ignatandrei / rxDemo

RX Demo
https://rxdemo.azurewebsites.net/
MIT License
0 stars 0 forks source link

mermaid-8.3.1.tgz: 4 vulnerabilities (highest severity is: 6.1) - autoclosed #2

Closed mend-bolt-for-github[bot] closed 2 years ago

mend-bolt-for-github[bot] commented 2 years ago
Vulnerable Library - mermaid-8.3.1.tgz

Markdownish syntax for generating flowcharts, sequence diagrams, class diagrams, gantt charts and git graphs.

Library home page: https://registry.npmjs.org/mermaid/-/mermaid-8.3.1.tgz

Path to dependency file: /src/RxJSDemo/RxjsAng/package.json

Path to vulnerable library: /src/RxJSDemo/RxjsAng/node_modules/mermaid/package.json

Found in HEAD commit: b4dceb453f973b6342f1a2225dac9c409e37dbef

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2022-31108 Medium 6.1 mermaid-8.3.1.tgz Direct 9.1.4
CVE-2021-23648 Medium 6.1 sanitize-url-3.1.0.tgz Transitive 9.0.0
CVE-2021-35513 Medium 6.1 mermaid-8.3.1.tgz Direct 8.11.0
CVE-2021-43861 Medium 5.4 mermaid-8.3.1.tgz Direct 8.13.8

Details

CVE-2022-31108 ### Vulnerable Library - mermaid-8.3.1.tgz

Markdownish syntax for generating flowcharts, sequence diagrams, class diagrams, gantt charts and git graphs.

Library home page: https://registry.npmjs.org/mermaid/-/mermaid-8.3.1.tgz

Path to dependency file: /src/RxJSDemo/RxjsAng/package.json

Path to vulnerable library: /src/RxJSDemo/RxjsAng/node_modules/mermaid/package.json

Dependency Hierarchy: - :x: **mermaid-8.3.1.tgz** (Vulnerable Library)

Found in HEAD commit: b4dceb453f973b6342f1a2225dac9c409e37dbef

Found in base branch: main

### Vulnerability Details

Mermaid is a JavaScript based diagramming and charting tool that uses Markdown-inspired text definitions and a renderer to create and modify complex diagrams. An attacker is able to inject arbitrary `CSS` into the generated graph allowing them to change the styling of elements outside of the generated graph, and potentially exfiltrate sensitive information by using specially crafted `CSS` selectors. The following example shows how an attacker can exfiltrate the contents of an input field by bruteforcing the `value` attribute one character at a time. Whenever there is an actual match, an `http` request will be made by the browser in order to "load" a background image that will let an attacker know what's the value of the character. This issue may lead to `Information Disclosure` via CSS selectors and functions able to generate HTTP requests. This also allows an attacker to change the document in ways which may lead a user to perform unintended actions, such as clicking on a link, etc. This issue has been resolved in version 9.1.3. Users are advised to upgrade. Users unable to upgrade should ensure that user input is adequately escaped before embedding it in CSS blocks.

Publish Date: 2022-06-28

URL: CVE-2022-31108

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/mermaid-js/mermaid/security/advisories/GHSA-x3vm-38hw-55wf

Release Date: 2022-06-28

Fix Resolution: 9.1.4

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-23648 ### Vulnerable Library - sanitize-url-3.1.0.tgz

A url sanitizer

Library home page: https://registry.npmjs.org/@braintree/sanitize-url/-/sanitize-url-3.1.0.tgz

Path to dependency file: /src/RxJSDemo/RxjsAng/package.json

Path to vulnerable library: /src/RxJSDemo/RxjsAng/node_modules/@braintree/sanitize-url/package.json

Dependency Hierarchy: - mermaid-8.3.1.tgz (Root Library) - :x: **sanitize-url-3.1.0.tgz** (Vulnerable Library)

Found in HEAD commit: b4dceb453f973b6342f1a2225dac9c409e37dbef

Found in base branch: main

### Vulnerability Details

The package @braintree/sanitize-url before 6.0.0 are vulnerable to Cross-site Scripting (XSS) due to improper sanitization in sanitizeUrl function.

Publish Date: 2022-03-16

URL: CVE-2021-23648

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23648

Release Date: 2022-03-16

Fix Resolution (@braintree/sanitize-url): 6.0.0

Direct dependency fix Resolution (mermaid): 9.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-35513 ### Vulnerable Library - mermaid-8.3.1.tgz

Markdownish syntax for generating flowcharts, sequence diagrams, class diagrams, gantt charts and git graphs.

Library home page: https://registry.npmjs.org/mermaid/-/mermaid-8.3.1.tgz

Path to dependency file: /src/RxJSDemo/RxjsAng/package.json

Path to vulnerable library: /src/RxJSDemo/RxjsAng/node_modules/mermaid/package.json

Dependency Hierarchy: - :x: **mermaid-8.3.1.tgz** (Vulnerable Library)

Found in HEAD commit: b4dceb453f973b6342f1a2225dac9c409e37dbef

Found in base branch: main

### Vulnerability Details

Mermaid before 8.11.0 allows XSS when the antiscript feature is used.

Publish Date: 2021-06-27

URL: CVE-2021-35513

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-4f6x-49g2-99fm

Release Date: 2021-06-27

Fix Resolution: 8.11.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-43861 ### Vulnerable Library - mermaid-8.3.1.tgz

Markdownish syntax for generating flowcharts, sequence diagrams, class diagrams, gantt charts and git graphs.

Library home page: https://registry.npmjs.org/mermaid/-/mermaid-8.3.1.tgz

Path to dependency file: /src/RxJSDemo/RxjsAng/package.json

Path to vulnerable library: /src/RxJSDemo/RxjsAng/node_modules/mermaid/package.json

Dependency Hierarchy: - :x: **mermaid-8.3.1.tgz** (Vulnerable Library)

Found in HEAD commit: b4dceb453f973b6342f1a2225dac9c409e37dbef

Found in base branch: main

### Vulnerability Details

Mermaid is a Javascript based diagramming and charting tool that uses Markdown-inspired text definitions and a renderer to create and modify complex diagrams. Prior to version 8.13.8, malicious diagrams can run javascript code at diagram readers' machines. Users should upgrade to version 8.13.8 to receive a patch. There are no known workarounds aside from upgrading.

Publish Date: 2021-12-30

URL: CVE-2021-43861

### CVSS 3 Score Details (5.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43861

Release Date: 2021-12-30

Fix Resolution: 8.13.8

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.