TIBCOSoftware / justapis-javascript-sdk

JustAPIs JavaScript SDK
http://justapis.com
1 stars 2 forks source link

grunt-contrib-watch-0.6.1.tgz: 13 vulnerabilities (highest severity is: 9.1) #101

Open mend-for-github-com[bot] opened 2 years ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - grunt-contrib-watch-0.6.1.tgz

Path to dependency file: /justapis-javascript-sdk/package.json

Path to vulnerable library: /node_modules/tiny-lr-fork/node_modules/debug/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (grunt-contrib-watch version) Remediation Available
CVE-2019-10744 High 9.1 lodash-1.0.2.tgz Transitive 1.0.1
WS-2014-0005 High 7.5 qs-0.5.6.tgz Transitive 1.0.0
CVE-2017-20165 High 7.5 debug-0.7.4.tgz Transitive 1.1.0
CVE-2017-1000048 High 7.5 qs-0.5.6.tgz Transitive 1.1.0
CVE-2014-10064 High 7.5 qs-0.5.6.tgz Transitive 1.0.0
CVE-2020-8203 High 7.4 lodash-1.0.2.tgz Transitive 1.0.1
CVE-2021-23337 High 7.2 lodash-1.0.2.tgz Transitive 1.0.1
CVE-2019-1010266 Medium 6.5 lodash-1.0.2.tgz Transitive 1.0.1
CVE-2018-3721 Medium 6.5 lodash-1.0.2.tgz Transitive 1.0.1
CVE-2018-16487 Medium 5.6 lodash-1.0.2.tgz Transitive 1.0.1
CVE-2020-28500 Medium 5.3 lodash-1.0.2.tgz Transitive 1.0.1
CVE-2017-16137 Medium 5.3 debug-0.7.4.tgz Transitive 1.1.0
CVE-2014-7191 Medium 5.3 qs-0.5.6.tgz Transitive 1.0.0

Details

CVE-2019-10744 ### Vulnerable Library - lodash-1.0.2.tgz

A utility library delivering consistency, customization, performance, and extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-1.0.2.tgz

Path to dependency file: /justapis-javascript-sdk/package.json

Path to vulnerable library: /node_modules/globule/node_modules/lodash/package.json

Dependency Hierarchy: - grunt-contrib-watch-0.6.1.tgz (Root Library) - gaze-0.5.2.tgz - globule-0.1.0.tgz - :x: **lodash-1.0.2.tgz** (Vulnerable Library)

### Vulnerability Details

Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-07-26

URL: CVE-2019-10744

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-jf85-cpcp-j695

Release Date: 2019-07-26

Fix Resolution (lodash): 4.17.12

Direct dependency fix Resolution (grunt-contrib-watch): 1.0.1

:rescue_worker_helmet: Automatic Remediation is available for this issue
WS-2014-0005 ### Vulnerable Library - qs-0.5.6.tgz

querystring parser

Library home page: https://registry.npmjs.org/qs/-/qs-0.5.6.tgz

Path to dependency file: /justapis-javascript-sdk/package.json

Path to vulnerable library: /node_modules/qs/package.json

Dependency Hierarchy: - grunt-contrib-watch-0.6.1.tgz (Root Library) - tiny-lr-fork-0.0.5.tgz - :x: **qs-0.5.6.tgz** (Vulnerable Library)

### Vulnerability Details

Denial-of-Service Extended Event Loop Blocking.The qs module does not have an option or default for specifying object depth and when parsing a string representing a deeply nested object will block the event loop for long periods of time

Publish Date: 2014-07-31

URL: WS-2014-0005

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/WS-2014-0005

Release Date: 2014-07-31

Fix Resolution (qs): 1.0.0

Direct dependency fix Resolution (grunt-contrib-watch): 1.0.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2017-20165 ### Vulnerable Library - debug-0.7.4.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-0.7.4.tgz

Path to dependency file: /justapis-javascript-sdk/package.json

Path to vulnerable library: /node_modules/tiny-lr-fork/node_modules/debug/package.json

Dependency Hierarchy: - grunt-contrib-watch-0.6.1.tgz (Root Library) - tiny-lr-fork-0.0.5.tgz - :x: **debug-0.7.4.tgz** (Vulnerable Library)

### Vulnerability Details

A vulnerability classified as problematic has been found in debug-js debug up to 3.0.x. This affects the function useColors of the file src/node.js. The manipulation of the argument str leads to inefficient regular expression complexity. Upgrading to version 3.1.0 is able to address this issue. The name of the patch is c38a0166c266a679c8de012d4eaccec3f944e685. It is recommended to upgrade the affected component. The identifier VDB-217665 was assigned to this vulnerability.

Publish Date: 2023-01-09

URL: CVE-2017-20165

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-9vvw-cc9w-f27h

Release Date: 2023-01-09

Fix Resolution (debug): 2.6.9

Direct dependency fix Resolution (grunt-contrib-watch): 1.1.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2017-1000048 ### Vulnerable Library - qs-0.5.6.tgz

querystring parser

Library home page: https://registry.npmjs.org/qs/-/qs-0.5.6.tgz

Path to dependency file: /justapis-javascript-sdk/package.json

Path to vulnerable library: /node_modules/qs/package.json

Dependency Hierarchy: - grunt-contrib-watch-0.6.1.tgz (Root Library) - tiny-lr-fork-0.0.5.tgz - :x: **qs-0.5.6.tgz** (Vulnerable Library)

### Vulnerability Details

the web framework using ljharb's qs module older than v6.3.2, v6.2.3, v6.1.2, and v6.0.4 is vulnerable to a DoS. A malicious user can send a evil request to cause the web framework crash.

Publish Date: 2017-07-17

URL: CVE-2017-1000048

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000048

Release Date: 2017-07-17

Fix Resolution (qs): 6.0.4

Direct dependency fix Resolution (grunt-contrib-watch): 1.1.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2014-10064 ### Vulnerable Library - qs-0.5.6.tgz

querystring parser

Library home page: https://registry.npmjs.org/qs/-/qs-0.5.6.tgz

Path to dependency file: /justapis-javascript-sdk/package.json

Path to vulnerable library: /node_modules/qs/package.json

Dependency Hierarchy: - grunt-contrib-watch-0.6.1.tgz (Root Library) - tiny-lr-fork-0.0.5.tgz - :x: **qs-0.5.6.tgz** (Vulnerable Library)

### Vulnerability Details

The qs module before 1.0.0 does not have an option or default for specifying object depth and when parsing a string representing a deeply nested object will block the event loop for long periods of time. An attacker could leverage this to cause a temporary denial-of-service condition, for example, in a web application, other requests would not be processed while this blocking is occurring.

Publish Date: 2018-05-31

URL: CVE-2014-10064

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2014-10064

Release Date: 2018-05-31

Fix Resolution (qs): 1.0.0

Direct dependency fix Resolution (grunt-contrib-watch): 1.0.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2020-8203 ### Vulnerable Library - lodash-1.0.2.tgz

A utility library delivering consistency, customization, performance, and extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-1.0.2.tgz

Path to dependency file: /justapis-javascript-sdk/package.json

Path to vulnerable library: /node_modules/globule/node_modules/lodash/package.json

Dependency Hierarchy: - grunt-contrib-watch-0.6.1.tgz (Root Library) - gaze-0.5.2.tgz - globule-0.1.0.tgz - :x: **lodash-1.0.2.tgz** (Vulnerable Library)

### Vulnerability Details

Prototype pollution attack when using _.zipObjectDeep in lodash before 4.17.20.

Publish Date: 2020-07-15

URL: CVE-2020-8203

### CVSS 3 Score Details (7.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1523

Release Date: 2020-07-15

Fix Resolution (lodash): 4.17.9

Direct dependency fix Resolution (grunt-contrib-watch): 1.0.1

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2021-23337 ### Vulnerable Library - lodash-1.0.2.tgz

A utility library delivering consistency, customization, performance, and extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-1.0.2.tgz

Path to dependency file: /justapis-javascript-sdk/package.json

Path to vulnerable library: /node_modules/globule/node_modules/lodash/package.json

Dependency Hierarchy: - grunt-contrib-watch-0.6.1.tgz (Root Library) - gaze-0.5.2.tgz - globule-0.1.0.tgz - :x: **lodash-1.0.2.tgz** (Vulnerable Library)

### Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Command Injection via the template function.

Publish Date: 2021-02-15

URL: CVE-2021-23337

### CVSS 3 Score Details (7.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2021-02-15

Fix Resolution (lodash): 4.17.21

Direct dependency fix Resolution (grunt-contrib-watch): 1.0.1

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2019-1010266 ### Vulnerable Library - lodash-1.0.2.tgz

A utility library delivering consistency, customization, performance, and extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-1.0.2.tgz

Path to dependency file: /justapis-javascript-sdk/package.json

Path to vulnerable library: /node_modules/globule/node_modules/lodash/package.json

Dependency Hierarchy: - grunt-contrib-watch-0.6.1.tgz (Root Library) - gaze-0.5.2.tgz - globule-0.1.0.tgz - :x: **lodash-1.0.2.tgz** (Vulnerable Library)

### Vulnerability Details

lodash prior to 4.17.11 is affected by: CWE-400: Uncontrolled Resource Consumption. The impact is: Denial of service. The component is: Date handler. The attack vector is: Attacker provides very long strings, which the library attempts to match using a regular expression. The fixed version is: 4.17.11.

Publish Date: 2019-07-17

URL: CVE-2019-1010266

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2019-07-17

Fix Resolution (lodash): 4.17.11

Direct dependency fix Resolution (grunt-contrib-watch): 1.0.1

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2018-3721 ### Vulnerable Library - lodash-1.0.2.tgz

A utility library delivering consistency, customization, performance, and extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-1.0.2.tgz

Path to dependency file: /justapis-javascript-sdk/package.json

Path to vulnerable library: /node_modules/globule/node_modules/lodash/package.json

Dependency Hierarchy: - grunt-contrib-watch-0.6.1.tgz (Root Library) - gaze-0.5.2.tgz - globule-0.1.0.tgz - :x: **lodash-1.0.2.tgz** (Vulnerable Library)

### Vulnerability Details

lodash node module before 4.17.5 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via defaultsDeep, merge, and mergeWith functions, which allows a malicious user to modify the prototype of "Object" via __proto__, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-06-07

URL: CVE-2018-3721

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1067

Release Date: 2018-04-26

Fix Resolution (lodash): 4.17.5

Direct dependency fix Resolution (grunt-contrib-watch): 1.0.1

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2018-16487 ### Vulnerable Library - lodash-1.0.2.tgz

A utility library delivering consistency, customization, performance, and extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-1.0.2.tgz

Path to dependency file: /justapis-javascript-sdk/package.json

Path to vulnerable library: /node_modules/globule/node_modules/lodash/package.json

Dependency Hierarchy: - grunt-contrib-watch-0.6.1.tgz (Root Library) - gaze-0.5.2.tgz - globule-0.1.0.tgz - :x: **lodash-1.0.2.tgz** (Vulnerable Library)

### Vulnerability Details

A prototype pollution vulnerability was found in lodash <4.17.11 where the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16487

### CVSS 3 Score Details (5.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/380873

Release Date: 2019-02-01

Fix Resolution (lodash): 4.17.11

Direct dependency fix Resolution (grunt-contrib-watch): 1.0.1

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2020-28500 ### Vulnerable Library - lodash-1.0.2.tgz

A utility library delivering consistency, customization, performance, and extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-1.0.2.tgz

Path to dependency file: /justapis-javascript-sdk/package.json

Path to vulnerable library: /node_modules/globule/node_modules/lodash/package.json

Dependency Hierarchy: - grunt-contrib-watch-0.6.1.tgz (Root Library) - gaze-0.5.2.tgz - globule-0.1.0.tgz - :x: **lodash-1.0.2.tgz** (Vulnerable Library)

### Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions. Mend Note: After conducting further research, Mend has determined that CVE-2020-28500 only affects environments with versions 4.0.0 to 4.17.20 of Lodash.

Publish Date: 2021-02-15

URL: CVE-2020-28500

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28500

Release Date: 2021-02-15

Fix Resolution (lodash): 4.17.21

Direct dependency fix Resolution (grunt-contrib-watch): 1.0.1

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2017-16137 ### Vulnerable Library - debug-0.7.4.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-0.7.4.tgz

Path to dependency file: /justapis-javascript-sdk/package.json

Path to vulnerable library: /node_modules/tiny-lr-fork/node_modules/debug/package.json

Dependency Hierarchy: - grunt-contrib-watch-0.6.1.tgz (Root Library) - tiny-lr-fork-0.0.5.tgz - :x: **debug-0.7.4.tgz** (Vulnerable Library)

### Vulnerability Details

The debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.

Publish Date: 2018-06-07

URL: CVE-2017-16137

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-16137

Release Date: 2018-06-07

Fix Resolution (debug): 2.6.9

Direct dependency fix Resolution (grunt-contrib-watch): 1.1.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2014-7191 ### Vulnerable Library - qs-0.5.6.tgz

querystring parser

Library home page: https://registry.npmjs.org/qs/-/qs-0.5.6.tgz

Path to dependency file: /justapis-javascript-sdk/package.json

Path to vulnerable library: /node_modules/qs/package.json

Dependency Hierarchy: - grunt-contrib-watch-0.6.1.tgz (Root Library) - tiny-lr-fork-0.0.5.tgz - :x: **qs-0.5.6.tgz** (Vulnerable Library)

### Vulnerability Details

The qs module before 1.0.0 in Node.js does not call the compact function for array data, which allows remote attackers to cause a denial of service (memory consumption) by using a large index value to create a sparse array.

Publish Date: 2014-10-19

URL: CVE-2014-7191

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2014-7191

Release Date: 2014-10-19

Fix Resolution (qs): 1.0.0

Direct dependency fix Resolution (grunt-contrib-watch): 1.0.0

:rescue_worker_helmet: Automatic Remediation is available for this issue

:rescue_worker_helmet: Automatic Remediation is available for this issue.