bturtu405 / TestDev

0 stars 0 forks source link

angular-1.8.0.tgz: 6 vulnerabilities (highest severity is: 7.5) #6

Open mend-for-github-com[bot] opened 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - angular-1.8.0.tgz

HTML enhanced for web apps

Library home page: https://registry.npmjs.org/angular/-/angular-1.8.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/angular/package.json

Found in HEAD commit: 5781fac96ec7c7bdd424bfbbdfcce4199e53c092

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (angular version) Remediation Possible**
CVE-2024-21490 High 7.5 angular-1.8.0.tgz Direct N/A
CVE-2023-26118 Medium 5.3 angular-1.8.0.tgz Direct N/A
CVE-2023-26117 Medium 5.3 angular-1.8.0.tgz Direct N/A
CVE-2023-26116 Medium 5.3 angular-1.8.0.tgz Direct N/A
CVE-2022-25844 Medium 5.3 angular-1.8.0.tgz Direct N/A
CVE-2022-25869 Medium 4.2 angular-1.8.0.tgz Direct N/A

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-21490 ### Vulnerable Library - angular-1.8.0.tgz

HTML enhanced for web apps

Library home page: https://registry.npmjs.org/angular/-/angular-1.8.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/angular/package.json

Dependency Hierarchy: - :x: **angular-1.8.0.tgz** (Vulnerable Library)

Found in HEAD commit: 5781fac96ec7c7bdd424bfbbdfcce4199e53c092

Found in base branch: main

### Vulnerability Details

This affects versions of the package angular from 1.3.0. A regular expression used to split the value of the ng-srcset directive is vulnerable to super-linear runtime due to backtracking. With large carefully-crafted input, this can result in catastrophic backtracking and cause a denial of service. **Note:** This package is EOL and will not receive any updates to address this issue. Users should migrate to [@angular/core](https://www.npmjs.com/package/@angular/core).

Publish Date: 2024-02-10

URL: CVE-2024-21490

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

CVE-2023-26118 ### Vulnerable Library - angular-1.8.0.tgz

HTML enhanced for web apps

Library home page: https://registry.npmjs.org/angular/-/angular-1.8.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/angular/package.json

Dependency Hierarchy: - :x: **angular-1.8.0.tgz** (Vulnerable Library)

Found in HEAD commit: 5781fac96ec7c7bdd424bfbbdfcce4199e53c092

Found in base branch: main

### Vulnerability Details

Versions of the package angular from 1.4.9 are vulnerable to Regular Expression Denial of Service (ReDoS) via the element due to the usage of an insecure regular expression in the input[url] functionality. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in catastrophic backtracking.

Publish Date: 2023-03-30

URL: CVE-2023-26118

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

CVE-2023-26117 ### Vulnerable Library - angular-1.8.0.tgz

HTML enhanced for web apps

Library home page: https://registry.npmjs.org/angular/-/angular-1.8.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/angular/package.json

Dependency Hierarchy: - :x: **angular-1.8.0.tgz** (Vulnerable Library)

Found in HEAD commit: 5781fac96ec7c7bdd424bfbbdfcce4199e53c092

Found in base branch: main

### Vulnerability Details

Versions of the package angular from 1.0.0 are vulnerable to Regular Expression Denial of Service (ReDoS) via the $resource service due to the usage of an insecure regular expression. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in catastrophic backtracking.

Publish Date: 2023-03-30

URL: CVE-2023-26117

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

CVE-2023-26116 ### Vulnerable Library - angular-1.8.0.tgz

HTML enhanced for web apps

Library home page: https://registry.npmjs.org/angular/-/angular-1.8.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/angular/package.json

Dependency Hierarchy: - :x: **angular-1.8.0.tgz** (Vulnerable Library)

Found in HEAD commit: 5781fac96ec7c7bdd424bfbbdfcce4199e53c092

Found in base branch: main

### Vulnerability Details

Versions of the package angular from 1.2.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the angular.copy() utility function due to the usage of an insecure regular expression. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in catastrophic backtracking.

Publish Date: 2023-03-30

URL: CVE-2023-26116

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

CVE-2022-25844 ### Vulnerable Library - angular-1.8.0.tgz

HTML enhanced for web apps

Library home page: https://registry.npmjs.org/angular/-/angular-1.8.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/angular/package.json

Dependency Hierarchy: - :x: **angular-1.8.0.tgz** (Vulnerable Library)

Found in HEAD commit: 5781fac96ec7c7bdd424bfbbdfcce4199e53c092

Found in base branch: main

### Vulnerability Details

The package angular after 1.7.0 are vulnerable to Regular Expression Denial of Service (ReDoS) by providing a custom locale rule that makes it possible to assign the parameter in posPre: ' '.repeat() of NUMBER_FORMATS.PATTERNS[1].posPre with a very high value. **Note:** 1) This package has been deprecated and is no longer maintained. 2) The vulnerable versions are 1.7.0 and higher.

Publish Date: 2022-05-01

URL: CVE-2022-25844

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

CVE-2022-25869 ### Vulnerable Library - angular-1.8.0.tgz

HTML enhanced for web apps

Library home page: https://registry.npmjs.org/angular/-/angular-1.8.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/angular/package.json

Dependency Hierarchy: - :x: **angular-1.8.0.tgz** (Vulnerable Library)

Found in HEAD commit: 5781fac96ec7c7bdd424bfbbdfcce4199e53c092

Found in base branch: main

### Vulnerability Details

All versions of package angular are vulnerable to Cross-site Scripting (XSS) due to insecure page caching in the Internet Explorer browser, which allows interpolation of