Path to vulnerable library: /node_modules/postcss-custom-media/node_modules/postcss/package.json,/node_modules/postcss-color-mod-function/node_modules/postcss/package.json,/node_modules/postcss-selector-matches/node_modules/postcss/package.json,/node_modules/postcss-nesting/node_modules/postcss/package.json,/node_modules/postcss-double-position-gradients/node_modules/postcss/package.json,/node_modules/postcss-page-break/node_modules/postcss/package.json,/node_modules/postcss-media-minmax/node_modules/postcss/package.json,/node_modules/postcss-overflow-shorthand/node_modules/postcss/package.json,/node_modules/postcss-image-set-function/node_modules/postcss/package.json,/node_modules/postcss-selector-not/node_modules/postcss/package.json,/node_modules/css-prefers-color-scheme/node_modules/postcss/package.json,/node_modules/postcss-color-gray/node_modules/postcss/package.json,/node_modules/postcss-lab-function/node_modules/postcss/package.json,/node_modules/postcss-custom-properties/node_modules/postcss/package.json,/node_modules/postcss-replace-overflow-wrap/node_modules/postcss/package.json,/node_modules/postcss-custom-selectors/node_modules/postcss/package.json,/node_modules/postcss-env-function/node_modules/postcss/package.json,/node_modules/postcss-preset-env/node_modules/postcss/package.json,/node_modules/postcss-color-hex-alpha/node_modules/postcss/package.json,/node_modules/postcss-gap-properties/node_modules/postcss/package.json,/node_modules/postcss-logical/node_modules/postcss/package.json,/node_modules/postcss-initial/node_modules/postcss/package.json,/node_modules/postcss-color-functional-notation/node_modules/postcss/package.json,/node_modules/postcss-focus-within/node_modules/postcss/package.json,/node_modules/css-has-pseudo/node_modules/postcss/package.json,/node_modules/postcss-pseudo-class-any-link/node_modules/postcss/package.json,/node_modules/css-blank-pseudo/node_modules/postcss/package.json,/node_modules/postcss-font-variant/node_modules/postcss/package.json,/node_modules/resolve-url-loader/node_modules/postcss/package.json,/node_modules/autoprefixer/node_modules/postcss/package.json,/node_modules/postcss-dir-pseudo-class/node_modules/postcss/package.json,/node_modules/postcss-attribute-case-insensitive/node_modules/postcss/package.json,/node_modules/postcss-color-rebeccapurple/node_modules/postcss/package.json,/node_modules/postcss-place/node_modules/postcss/package.json,/node_modules/postcss-focus-visible/node_modules/postcss/package.json
An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment.
CVE-2023-44270 - Medium Severity Vulnerability
Vulnerable Libraries - postcss-8.3.11.tgz, postcss-7.0.39.tgz
postcss-8.3.11.tgz
Tool for transforming styles with JS plugins
Library home page: https://registry.npmjs.org/postcss/-/postcss-8.3.11.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/postcss/package.json
Dependency Hierarchy: - build-angular-13.0.3.tgz (Root Library) - :x: **postcss-8.3.11.tgz** (Vulnerable Library)
postcss-7.0.39.tgz
Tool for transforming styles with JS plugins
Library home page: https://registry.npmjs.org/postcss/-/postcss-7.0.39.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/postcss-custom-media/node_modules/postcss/package.json,/node_modules/postcss-color-mod-function/node_modules/postcss/package.json,/node_modules/postcss-selector-matches/node_modules/postcss/package.json,/node_modules/postcss-nesting/node_modules/postcss/package.json,/node_modules/postcss-double-position-gradients/node_modules/postcss/package.json,/node_modules/postcss-page-break/node_modules/postcss/package.json,/node_modules/postcss-media-minmax/node_modules/postcss/package.json,/node_modules/postcss-overflow-shorthand/node_modules/postcss/package.json,/node_modules/postcss-image-set-function/node_modules/postcss/package.json,/node_modules/postcss-selector-not/node_modules/postcss/package.json,/node_modules/css-prefers-color-scheme/node_modules/postcss/package.json,/node_modules/postcss-color-gray/node_modules/postcss/package.json,/node_modules/postcss-lab-function/node_modules/postcss/package.json,/node_modules/postcss-custom-properties/node_modules/postcss/package.json,/node_modules/postcss-replace-overflow-wrap/node_modules/postcss/package.json,/node_modules/postcss-custom-selectors/node_modules/postcss/package.json,/node_modules/postcss-env-function/node_modules/postcss/package.json,/node_modules/postcss-preset-env/node_modules/postcss/package.json,/node_modules/postcss-color-hex-alpha/node_modules/postcss/package.json,/node_modules/postcss-gap-properties/node_modules/postcss/package.json,/node_modules/postcss-logical/node_modules/postcss/package.json,/node_modules/postcss-initial/node_modules/postcss/package.json,/node_modules/postcss-color-functional-notation/node_modules/postcss/package.json,/node_modules/postcss-focus-within/node_modules/postcss/package.json,/node_modules/css-has-pseudo/node_modules/postcss/package.json,/node_modules/postcss-pseudo-class-any-link/node_modules/postcss/package.json,/node_modules/css-blank-pseudo/node_modules/postcss/package.json,/node_modules/postcss-font-variant/node_modules/postcss/package.json,/node_modules/resolve-url-loader/node_modules/postcss/package.json,/node_modules/autoprefixer/node_modules/postcss/package.json,/node_modules/postcss-dir-pseudo-class/node_modules/postcss/package.json,/node_modules/postcss-attribute-case-insensitive/node_modules/postcss/package.json,/node_modules/postcss-color-rebeccapurple/node_modules/postcss/package.json,/node_modules/postcss-place/node_modules/postcss/package.json,/node_modules/postcss-focus-visible/node_modules/postcss/package.json
Dependency Hierarchy: - build-angular-13.0.3.tgz (Root Library) - resolve-url-loader-4.0.0.tgz - :x: **postcss-7.0.39.tgz** (Vulnerable Library)
Found in HEAD commit: 977ea6ccaaf2045985ee40cacd5f6d676fa1a047
Found in base branch: master
Vulnerability Details
An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment.
Publish Date: 2023-09-29
URL: CVE-2023-44270
CVSS 3 Score Details (5.3)
Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None
For more information on CVSS3 Scores, click here.Suggested Fix
Type: Upgrade version
Origin: https://github.com/advisories/GHSA-7fh5-64p2-3v2j
Release Date: 2023-09-29
Fix Resolution: postcss - 8.4.31
Step up your Open Source Security Game with Mend here