RobertMickleCx / NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
https://www.owasp.org/index.php/Projects/OWASP_Node_js_Goat_Project
Apache License 2.0
1 stars 0 forks source link

Cx0b414307-5d4b @ Npm-lodash-2.4.2 #418

Open RobertMickleCx opened 1 year ago

RobertMickleCx commented 1 year ago

Vulnerable Package issue exists @ Npm-lodash-2.4.2 in branch master

Prototype Pollution vulnerability in lodash before 4.17.19.

Namespace: RobertMickleCx Repository: NodeGoat Repository Url: https://github.com/RobertMickleCx/NodeGoat CxAST-Project: RobertMickleCx/NodeGoat CxAST platform scan: 421abb05-2701-4c6b-8cb3-89f91b91b3aa Branch: master Application: NodeGoat Severity: HIGH State: NOT_IGNORED Status: RECURRENT CWE: CWE-1321


Additional Info Attack vector: NETWORK Attack complexity: LOW Confidentiality impact: LOW Availability impact: LOW Remediation Upgrade Recommendation: 4.17.21


References Disclosure