Path to vulnerable library: /node_modules/@angular/cli/node_modules/semver/package.json,/node_modules/normalize-package-data/node_modules/semver/package.json,/node_modules/@schematics/update/node_modules/semver/package.json
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Path to vulnerable library: /node_modules/@angular/cli/node_modules/semver/package.json,/node_modules/normalize-package-data/node_modules/semver/package.json,/node_modules/@schematics/update/node_modules/semver/package.json
Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.
Vulnerable Library - cli-11.2.18.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/@angular/cli/node_modules/semver/package.json,/node_modules/normalize-package-data/node_modules/semver/package.json,/node_modules/@schematics/update/node_modules/semver/package.json
Found in HEAD commit: 1063e9b1165e94d5aeb532d4c07a31aeebe83160
Vulnerabilities
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2022-25883
### Vulnerable Library - semver-7.3.4.tgzThe semantic version parser used by npm.
Library home page: https://registry.npmjs.org/semver/-/semver-7.3.4.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/@angular/cli/node_modules/semver/package.json,/node_modules/normalize-package-data/node_modules/semver/package.json,/node_modules/@schematics/update/node_modules/semver/package.json
Dependency Hierarchy: - cli-11.2.18.tgz (Root Library) - :x: **semver-7.3.4.tgz** (Vulnerable Library)
Found in HEAD commit: 1063e9b1165e94d5aeb532d4c07a31aeebe83160
Found in base branch: master
### Vulnerability DetailsVersions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.
Publish Date: 2023-06-21
URL: CVE-2022-25883
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
Release Date: 2023-06-21
Fix Resolution: semver - 5.7.2,6.3.1,7.5.2;org.webjars.npm:semver:7.5.2