*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-0056
### Vulnerable Library - microsoft.data.sqlclient.5.1.1.nupkg
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-21319
### Vulnerable Libraries - microsoft.identitymodel.jsonwebtokens.6.24.0.nupkg, system.identitymodel.tokens.jwt.6.24.0.nupkg
Path to dependency file: /src/OpenSharpTrace.TestApi/OpenSharpTrace.TestApi.csproj
Path to vulnerable library: /home/wss-scanner/.nuget/packages/microsoft.identitymodel.jsonwebtokens/6.24.0/microsoft.identitymodel.jsonwebtokens.6.24.0.nupkg
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-35255
### Vulnerable Library - azure.identity.1.7.0.nupkg
This is the implementation of the Azure SDK Client Library for Azure Identity
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-29992
### Vulnerable Library - azure.identity.1.7.0.nupkg
This is the implementation of the Azure SDK Client Library for Azure Identity
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
Vulnerable Library - opensharptrace.4.0.0.nupkg
Path to dependency file: /src/OpenSharpTrace.Test/OpenSharpTrace.Test.csproj
Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.identitymodel.tokens.jwt/6.24.0/system.identitymodel.tokens.jwt.6.24.0.nupkg
Found in HEAD commit: 0975651da6b188ebd4a74e55d50b8779e1e6b90e
Vulnerabilities
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2023-36414
### Vulnerable Library - azure.identity.1.7.0.nupkgThis is the implementation of the Azure SDK Client Library for Azure Identity
Library home page: https://api.nuget.org/packages/azure.identity.1.7.0.nupkg
Path to dependency file: /src/OpenSharpTrace.TestApi/OpenSharpTrace.TestApi.csproj
Path to vulnerable library: /home/wss-scanner/.nuget/packages/azure.identity/1.7.0/azure.identity.1.7.0.nupkg
Dependency Hierarchy: - opensharptrace.4.0.0.nupkg (Root Library) - microsoft.entityframeworkcore.sqlserver.8.0.1.nupkg - microsoft.data.sqlclient.5.1.1.nupkg - :x: **azure.identity.1.7.0.nupkg** (Vulnerable Library)
Found in HEAD commit: 0975651da6b188ebd4a74e55d50b8779e1e6b90e
Found in base branch: main
### Vulnerability DetailsAzure Identity SDK Remote Code Execution Vulnerability
Publish Date: 2023-10-10
URL: CVE-2023-36414
### CVSS 3 Score Details (8.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://nvd.nist.gov/vuln/detail/CVE-2023-36414
Release Date: 2023-10-10
Fix Resolution: Azure.Identity - 1.10.2
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)CVE-2024-0056
### Vulnerable Library - microsoft.data.sqlclient.5.1.1.nupkgProvides the data provider for SQL Server.
Library home page: https://api.nuget.org/packages/microsoft.data.sqlclient.5.1.1.nupkg
Path to dependency file: /src/OpenSharpTrace.TestApi/OpenSharpTrace.TestApi.csproj
Path to vulnerable library: /home/wss-scanner/.nuget/packages/microsoft.data.sqlclient/5.1.1/microsoft.data.sqlclient.5.1.1.nupkg
Dependency Hierarchy: - opensharptrace.4.0.0.nupkg (Root Library) - microsoft.entityframeworkcore.sqlserver.8.0.1.nupkg - :x: **microsoft.data.sqlclient.5.1.1.nupkg** (Vulnerable Library)
Found in HEAD commit: 0975651da6b188ebd4a74e55d50b8779e1e6b90e
Found in base branch: main
### Vulnerability DetailsMicrosoft.Data.SqlClient and System.Data.SqlClient SQL Data Provider Security Feature Bypass Vulnerability
Publish Date: 2024-01-09
URL: CVE-2024-0056
### CVSS 3 Score Details (8.7)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-98g6-xh36-x2p7
Release Date: 2024-01-09
Fix Resolution: Microsoft.Data.SqlClient - 2.1.7,3.1.5,4.0.5,5.1.3, System.Data.SqlClient - 4.8.6
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)CVE-2024-21319
### Vulnerable Libraries - microsoft.identitymodel.jsonwebtokens.6.24.0.nupkg, system.identitymodel.tokens.jwt.6.24.0.nupkg### microsoft.identitymodel.jsonwebtokens.6.24.0.nupkg
Includes types that provide support for creating, serializing and validating JSON Web Tokens.
Library home page: https://api.nuget.org/packages/microsoft.identitymodel.jsonwebtokens.6.24.0.nupkg
Path to dependency file: /src/OpenSharpTrace.TestApi/OpenSharpTrace.TestApi.csproj
Path to vulnerable library: /home/wss-scanner/.nuget/packages/microsoft.identitymodel.jsonwebtokens/6.24.0/microsoft.identitymodel.jsonwebtokens.6.24.0.nupkg
Dependency Hierarchy: - opensharptrace.4.0.0.nupkg (Root Library) - microsoft.entityframeworkcore.sqlserver.8.0.1.nupkg - microsoft.data.sqlclient.5.1.1.nupkg - :x: **microsoft.identitymodel.jsonwebtokens.6.24.0.nupkg** (Vulnerable Library) ### system.identitymodel.tokens.jwt.6.24.0.nupkg
Includes types that provide support for creating, serializing and validating JSON Web Tokens.
Library home page: https://api.nuget.org/packages/system.identitymodel.tokens.jwt.6.24.0.nupkg
Path to dependency file: /src/OpenSharpTrace.TestApi/OpenSharpTrace.TestApi.csproj
Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.identitymodel.tokens.jwt/6.24.0/system.identitymodel.tokens.jwt.6.24.0.nupkg
Dependency Hierarchy: - opensharptrace.4.0.0.nupkg (Root Library) - microsoft.entityframeworkcore.sqlserver.8.0.1.nupkg - microsoft.data.sqlclient.5.1.1.nupkg - microsoft.identitymodel.protocols.openidconnect.6.24.0.nupkg - :x: **system.identitymodel.tokens.jwt.6.24.0.nupkg** (Vulnerable Library)
Found in HEAD commit: 0975651da6b188ebd4a74e55d50b8779e1e6b90e
Found in base branch: main
### Vulnerability DetailsMicrosoft Identity Denial of service vulnerability
Publish Date: 2024-01-09
URL: CVE-2024-21319
### CVSS 3 Score Details (6.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: High - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-8g9c-28fc-mcx2
Release Date: 2024-01-09
Fix Resolution: System.IdentityModel.Tokens.Jwt - 5.7.0,6.34.0,7.1.2, Microsoft.IdentityModel.JsonWebTokens - 5.7.0,6.34.0,7.1.2
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)CVE-2024-35255
### Vulnerable Library - azure.identity.1.7.0.nupkgThis is the implementation of the Azure SDK Client Library for Azure Identity
Library home page: https://api.nuget.org/packages/azure.identity.1.7.0.nupkg
Path to dependency file: /src/OpenSharpTrace.TestApi/OpenSharpTrace.TestApi.csproj
Path to vulnerable library: /home/wss-scanner/.nuget/packages/azure.identity/1.7.0/azure.identity.1.7.0.nupkg
Dependency Hierarchy: - opensharptrace.4.0.0.nupkg (Root Library) - microsoft.entityframeworkcore.sqlserver.8.0.1.nupkg - microsoft.data.sqlclient.5.1.1.nupkg - :x: **azure.identity.1.7.0.nupkg** (Vulnerable Library)
Found in HEAD commit: 0975651da6b188ebd4a74e55d50b8779e1e6b90e
Found in base branch: main
### Vulnerability DetailsAzure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability
Publish Date: 2024-06-11
URL: CVE-2024-35255
### CVSS 3 Score Details (5.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-m5vv-6r4h-3vj9
Release Date: 2024-06-11
Fix Resolution: @azure/identity - 4.2.1, @azure/msal-node - 2.9.1, Azure.Identity - 1.11.4, Microsoft.Identity.Client - 4.61.3, azure-identity - 1.16.1, com.azure:azure-identity:1.12.2, github.com/Azure/azure-sdk-for-go/sdk/azidentity - 1.6.0
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)CVE-2024-29992
### Vulnerable Library - azure.identity.1.7.0.nupkgThis is the implementation of the Azure SDK Client Library for Azure Identity
Library home page: https://api.nuget.org/packages/azure.identity.1.7.0.nupkg
Path to dependency file: /src/OpenSharpTrace.TestApi/OpenSharpTrace.TestApi.csproj
Path to vulnerable library: /home/wss-scanner/.nuget/packages/azure.identity/1.7.0/azure.identity.1.7.0.nupkg
Dependency Hierarchy: - opensharptrace.4.0.0.nupkg (Root Library) - microsoft.entityframeworkcore.sqlserver.8.0.1.nupkg - microsoft.data.sqlclient.5.1.1.nupkg - :x: **azure.identity.1.7.0.nupkg** (Vulnerable Library)
Found in HEAD commit: 0975651da6b188ebd4a74e55d50b8779e1e6b90e
Found in base branch: main
### Vulnerability DetailsAzure Identity Library for .NET Information Disclosure Vulnerability
Publish Date: 2024-04-09
URL: CVE-2024-29992
### CVSS 3 Score Details (5.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-wvxc-855f-jvrv
Release Date: 2024-04-09
Fix Resolution: Azure.Identity - 1.11.0
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)