Closed dev-mend-for-github-com[bot] closed 6 months ago
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.
Vulnerable Library - uglify-js-2.8.14.jar
WebJar for uglify-js
Library home page: http://webjars.org
Path to vulnerable library: /home/wss-scanner/.ivy2/cache/org.webjars.npm/uglify-js/jars/uglify-js-2.8.14.jar
Found in HEAD commit: d8738b912f4a4db31e3a6d0a683253f15a8ab91f
Vulnerabilities
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2022-25858
### Vulnerable Library - uglify-js-2.8.14.jarWebJar for uglify-js
Library home page: http://webjars.org
Path to vulnerable library: /home/wss-scanner/.ivy2/cache/org.webjars.npm/uglify-js/jars/uglify-js-2.8.14.jar
Dependency Hierarchy: - :x: **uglify-js-2.8.14.jar** (Vulnerable Library)
Found in HEAD commit: d8738b912f4a4db31e3a6d0a683253f15a8ab91f
Found in base branch: main
### Vulnerability DetailsThe package terser before 4.8.1, from 5.0.0 and before 5.14.2 are vulnerable to Regular Expression Denial of Service (ReDoS) due to insecure usage of regular expressions.
Publish Date: 2022-07-15
URL: CVE-2022-25858
### CVSS 4 Score Details (8.7)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A
For more information on CVSS4 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25858
Release Date: 2022-07-15
Fix Resolution: 3.6.4