hackariens / nextjs

Templates pour la création d'un nouveau projet nextjs
0 stars 0 forks source link

korojscommands-1.2.14.tgz: 9 vulnerabilities (highest severity is: 9.8) - autoclosed #59

Closed mend-bolt-for-github[bot] closed 1 year ago

mend-bolt-for-github[bot] commented 1 year ago
Vulnerable Library - korojscommands-1.2.14.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/simple-git/package.json

Found in HEAD commit: fba26cb75445b75a28ff03cbe35058668aaec483

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (korojscommands version) Remediation Available
CVE-2022-25912 High 9.8 simple-git-1.132.0.tgz Transitive N/A*
CVE-2022-24433 High 9.8 simple-git-1.132.0.tgz Transitive N/A*
CVE-2022-24066 High 9.8 simple-git-1.132.0.tgz Transitive N/A*
CVE-2023-2251 High 7.5 yaml-2.2.1.tgz Transitive 1.2.15
CVE-2022-25881 High 7.5 http-cache-semantics-3.8.1.tgz Transitive N/A*
CVE-2023-28155 Medium 6.1 request-2.88.2.tgz Transitive N/A*
CVE-2023-29827 Medium 5.5 ejs-3.1.8.tgz Transitive N/A*
CVE-2022-33987 Medium 5.3 got-6.7.1.tgz Transitive N/A*
CVE-2023-0842 Medium 5.3 xml2js-0.4.23.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2022-25912 ### Vulnerable Library - simple-git-1.132.0.tgz

Simple GIT interface for node.js

Library home page: https://registry.npmjs.org/simple-git/-/simple-git-1.132.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/simple-git/package.json

Dependency Hierarchy: - korojscommands-1.2.14.tgz (Root Library) - gitmoji-changelog-2.3.0.tgz - :x: **simple-git-1.132.0.tgz** (Vulnerable Library)

Found in HEAD commit: fba26cb75445b75a28ff03cbe35058668aaec483

Found in base branch: develop

### Vulnerability Details

The package simple-git before 3.15.0 are vulnerable to Remote Code Execution (RCE) when enabling the ext transport protocol, which makes it exploitable via clone() method. This vulnerability exists due to an incomplete fix of [CVE-2022-24066](https://security.snyk.io/vuln/SNYK-JS-SIMPLEGIT-2434306).

Publish Date: 2022-12-06

URL: CVE-2022-25912

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-25912

Release Date: 2022-12-06

Fix Resolution: simple-git - 3.15.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-24433 ### Vulnerable Library - simple-git-1.132.0.tgz

Simple GIT interface for node.js

Library home page: https://registry.npmjs.org/simple-git/-/simple-git-1.132.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/simple-git/package.json

Dependency Hierarchy: - korojscommands-1.2.14.tgz (Root Library) - gitmoji-changelog-2.3.0.tgz - :x: **simple-git-1.132.0.tgz** (Vulnerable Library)

Found in HEAD commit: fba26cb75445b75a28ff03cbe35058668aaec483

Found in base branch: develop

### Vulnerability Details

The package simple-git before 3.3.0 are vulnerable to Command Injection via argument injection. When calling the .fetch(remote, branch, handlerFn) function, both the remote and branch parameters are passed to the git fetch subcommand. By injecting some git options it was possible to get arbitrary command execution.

Publish Date: 2022-03-11

URL: CVE-2022-24433

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-3f95-r44v-8mrg

Release Date: 2022-03-11

Fix Resolution: simple-git - 3.3.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-24066 ### Vulnerable Library - simple-git-1.132.0.tgz

Simple GIT interface for node.js

Library home page: https://registry.npmjs.org/simple-git/-/simple-git-1.132.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/simple-git/package.json

Dependency Hierarchy: - korojscommands-1.2.14.tgz (Root Library) - gitmoji-changelog-2.3.0.tgz - :x: **simple-git-1.132.0.tgz** (Vulnerable Library)

Found in HEAD commit: fba26cb75445b75a28ff03cbe35058668aaec483

Found in base branch: develop

### Vulnerability Details

The package simple-git before 3.5.0 are vulnerable to Command Injection due to an incomplete fix of [CVE-2022-24433](https://security.snyk.io/vuln/SNYK-JS-SIMPLEGIT-2421199) which only patches against the git fetch attack vector. A similar use of the --upload-pack feature of git is also supported for git clone, which the prior fix didn't cover.

Publish Date: 2022-04-01

URL: CVE-2022-24066

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-28xr-mwxg-3qc8

Release Date: 2022-04-01

Fix Resolution: simple-git - 3.5.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-2251 ### Vulnerable Library - yaml-2.2.1.tgz

Library home page: https://registry.npmjs.org/yaml/-/yaml-2.2.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/yaml/package.json

Dependency Hierarchy: - korojscommands-1.2.14.tgz (Root Library) - :x: **yaml-2.2.1.tgz** (Vulnerable Library)

Found in HEAD commit: fba26cb75445b75a28ff03cbe35058668aaec483

Found in base branch: develop

### Vulnerability Details

Uncaught Exception in yaml prior to 2.2.2. Mend Note: After conducting further research, Mend has determined that CVE-2023-2251 only affects environments with versions 2.0.0-4--v2.2.1 of yaml.

Publish Date: 2023-04-24

URL: CVE-2023-2251

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-f9xv-q969-pqx4

Release Date: 2023-04-24

Fix Resolution (yaml): 2.2.2

Direct dependency fix Resolution (korojscommands): 1.2.15

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-25881 ### Vulnerable Library - http-cache-semantics-3.8.1.tgz

Parses Cache-Control and other headers. Helps building correct HTTP caches and proxies

Library home page: https://registry.npmjs.org/http-cache-semantics/-/http-cache-semantics-3.8.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/http-cache-semantics/package.json

Dependency Hierarchy: - korojscommands-1.2.14.tgz (Root Library) - gitmoji-changelog-2.3.0.tgz - libnpm-3.0.1.tgz - pacote-9.5.12.tgz - make-fetch-happen-5.0.2.tgz - :x: **http-cache-semantics-3.8.1.tgz** (Vulnerable Library)

Found in HEAD commit: fba26cb75445b75a28ff03cbe35058668aaec483

Found in base branch: develop

### Vulnerability Details

This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.

Publish Date: 2023-01-31

URL: CVE-2022-25881

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-25881

Release Date: 2023-01-31

Fix Resolution: http-cache-semantics - 4.1.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-28155 ### Vulnerable Library - request-2.88.2.tgz

Simplified HTTP request client.

Library home page: https://registry.npmjs.org/request/-/request-2.88.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/request/package.json

Dependency Hierarchy: - korojscommands-1.2.14.tgz (Root Library) - gitmoji-changelog-2.3.0.tgz - libnpm-3.0.1.tgz - npm-lifecycle-3.1.5.tgz - node-gyp-5.1.1.tgz - :x: **request-2.88.2.tgz** (Vulnerable Library)

Found in HEAD commit: fba26cb75445b75a28ff03cbe35058668aaec483

Found in base branch: develop

### Vulnerability Details

** UNSUPPORTED WHEN ASSIGNED ** The Request package through 2.88.1 for Node.js allows a bypass of SSRF mitigations via an attacker-controller server that does a cross-protocol redirect (HTTP to HTTPS, or HTTPS to HTTP). NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

Publish Date: 2023-03-16

URL: CVE-2023-28155

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-29827 ### Vulnerable Library - ejs-3.1.8.tgz

Embedded JavaScript templates

Library home page: https://registry.npmjs.org/ejs/-/ejs-3.1.8.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ejs/package.json

Dependency Hierarchy: - korojscommands-1.2.14.tgz (Root Library) - readme-md-generator-1.0.0.tgz - :x: **ejs-3.1.8.tgz** (Vulnerable Library)

Found in HEAD commit: fba26cb75445b75a28ff03cbe35058668aaec483

Found in base branch: develop

### Vulnerability Details

ejs v3.1.9 is vulnerable to server-side template injection. If the ejs file is controllable, template injection can be implemented through the configuration settings of the closeDelimiter parameter.

Publish Date: 2023-05-04

URL: CVE-2023-29827

### CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-33987 ### Vulnerable Library - got-6.7.1.tgz

Simplified HTTP requests

Library home page: https://registry.npmjs.org/got/-/got-6.7.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/got/package.json

Dependency Hierarchy: - korojscommands-1.2.14.tgz (Root Library) - semantic-git-commit-cli-3.7.0.tgz - update-notifier-2.5.0.tgz - latest-version-3.1.0.tgz - package-json-4.0.1.tgz - :x: **got-6.7.1.tgz** (Vulnerable Library)

Found in HEAD commit: fba26cb75445b75a28ff03cbe35058668aaec483

Found in base branch: develop

### Vulnerability Details

The got package before 12.1.0 (also fixed in 11.8.5) for Node.js allows a redirect to a UNIX socket.

Publish Date: 2022-06-18

URL: CVE-2022-33987

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33987

Release Date: 2022-06-18

Fix Resolution: got - 11.8.5,12.1.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-0842 ### Vulnerable Library - xml2js-0.4.23.tgz

Simple XML to JavaScript object converter.

Library home page: https://registry.npmjs.org/xml2js/-/xml2js-0.4.23.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/xml2js/package.json

Dependency Hierarchy: - korojscommands-1.2.14.tgz (Root Library) - gitmoji-changelog-2.3.0.tgz - pom-parser-1.2.0.tgz - :x: **xml2js-0.4.23.tgz** (Vulnerable Library)

Found in HEAD commit: fba26cb75445b75a28ff03cbe35058668aaec483

Found in base branch: develop

### Vulnerability Details

xml2js version 0.4.23 allows an external attacker to edit or add new properties to an object. This is possible because the application does not properly validate incoming JSON keys, thus allowing the __proto__ property to be edited.

Publish Date: 2023-04-05

URL: CVE-2023-0842

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.