*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Versions of the package sanitize-html before 2.12.1 are vulnerable to Information Exposure when used on the backend and with the style attribute allowed, allowing enumeration of files in the system (including project dependencies). An attacker could exploit this vulnerability to gather details about the file system structure and dependencies of the targeted server.
An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment.
The package sanitize-html before 2.7.1 are vulnerable to Regular Expression Denial of Service (ReDoS) due to insecure global regular expression replacement logic of HTML comment removal.
Apostrophe Technologies sanitize-html before 2.3.2 does not properly validate the hostnames set by the "allowedIframeHostnames" option when the "allowIframeRelativeUrls" is set to true, which allows attackers to bypass hostname whitelist for iframe element, related using an src value that starts with "/\\example.com".
Apostrophe Technologies sanitize-html before 2.3.1 does not properly handle internationalized domain name (IDN) which could allow an attacker to bypass hostname whitelist validation set by the "allowedIframeHostnames" option.
Vulnerable Library - gatsby-transformer-remark-5.25.1.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/sanitize-html/package.json
Found in HEAD commit: 5df11d63d2ec14dabae2ea2de08e3f2e8f6a261c
Vulnerabilities
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2024-21501
### Vulnerable Library - sanitize-html-1.27.5.tgzClean up user-submitted HTML, preserving whitelisted elements and whitelisted attributes on a per-element basis
Library home page: https://registry.npmjs.org/sanitize-html/-/sanitize-html-1.27.5.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/sanitize-html/package.json
Dependency Hierarchy: - gatsby-transformer-remark-5.25.1.tgz (Root Library) - :x: **sanitize-html-1.27.5.tgz** (Vulnerable Library)
Found in HEAD commit: 5df11d63d2ec14dabae2ea2de08e3f2e8f6a261c
Found in base branch: master
### Reachability AnalysisThe vulnerable code is unreachable
### Vulnerability DetailsVersions of the package sanitize-html before 2.12.1 are vulnerable to Information Exposure when used on the backend and with the style attribute allowed, allowing enumeration of files in the system (including project dependencies). An attacker could exploit this vulnerability to gather details about the file system structure and dependencies of the targeted server.
Publish Date: 2024-02-24
URL: CVE-2024-21501
### Threat AssessmentExploit Maturity: Proof of concept
EPSS: 0.0%
### CVSS 3 Score Details (5.3)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://www.cve.org/CVERecord?id=CVE-2024-21501
Release Date: 2024-02-24
Fix Resolution (sanitize-html): 2.12.1
Direct dependency fix Resolution (gatsby-transformer-remark): 6.0.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2023-44270
### Vulnerable Library - postcss-7.0.39.tgzTool for transforming styles with JS plugins
Library home page: https://registry.npmjs.org/postcss/-/postcss-7.0.39.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/sanitize-html/node_modules/postcss/package.json
Dependency Hierarchy: - gatsby-transformer-remark-5.25.1.tgz (Root Library) - sanitize-html-1.27.5.tgz - :x: **postcss-7.0.39.tgz** (Vulnerable Library)
Found in HEAD commit: 5df11d63d2ec14dabae2ea2de08e3f2e8f6a261c
Found in base branch: master
### Reachability AnalysisThe vulnerable code is unreachable
### Vulnerability DetailsAn issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment.
Publish Date: 2023-09-29
URL: CVE-2023-44270
### Threat AssessmentExploit Maturity: Not Defined
EPSS: 0.1%
### CVSS 3 Score Details (5.3)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-7fh5-64p2-3v2j
Release Date: 2023-09-29
Fix Resolution: postcss - 8.4.31
CVE-2022-25887
### Vulnerable Library - sanitize-html-1.27.5.tgzClean up user-submitted HTML, preserving whitelisted elements and whitelisted attributes on a per-element basis
Library home page: https://registry.npmjs.org/sanitize-html/-/sanitize-html-1.27.5.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/sanitize-html/package.json
Dependency Hierarchy: - gatsby-transformer-remark-5.25.1.tgz (Root Library) - :x: **sanitize-html-1.27.5.tgz** (Vulnerable Library)
Found in HEAD commit: 5df11d63d2ec14dabae2ea2de08e3f2e8f6a261c
Found in base branch: master
### Reachability AnalysisThe vulnerable code is unreachable
### Vulnerability DetailsThe package sanitize-html before 2.7.1 are vulnerable to Regular Expression Denial of Service (ReDoS) due to insecure global regular expression replacement logic of HTML comment removal.
Publish Date: 2022-08-30
URL: CVE-2022-25887
### Threat AssessmentExploit Maturity: Not Defined
EPSS: 0.1%
### CVSS 3 Score Details (5.3)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25887
Release Date: 2022-08-30
Fix Resolution (sanitize-html): 2.7.1
Direct dependency fix Resolution (gatsby-transformer-remark): 6.0.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2021-26540
### Vulnerable Library - sanitize-html-1.27.5.tgzClean up user-submitted HTML, preserving whitelisted elements and whitelisted attributes on a per-element basis
Library home page: https://registry.npmjs.org/sanitize-html/-/sanitize-html-1.27.5.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/sanitize-html/package.json
Dependency Hierarchy: - gatsby-transformer-remark-5.25.1.tgz (Root Library) - :x: **sanitize-html-1.27.5.tgz** (Vulnerable Library)
Found in HEAD commit: 5df11d63d2ec14dabae2ea2de08e3f2e8f6a261c
Found in base branch: master
### Reachability AnalysisThe vulnerable code is unreachable
### Vulnerability DetailsApostrophe Technologies sanitize-html before 2.3.2 does not properly validate the hostnames set by the "allowedIframeHostnames" option when the "allowIframeRelativeUrls" is set to true, which allows attackers to bypass hostname whitelist for iframe element, related using an src value that starts with "/\\example.com".
Publish Date: 2021-02-08
URL: CVE-2021-26540
### Threat AssessmentExploit Maturity: Not Defined
EPSS: 0.1%
### CVSS 3 Score Details (5.3)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26540
Release Date: 2021-02-08
Fix Resolution (sanitize-html): 2.3.2
Direct dependency fix Resolution (gatsby-transformer-remark): 6.0.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2021-26539
### Vulnerable Library - sanitize-html-1.27.5.tgzClean up user-submitted HTML, preserving whitelisted elements and whitelisted attributes on a per-element basis
Library home page: https://registry.npmjs.org/sanitize-html/-/sanitize-html-1.27.5.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/sanitize-html/package.json
Dependency Hierarchy: - gatsby-transformer-remark-5.25.1.tgz (Root Library) - :x: **sanitize-html-1.27.5.tgz** (Vulnerable Library)
Found in HEAD commit: 5df11d63d2ec14dabae2ea2de08e3f2e8f6a261c
Found in base branch: master
### Reachability AnalysisThe vulnerable code is unreachable
### Vulnerability DetailsApostrophe Technologies sanitize-html before 2.3.1 does not properly handle internationalized domain name (IDN) which could allow an attacker to bypass hostname whitelist validation set by the "allowedIframeHostnames" option.
Publish Date: 2021-02-08
URL: CVE-2021-26539
### Threat AssessmentExploit Maturity: Not Defined
EPSS: 0.1%
### CVSS 3 Score Details (5.3)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26539
Release Date: 2021-02-08
Fix Resolution (sanitize-html): 2.3.1
Direct dependency fix Resolution (gatsby-transformer-remark): 6.0.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.