LevyForchh / yugabyte-db

The high-performance distributed SQL database for global, internet-scale apps.
https://www.yugabyte.com
Other
0 stars 0 forks source link

CVE-2019-16769 (Medium) detected in serialize-javascript-1.9.1.tgz #110

Open mend-for-github-com[bot] opened 3 years ago

mend-for-github-com[bot] commented 3 years ago

CVE-2019-16769 - Medium Severity Vulnerability

Vulnerable Library - serialize-javascript-1.9.1.tgz

Serialize JavaScript to a superset of JSON that includes regular expressions and functions.

Library home page: https://registry.npmjs.org/serialize-javascript/-/serialize-javascript-1.9.1.tgz

Path to dependency file: yugabyte-db/managed/ui/package.json

Path to vulnerable library: yugabyte-db/managed/ui/node_modules/serialize-javascript/package.json

Dependency Hierarchy: - react-scripts-3.2.0.tgz (Root Library) - terser-webpack-plugin-1.4.1.tgz - :x: **serialize-javascript-1.9.1.tgz** (Vulnerable Library)

Found in HEAD commit: d5a0ed9bff63893a5435e09333d22846f6bb3acc

Found in base branch: master

Vulnerability Details

The serialize-javascript npm package before version 2.1.1 is vulnerable to Cross-site Scripting (XSS). It does not properly mitigate against unsafe characters in serialized regular expressions. This vulnerability is not affected on Node.js environment since Node.js's implementation of RegExp.prototype.toString() backslash-escapes all forward slashes in regular expressions. If serialized data of regular expression objects are used in an environment other than Node.js, it is affected by this vulnerability.

Publish Date: 2019-12-05

URL: CVE-2019-16769

CVSS 3 Score Details (5.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16769

Release Date: 2019-12-05

Fix Resolution: v2.1.1