b-tomi / 100DaysOfCode

100 Days of Code - The Complete Python Pro Bootcamp for 2021: Project solutions
https://www.udemy.com/course/100-days-of-code/
European Union Public License 1.2
195 stars 141 forks source link

CVE-2020-28168 (Medium) detected in axios-0.19.0.tgz #4

Open mend-bolt-for-github[bot] opened 2 years ago

mend-bolt-for-github[bot] commented 2 years ago

CVE-2020-28168 - Medium Severity Vulnerability

Vulnerable Library - axios-0.19.0.tgz

Promise based HTTP client for the browser and node.js

Library home page: https://registry.npmjs.org/axios/-/axios-0.19.0.tgz

Path to dependency file: /day59/package.json

Path to vulnerable library: /day59/package.json,/day60/package.json

Dependency Hierarchy: - browser-sync-2.26.13.tgz (Root Library) - localtunnel-2.0.0.tgz - :x: **axios-0.19.0.tgz** (Vulnerable Library)

Found in HEAD commit: c88b9429eb68a85b22f0e39cac7bf20b89cb6709

Found in base branch: master

Vulnerability Details

Axios NPM package 0.21.0 contains a Server-Side Request Forgery (SSRF) vulnerability where an attacker is able to bypass a proxy by providing a URL that responds with a redirect to a restricted host or IP address.

Publish Date: 2020-11-06

URL: CVE-2020-28168

CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-11-06

Fix Resolution (axios): 0.21.1

Direct dependency fix Resolution (browser-sync): 2.26.14-y.1


Step up your Open Source Security Game with Mend here