RobertMickleCx / NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
https://www.owasp.org/index.php/Projects/OWASP_Node_js_Goat_Project
Apache License 2.0
1 stars 0 forks source link

CVE-2022-33987 @ Npm-got-6.7.1 #404

Open RobertMickleCx opened 1 year ago

RobertMickleCx commented 1 year ago

Vulnerable Package issue exists @ Npm-got-6.7.1 in branch master

The got package before 11.8.5, and 12.x before 12.1.0 for Node.js allows a redirect to a UNIX socket.

Namespace: RobertMickleCx Repository: NodeGoat Repository Url: https://github.com/RobertMickleCx/NodeGoat CxAST-Project: RobertMickleCx/NodeGoat CxAST platform scan: e7941f4d-fb14-4e6e-9cdc-c12dbbe3cdc7 Branch: master Application: NodeGoat Severity: MEDIUM State: NOT_IGNORED Status: RECURRENT CWE: CWE-601


Additional Info Attack vector: NETWORK Attack complexity: LOW Confidentiality impact: NONE Availability impact: NONE Remediation Upgrade Recommendation: 11.8.5


References Advisory Release Note Pull request Commit