jtimberlake / rei-cedar

Welcome to the REI Digital Design System presentation framework. A home for modular components based on our evolving design patterns.
https://rei.github.io/rei-cedar-docs/
MIT License
0 stars 0 forks source link

CVE-2020-28168 (Medium) detected in axios-0.19.2.tgz - autoclosed #60

Closed mend-for-github-com[bot] closed 2 years ago

mend-for-github-com[bot] commented 3 years ago

CVE-2020-28168 - Medium Severity Vulnerability

Vulnerable Library - axios-0.19.2.tgz

Promise based HTTP client for the browser and node.js

Library home page: https://registry.npmjs.org/axios/-/axios-0.19.2.tgz

Path to dependency file: rei-cedar/package.json

Path to vulnerable library: rei-cedar/node_modules/axios/package.json

Dependency Hierarchy: - chromedriver-83.0.0.tgz (Root Library) - :x: **axios-0.19.2.tgz** (Vulnerable Library)

Found in HEAD commit: 1bdaed2a9f64ddf36c63561f57b069a67d0d77a7

Found in base branch: next

Vulnerability Details

Axios NPM package 0.21.0 contains a Server-Side Request Forgery (SSRF) vulnerability where an attacker is able to bypass a proxy by providing a URL that responds with a redirect to a restricted host or IP address.

Publish Date: 2020-11-06

URL: CVE-2020-28168

CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/axios/axios/commit/c7329fefc890050edd51e40e469a154d0117fc55

Release Date: 2020-11-06

Fix Resolution: axios - 0.21.1

mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.