*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the section "Details" below to see if there is a version of transitive dependency where vulnerability is fixed.
The package simple-git before 3.15.0 are vulnerable to Remote Code Execution (RCE) when enabling the ext transport protocol, which makes it exploitable via clone() method. This vulnerability exists due to an incomplete fix of [CVE-2022-24066](https://security.snyk.io/vuln/SNYK-JS-SIMPLEGIT-2434306).
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-24433
### Vulnerable Library - simple-git-1.132.0.tgz
The package simple-git before 3.3.0 are vulnerable to Command Injection via argument injection. When calling the .fetch(remote, branch, handlerFn) function, both the remote and branch parameters are passed to the git fetch subcommand. By injecting some git options it was possible to get arbitrary command execution.
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-24066
### Vulnerable Library - simple-git-1.132.0.tgz
The package simple-git before 3.5.0 are vulnerable to Command Injection due to an incomplete fix of [CVE-2022-24433](https://security.snyk.io/vuln/SNYK-JS-SIMPLEGIT-2421199) which only patches against the git fetch attack vector. A similar use of the --upload-pack feature of git is also supported for git clone, which the prior fix didn't cover.
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-25908
### Vulnerable Library - simple-git-1.132.0.tgz
All versions of the package create-choo-electron are vulnerable to Command Injection via the devInstall function due to improper user-input sanitization.
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Local
- Attack Complexity: High
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: High
For more information on CVSS3 Scores, click here.
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-33987
### Vulnerable Library - got-6.7.1.tgz
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
Vulnerable Library - korojscommands-1.2.11.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/got/package.json
Found in HEAD commit: 488419ecc92d95ee52327b0d6f7edab57b512b51
Vulnerabilities
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the section "Details" below to see if there is a version of transitive dependency where vulnerability is fixed.
Details
CVE-2022-25912
### Vulnerable Library - simple-git-1.132.0.tgzSimple GIT interface for node.js
Library home page: https://registry.npmjs.org/simple-git/-/simple-git-1.132.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/simple-git/package.json
Dependency Hierarchy: - korojscommands-1.2.11.tgz (Root Library) - gitmoji-changelog-2.3.0.tgz - :x: **simple-git-1.132.0.tgz** (Vulnerable Library)
Found in HEAD commit: 488419ecc92d95ee52327b0d6f7edab57b512b51
Found in base branch: develop
### Vulnerability DetailsThe package simple-git before 3.15.0 are vulnerable to Remote Code Execution (RCE) when enabling the ext transport protocol, which makes it exploitable via clone() method. This vulnerability exists due to an incomplete fix of [CVE-2022-24066](https://security.snyk.io/vuln/SNYK-JS-SIMPLEGIT-2434306).
Publish Date: 2022-12-06
URL: CVE-2022-25912
### CVSS 3 Score Details (9.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://www.cve.org/CVERecord?id=CVE-2022-25912
Release Date: 2022-12-06
Fix Resolution: simple-git - 3.15.0
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)CVE-2022-24433
### Vulnerable Library - simple-git-1.132.0.tgzSimple GIT interface for node.js
Library home page: https://registry.npmjs.org/simple-git/-/simple-git-1.132.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/simple-git/package.json
Dependency Hierarchy: - korojscommands-1.2.11.tgz (Root Library) - gitmoji-changelog-2.3.0.tgz - :x: **simple-git-1.132.0.tgz** (Vulnerable Library)
Found in HEAD commit: 488419ecc92d95ee52327b0d6f7edab57b512b51
Found in base branch: develop
### Vulnerability DetailsThe package simple-git before 3.3.0 are vulnerable to Command Injection via argument injection. When calling the .fetch(remote, branch, handlerFn) function, both the remote and branch parameters are passed to the git fetch subcommand. By injecting some git options it was possible to get arbitrary command execution.
Publish Date: 2022-03-11
URL: CVE-2022-24433
### CVSS 3 Score Details (9.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-3f95-r44v-8mrg
Release Date: 2022-03-11
Fix Resolution: simple-git - 3.3.0
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)CVE-2022-24066
### Vulnerable Library - simple-git-1.132.0.tgzSimple GIT interface for node.js
Library home page: https://registry.npmjs.org/simple-git/-/simple-git-1.132.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/simple-git/package.json
Dependency Hierarchy: - korojscommands-1.2.11.tgz (Root Library) - gitmoji-changelog-2.3.0.tgz - :x: **simple-git-1.132.0.tgz** (Vulnerable Library)
Found in HEAD commit: 488419ecc92d95ee52327b0d6f7edab57b512b51
Found in base branch: develop
### Vulnerability DetailsThe package simple-git before 3.5.0 are vulnerable to Command Injection due to an incomplete fix of [CVE-2022-24433](https://security.snyk.io/vuln/SNYK-JS-SIMPLEGIT-2421199) which only patches against the git fetch attack vector. A similar use of the --upload-pack feature of git is also supported for git clone, which the prior fix didn't cover.
Publish Date: 2022-04-01
URL: CVE-2022-24066
### CVSS 3 Score Details (9.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-28xr-mwxg-3qc8
Release Date: 2022-04-01
Fix Resolution: simple-git - 3.5.0
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)CVE-2022-25908
### Vulnerable Library - simple-git-1.132.0.tgzSimple GIT interface for node.js
Library home page: https://registry.npmjs.org/simple-git/-/simple-git-1.132.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/simple-git/package.json
Dependency Hierarchy: - korojscommands-1.2.11.tgz (Root Library) - gitmoji-changelog-2.3.0.tgz - :x: **simple-git-1.132.0.tgz** (Vulnerable Library)
Found in HEAD commit: 488419ecc92d95ee52327b0d6f7edab57b512b51
Found in base branch: develop
### Vulnerability DetailsAll versions of the package create-choo-electron are vulnerable to Command Injection via the devInstall function due to improper user-input sanitization.
Publish Date: 2022-02-24
URL: CVE-2022-25908
### CVSS 3 Score Details (7.4)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)CVE-2022-33987
### Vulnerable Library - got-6.7.1.tgzSimplified HTTP requests
Library home page: https://registry.npmjs.org/got/-/got-6.7.1.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/got/package.json
Dependency Hierarchy: - korojscommands-1.2.11.tgz (Root Library) - semantic-git-commit-cli-3.7.0.tgz - update-notifier-2.5.0.tgz - latest-version-3.1.0.tgz - package-json-4.0.1.tgz - :x: **got-6.7.1.tgz** (Vulnerable Library)
Found in HEAD commit: 488419ecc92d95ee52327b0d6f7edab57b512b51
Found in base branch: develop
### Vulnerability DetailsThe got package before 12.1.0 (also fixed in 11.8.5) for Node.js allows a redirect to a UNIX socket.
Publish Date: 2022-06-18
URL: CVE-2022-33987
### CVSS 3 Score Details (5.3)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33987
Release Date: 2022-06-18
Fix Resolution: got - 11.8.5,12.1.0
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)