alieint / aspnetcore-2.1.24

aspnetcore-2.1.24 source scab
Other
0 stars 0 forks source link

react-dom-16.2.0.tgz: 1 vulnerabilities (highest severity is: 6.1) - autoclosed #176

Closed mend-bolt-for-github[bot] closed 2 years ago

mend-bolt-for-github[bot] commented 2 years ago
Vulnerable Library - react-dom-16.2.0.tgz

React package for working with the DOM.

Library home page: https://registry.npmjs.org/react-dom/-/react-dom-16.2.0.tgz

Path to dependency file: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/React-CSharp/ClientApp/package.json

Path to vulnerable library: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/React-CSharp/ClientApp/node_modules/react-dom/package.json,/src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/ReactRedux-CSharp/ClientApp/node_modules/react-dom/package.json

Found in HEAD commit: ebe7c6237e41b2d6f63ad16df6b50fa372ea6b4d

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2018-6341 Medium 6.1 react-dom-16.2.0.tgz Direct 16.2.1

Details

CVE-2018-6341 ### Vulnerable Library - react-dom-16.2.0.tgz

React package for working with the DOM.

Library home page: https://registry.npmjs.org/react-dom/-/react-dom-16.2.0.tgz

Path to dependency file: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/React-CSharp/ClientApp/package.json

Path to vulnerable library: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/React-CSharp/ClientApp/node_modules/react-dom/package.json,/src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/ReactRedux-CSharp/ClientApp/node_modules/react-dom/package.json

Dependency Hierarchy: - :x: **react-dom-16.2.0.tgz** (Vulnerable Library)

Found in HEAD commit: ebe7c6237e41b2d6f63ad16df6b50fa372ea6b4d

Found in base branch: main

### Vulnerability Details

React applications which rendered to HTML using the ReactDOMServer API were not escaping user-supplied attribute names at render-time. That lack of escaping could lead to a cross-site scripting vulnerability. This issue affected minor releases 16.0.x, 16.1.x, 16.2.x, 16.3.x, and 16.4.x. It was fixed in 16.0.1, 16.1.2, 16.2.1, 16.3.3, and 16.4.2.

Publish Date: 2018-12-31

URL: CVE-2018-6341

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6341

Release Date: 2018-12-31

Fix Resolution: 16.2.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 2 years ago

:information_source: This issue was automatically closed by Mend because it is a duplicate of an existing issue: #177

mend-bolt-for-github[bot] commented 2 years ago

:information_source: This issue was automatically closed by Mend because it is a duplicate of an existing issue: #177