Closed mend-for-github-com[bot] closed 10 months ago
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
Vulnerable Library - @mathigon/studio-0.1.40.tgz
Path to dependency file: /package.json
Found in HEAD commit: ebe45db3a86e6a6e40c0e9504f82f010198a8d81
Vulnerabilities
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2022-37598
### Vulnerable Library - uglify-js-3.13.9.tgzJavaScript parser, mangler/compressor and beautifier toolkit
Library home page: https://registry.npmjs.org/uglify-js/-/uglify-js-3.13.9.tgz
Dependency Hierarchy: - @mathigon/studio-0.1.40.tgz (Root Library) - html-minifier-4.0.0.tgz - :x: **uglify-js-3.13.9.tgz** (Vulnerable Library)
Found in HEAD commit: ebe45db3a86e6a6e40c0e9504f82f010198a8d81
Found in base branch: master
### Vulnerability Details** DISPUTED ** Prototype pollution vulnerability in function DEFNODE in ast.js in mishoo UglifyJS 3.13.2 via the name variable in ast.js. NOTE: the vendor considers this an invalid report.
Publish Date: 2022-10-20
URL: CVE-2022-37598
### CVSS 3 Score Details (9.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2022-10-20
Fix Resolution: uglify-js - 3.13.10
CVE-2021-32050
### Vulnerable Library - mongodb-5.7.0.tgzLibrary home page: https://registry.npmjs.org/mongodb/-/mongodb-5.7.0.tgz
Dependency Hierarchy: - @mathigon/studio-0.1.40.tgz (Root Library) - mongoose-7.4.3.tgz - :x: **mongodb-5.7.0.tgz** (Vulnerable Library)
Found in HEAD commit: ebe45db3a86e6a6e40c0e9504f82f010198a8d81
Found in base branch: master
### Vulnerability DetailsSome MongoDB Drivers may erroneously publish events containing authentication-related data to a command listener configured by an application. The published events may contain security-sensitive data when specific authentication-related commands are executed. Without due care, an application may inadvertently expose this sensitive information, e.g., by writing it to a log file. This issue only arises if an application enables the command listener feature (this is not enabled by default). This issue affects the MongoDB C Driver 1.0.0 prior to 1.17.7, MongoDB PHP Driver 1.0.0 prior to 1.9.2, MongoDB Swift Driver 1.0.0 prior to 1.1.1, MongoDB Node.js Driver 3.6 prior to 3.6.10, MongoDB Node.js Driver 4.0 prior to 4.17.0 and MongoDB Node.js Driver 5.0 prior to 5.8.0. This issue also affects users of the MongoDB C++ Driver dependent on the C driver 1.0.0 prior to 1.17.7 (C++ driver prior to 3.7.0).
Publish Date: 2023-08-29
URL: CVE-2021-32050
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-vxvm-qww3-2fh7
Release Date: 2023-08-29
Fix Resolution: mongodb - 3.6.10,4.17.0,5.8.0
CVE-2022-37620
### Vulnerable Library - html-minifier-4.0.0.tgzHighly configurable, well-tested, JavaScript-based HTML minifier.
Library home page: https://registry.npmjs.org/html-minifier/-/html-minifier-4.0.0.tgz
Dependency Hierarchy: - @mathigon/studio-0.1.40.tgz (Root Library) - :x: **html-minifier-4.0.0.tgz** (Vulnerable Library)
Found in HEAD commit: ebe45db3a86e6a6e40c0e9504f82f010198a8d81
Found in base branch: master
### Vulnerability DetailsA Regular Expression Denial of Service (ReDoS) flaw was found in kangax html-minifier 4.0.0 via the candidate variable in htmlminifier.js.
Publish Date: 2022-10-31
URL: CVE-2022-37620
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here.CVE-2023-34104
### Vulnerable Library - fast-xml-parser-4.0.11.tgzValidate XML, Parse XML, Build XML without C/C++ based libraries
Library home page: https://registry.npmjs.org/fast-xml-parser/-/fast-xml-parser-4.0.11.tgz
Dependency Hierarchy: - @mathigon/studio-0.1.40.tgz (Root Library) - mongodb-memory-server-8.15.1.tgz - mongodb-memory-server-core-8.15.1.tgz - mongodb-4.17.1.tgz - credential-providers-3.222.0.tgz - client-sts-3.222.0.tgz - :x: **fast-xml-parser-4.0.11.tgz** (Vulnerable Library)
Found in HEAD commit: ebe45db3a86e6a6e40c0e9504f82f010198a8d81
Found in base branch: master
### Vulnerability Detailsfast-xml-parser is an open source, pure javascript xml parser. fast-xml-parser allows special characters in entity names, which are not escaped or sanitized. Since the entity name is used for creating a regex for searching and replacing entities in the XML body, an attacker can abuse it for denial of service (DoS) attacks. By crafting an entity name that results in an intentionally bad performing regex and utilizing it in the entity replacement step of the parser, this can cause the parser to stall for an indefinite amount of time. This problem has been resolved in v4.2.4. Users are advised to upgrade. Users unable to upgrade should avoid using DOCTYPE parsing by setting the `processEntities: false` option.
Publish Date: 2023-06-06
URL: CVE-2023-34104
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/NaturalIntelligence/fast-xml-parser/security/advisories/GHSA-6w63-h3fj-q4vw
Release Date: 2023-06-06
Fix Resolution: fast-xml-parser - 4.2.4
CVE-2023-26920
### Vulnerable Library - fast-xml-parser-4.0.11.tgzValidate XML, Parse XML, Build XML without C/C++ based libraries
Library home page: https://registry.npmjs.org/fast-xml-parser/-/fast-xml-parser-4.0.11.tgz
Dependency Hierarchy: - @mathigon/studio-0.1.40.tgz (Root Library) - mongodb-memory-server-8.15.1.tgz - mongodb-memory-server-core-8.15.1.tgz - mongodb-4.17.1.tgz - credential-providers-3.222.0.tgz - client-sts-3.222.0.tgz - :x: **fast-xml-parser-4.0.11.tgz** (Vulnerable Library)
Found in HEAD commit: ebe45db3a86e6a6e40c0e9504f82f010198a8d81
Found in base branch: master
### Vulnerability Detailsfast-xml-parser prior to 4.1.2 is vulnerable to Prototype Pollution through tag or attribute name.
Publish Date: 2023-02-27
URL: CVE-2023-26920
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-x3cc-x39p-42qx
Release Date: 2023-02-27
Fix Resolution: fast-xml-parser - 4.1.2
CVE-2023-45857
### Vulnerable Library - axios-0.26.1.tgzPromise based HTTP client for the browser and node.js
Library home page: https://registry.npmjs.org/axios/-/axios-0.26.1.tgz
Dependency Hierarchy: - @mathigon/studio-0.1.40.tgz (Root Library) - mail-7.7.0.tgz - client-7.7.0.tgz - :x: **axios-0.26.1.tgz** (Vulnerable Library)
Found in HEAD commit: ebe45db3a86e6a6e40c0e9504f82f010198a8d81
Found in base branch: master
### Vulnerability DetailsAn issue discovered in Axios 1.5.1 inadvertently reveals the confidential XSRF-TOKEN stored in cookies by including it in the HTTP header X-XSRF-TOKEN for every request made to any host allowing attackers to view sensitive information.
Publish Date: 2023-11-08
URL: CVE-2023-45857
### CVSS 3 Score Details (6.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2023-11-08
Fix Resolution: axios - 1.6.0