fix Resolution (follow-redirects): 1.14.7
Direct dependency fix Resolution (@sanity/client): 2.1.1-ui.13
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)CVE-2022-0536
### Vulnerable Library - follow-redirects-1.13.0.tgzHTTP and HTTPS modules that follow redirects.
Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.13.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/follow-redirects/package.json
Dependency Hierarchy: - client-2.1.0.tgz (Root Library) - get-it-5.0.3.tgz - :x: **follow-redirects-1.13.0.tgz** (Vulnerable Library)
Found in HEAD commit: ee6c897ffba704dd168ab7b212a632b31ddf527d
Found in base branch: main
### Vulnerability DetailsExposure of Sensitive Information to an Unauthorized Actor in NPM follow-redirects prior to 1.14.8.
Publish Date: 2022-02-09
URL: CVE-2022-0536
### CVSS 3 Score Details (5.9)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0536
Release Date: 2022-02-09
Fix Resolution (follow-redirects): 1.14.8
Direct dependency fix Resolution (@sanity/client): 2.1.1-ui.13
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)