berviantoleo / telegram-bot-ai

Telegram bot AI
MIT License
3 stars 1 forks source link

xunit.2.6.2.nupkg: 1 vulnerabilities (highest severity is: 7.5) - autoclosed #86

Closed mend-bolt-for-github[bot] closed 6 months ago

mend-bolt-for-github[bot] commented 6 months ago
Vulnerable Library - xunit.2.6.2.nupkg

Path to dependency file: /TelegramBot.Test/TelegramBot.Test.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.net.http/4.3.0/system.net.http.4.3.0.nupkg

Found in HEAD commit: a6d820df49da883c68d74983276f8a26b163e2cb

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (xunit.2.6.2.nupkg version) Remediation Possible**
CVE-2018-8292 High 7.5 system.net.http.4.3.0.nupkg Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2018-8292 ### Vulnerable Library - system.net.http.4.3.0.nupkg

Provides a programming interface for modern HTTP applications, including HTTP client components that allow applications to consume web services over HTTP and HTTP components that can be used by both clients and servers for parsing HTTP headers.

Library home page: https://api.nuget.org/packages/system.net.http.4.3.0.nupkg

Path to dependency file: /TelegramBot.Test/TelegramBot.Test.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.net.http/4.3.0/system.net.http.4.3.0.nupkg

Dependency Hierarchy: - xunit.2.6.2.nupkg (Root Library) - xunit.core.2.6.2.nupkg - xunit.extensibility.core.2.6.2.nupkg - netstandard.library.1.6.1.nupkg - :x: **system.net.http.4.3.0.nupkg** (Vulnerable Library)

Found in HEAD commit: a6d820df49da883c68d74983276f8a26b163e2cb

Found in base branch: main

### Vulnerability Details

An information disclosure vulnerability exists in .NET Core when authentication information is inadvertently exposed in a redirect, aka ".NET Core Information Disclosure Vulnerability." This affects .NET Core 2.1, .NET Core 1.0, .NET Core 1.1, PowerShell Core 6.0.

Publish Date: 2018-10-10

URL: CVE-2018-8292

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2018-10-10

Fix Resolution: System.Net.Http - 4.3.4;Microsoft.PowerShell.Commands.Utility - 6.1.0-rc.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 6 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.