nvenkatesh1 / SCA_test_JS

Learn elm faster and in a fun way
MIT License
0 stars 0 forks source link

electron-packager-7.7.0.tgz: 17 vulnerabilities (highest severity is: 9.8) - autoclosed #11

Closed mend-for-github-com[bot] closed 8 months ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - electron-packager-7.7.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/request/package.json

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (electron-packager version) Remediation Possible**
CVE-2022-22912 Critical 9.8 plist-1.2.0.tgz Transitive 13.0.0
CVE-2022-39353 Critical 9.8 xmldom-0.1.27.tgz Transitive N/A*
CVE-2019-10744 Critical 9.1 lodash-3.10.1.tgz Transitive 8.1.0
CVE-2017-20165 High 7.5 debug-2.6.8.tgz Transitive 8.0.0
CVE-2022-3517 High 7.5 minimatch-3.0.4.tgz Transitive N/A*
WS-2018-0625 High 7.5 xmlbuilder-4.0.0.tgz Transitive 13.0.0
CVE-2021-23343 High 7.5 path-parse-1.0.5.tgz Transitive 8.0.0
CVE-2020-8203 High 7.4 lodash-3.10.1.tgz Transitive 8.1.0
CVE-2021-23337 High 7.2 lodash-3.10.1.tgz Transitive 8.1.0
CVE-2019-1010266 Medium 6.5 lodash-3.10.1.tgz Transitive 8.1.0
CVE-2023-28155 Medium 6.1 request-2.81.0.tgz Transitive N/A*
CVE-2018-16487 Medium 5.6 lodash-3.10.1.tgz Transitive 8.1.0
CVE-2017-16137 Medium 5.5 debug-2.6.8.tgz Transitive 8.0.0
CVE-2020-28500 Medium 5.3 lodash-3.10.1.tgz Transitive 8.1.0
CVE-2021-32796 Medium 5.3 xmldom-0.1.27.tgz Transitive N/A*
CVE-2021-21366 Medium 4.3 xmldom-0.1.27.tgz Transitive 13.0.0
CVE-2018-3721 Medium 4.3 lodash-3.10.1.tgz Transitive 8.1.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-22912 ### Vulnerable Library - plist-1.2.0.tgz

Mac OS X Plist parser/builder for Node.js and browsers

Library home page: https://registry.npmjs.org/plist/-/plist-1.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/plist/package.json

Dependency Hierarchy: - electron-packager-7.7.0.tgz (Root Library) - :x: **plist-1.2.0.tgz** (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

### Vulnerability Details

Prototype pollution vulnerability via .parse() in Plist before v3.0.4 allows attackers to cause a Denial of Service (DoS) and may lead to remote code execution.

Publish Date: 2022-02-17

URL: CVE-2022-22912

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-02-17

Fix Resolution (plist): 3.0.6

Direct dependency fix Resolution (electron-packager): 13.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2022-39353 ### Vulnerable Library - xmldom-0.1.27.tgz

A W3C Standard XML DOM(Level2 CORE) implementation and parser(DOMParser/XMLSerializer).

Library home page: https://registry.npmjs.org/xmldom/-/xmldom-0.1.27.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/xmldom/package.json

Dependency Hierarchy: - electron-packager-7.7.0.tgz (Root Library) - plist-1.2.0.tgz - :x: **xmldom-0.1.27.tgz** (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

### Vulnerability Details

xmldom is a pure JavaScript W3C standard-based (XML DOM Level 2 Core) `DOMParser` and `XMLSerializer` module. xmldom parses XML that is not well-formed because it contains multiple top level elements, and adds all root nodes to the `childNodes` collection of the `Document`, without reporting any error or throwing. This breaks the assumption that there is only a single root node in the tree, which led to issuance of CVE-2022-39299 as it is a potential issue for dependents. Update to @xmldom/xmldom@~0.7.7, @xmldom/xmldom@~0.8.4 (dist-tag latest) or @xmldom/xmldom@>=0.9.0-beta.4 (dist-tag next). As a workaround, please one of the following approaches depending on your use case: instead of searching for elements in the whole DOM, only search in the `documentElement`or reject a document with a document that has more then 1 `childNode`.

Publish Date: 2022-11-02

URL: CVE-2022-39353

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/xmldom/xmldom/security/advisories/GHSA-crh6-fp67-6883

Release Date: 2022-11-02

Fix Resolution: @xmldom/xmldom - 0.7.7,0.8.4

CVE-2019-10744 ### Vulnerable Library - lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/xmlbuilder/node_modules/lodash/package.json

Dependency Hierarchy: - electron-packager-7.7.0.tgz (Root Library) - plist-1.2.0.tgz - xmlbuilder-4.0.0.tgz - :x: **lodash-3.10.1.tgz** (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

### Vulnerability Details

Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-07-26

URL: CVE-2019-10744

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-jf85-cpcp-j695

Release Date: 2019-07-26

Fix Resolution (lodash): 4.17.12

Direct dependency fix Resolution (electron-packager): 8.1.0

In order to enable automatic remediation, please create workflow rules

CVE-2017-20165 ### Vulnerable Library - debug-2.6.8.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.6.8.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/debug/package.json

Dependency Hierarchy: - electron-packager-7.7.0.tgz (Root Library) - :x: **debug-2.6.8.tgz** (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

### Vulnerability Details

A vulnerability classified as problematic has been found in debug-js debug up to 3.0.x. This affects the function useColors of the file src/node.js. The manipulation of the argument str leads to inefficient regular expression complexity. Upgrading to version 3.1.0 is able to address this issue. The identifier of the patch is c38a0166c266a679c8de012d4eaccec3f944e685. It is recommended to upgrade the affected component. The identifier VDB-217665 was assigned to this vulnerability.

Publish Date: 2023-01-09

URL: CVE-2017-20165

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-9vvw-cc9w-f27h

Release Date: 2023-01-09

Fix Resolution (debug): 2.6.9

Direct dependency fix Resolution (electron-packager): 8.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2022-3517 ### Vulnerable Library - minimatch-3.0.4.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-3.0.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/minimatch/package.json

Dependency Hierarchy: - electron-packager-7.7.0.tgz (Root Library) - electron-download-2.2.1.tgz - mv-2.1.1.tgz - rimraf-2.4.5.tgz - glob-6.0.4.tgz - :x: **minimatch-3.0.4.tgz** (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

### Vulnerability Details

A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.

Publish Date: 2022-10-17

URL: CVE-2022-3517

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-10-17

Fix Resolution: minimatch - 3.0.5

WS-2018-0625 ### Vulnerable Library - xmlbuilder-4.0.0.tgz

An XML builder for node.js

Library home page: https://registry.npmjs.org/xmlbuilder/-/xmlbuilder-4.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/xmlbuilder/package.json

Dependency Hierarchy: - electron-packager-7.7.0.tgz (Root Library) - plist-1.2.0.tgz - :x: **xmlbuilder-4.0.0.tgz** (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

### Vulnerability Details

The package xmlbuilder-js before 9.0.5 is vulnerable to denial of service due to a regular expression issue.

Publish Date: 2018-02-08

URL: WS-2018-0625

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2018-02-08

Fix Resolution (xmlbuilder): 9.0.5

Direct dependency fix Resolution (electron-packager): 13.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2021-23343 ### Vulnerable Library - path-parse-1.0.5.tgz

Node.js path.parse() ponyfill

Library home page: https://registry.npmjs.org/path-parse/-/path-parse-1.0.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/path-parse/package.json

Dependency Hierarchy: - electron-packager-7.7.0.tgz (Root Library) - resolve-1.3.3.tgz - :x: **path-parse-1.0.5.tgz** (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

### Vulnerability Details

All versions of package path-parse are vulnerable to Regular Expression Denial of Service (ReDoS) via splitDeviceRe, splitTailRe, and splitPathRe regular expressions. ReDoS exhibits polynomial worst-case time complexity.

Publish Date: 2021-05-04

URL: CVE-2021-23343

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2021-05-04

Fix Resolution (path-parse): 1.0.7

Direct dependency fix Resolution (electron-packager): 8.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2020-8203 ### Vulnerable Library - lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/xmlbuilder/node_modules/lodash/package.json

Dependency Hierarchy: - electron-packager-7.7.0.tgz (Root Library) - plist-1.2.0.tgz - xmlbuilder-4.0.0.tgz - :x: **lodash-3.10.1.tgz** (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

### Vulnerability Details

Prototype pollution attack when using _.zipObjectDeep in lodash before 4.17.20.

Publish Date: 2020-07-15

URL: CVE-2020-8203

### CVSS 3 Score Details (7.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1523

Release Date: 2020-07-15

Fix Resolution (lodash): 4.17.9

Direct dependency fix Resolution (electron-packager): 8.1.0

In order to enable automatic remediation, please create workflow rules

CVE-2021-23337 ### Vulnerable Library - lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/xmlbuilder/node_modules/lodash/package.json

Dependency Hierarchy: - electron-packager-7.7.0.tgz (Root Library) - plist-1.2.0.tgz - xmlbuilder-4.0.0.tgz - :x: **lodash-3.10.1.tgz** (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

### Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Command Injection via the template function.

Publish Date: 2021-02-15

URL: CVE-2021-23337

### CVSS 3 Score Details (7.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-35jh-r3h4-6jhm

Release Date: 2021-02-15

Fix Resolution (lodash): 4.17.21

Direct dependency fix Resolution (electron-packager): 8.1.0

In order to enable automatic remediation, please create workflow rules

CVE-2019-1010266 ### Vulnerable Library - lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/xmlbuilder/node_modules/lodash/package.json

Dependency Hierarchy: - electron-packager-7.7.0.tgz (Root Library) - plist-1.2.0.tgz - xmlbuilder-4.0.0.tgz - :x: **lodash-3.10.1.tgz** (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

### Vulnerability Details

lodash prior to 4.17.11 is affected by: CWE-400: Uncontrolled Resource Consumption. The impact is: Denial of service. The component is: Date handler. The attack vector is: Attacker provides very long strings, which the library attempts to match using a regular expression. The fixed version is: 4.17.11.

Publish Date: 2019-07-17

URL: CVE-2019-1010266

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2019-07-17

Fix Resolution (lodash): 4.17.11

Direct dependency fix Resolution (electron-packager): 8.1.0

In order to enable automatic remediation, please create workflow rules

CVE-2023-28155 ### Vulnerable Library - request-2.81.0.tgz

Simplified HTTP request client.

Library home page: https://registry.npmjs.org/request/-/request-2.81.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/request/package.json

Dependency Hierarchy: - electron-packager-7.7.0.tgz (Root Library) - electron-download-2.2.1.tgz - nugget-1.6.2.tgz - :x: **request-2.81.0.tgz** (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

### Vulnerability Details

The request package through 2.88.2 for Node.js and the @cypress/request package prior to 3.0.0 allow a bypass of SSRF mitigations via an attacker-controller server that does a cross-protocol redirect (HTTP to HTTPS, or HTTPS to HTTP).NOTE: The request package is no longer supported by the maintainer.

Publish Date: 2023-03-16

URL: CVE-2023-28155

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-p8p7-x288-28g6

Release Date: 2023-03-16

Fix Resolution: @cypress/request - 3.0.0

CVE-2018-16487 ### Vulnerable Library - lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/xmlbuilder/node_modules/lodash/package.json

Dependency Hierarchy: - electron-packager-7.7.0.tgz (Root Library) - plist-1.2.0.tgz - xmlbuilder-4.0.0.tgz - :x: **lodash-3.10.1.tgz** (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

### Vulnerability Details

A prototype pollution vulnerability was found in lodash <4.17.11 where the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16487

### CVSS 3 Score Details (5.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/380873

Release Date: 2019-02-01

Fix Resolution (lodash): 4.17.11

Direct dependency fix Resolution (electron-packager): 8.1.0

In order to enable automatic remediation, please create workflow rules

CVE-2017-16137 ### Vulnerable Library - debug-2.6.8.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.6.8.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/debug/package.json

Dependency Hierarchy: - electron-packager-7.7.0.tgz (Root Library) - :x: **debug-2.6.8.tgz** (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

### Vulnerability Details

The debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.

Publish Date: 2018-06-07

URL: CVE-2017-16137

### CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-16137

Release Date: 2018-04-26

Fix Resolution (debug): 2.6.9

Direct dependency fix Resolution (electron-packager): 8.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2020-28500 ### Vulnerable Library - lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/xmlbuilder/node_modules/lodash/package.json

Dependency Hierarchy: - electron-packager-7.7.0.tgz (Root Library) - plist-1.2.0.tgz - xmlbuilder-4.0.0.tgz - :x: **lodash-3.10.1.tgz** (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

### Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions. Mend Note: After conducting further research, Mend has determined that CVE-2020-28500 only affects environments with versions 4.0.0 to 4.17.20 of Lodash.

Publish Date: 2021-02-15

URL: CVE-2020-28500

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28500

Release Date: 2021-02-15

Fix Resolution (lodash): 4.17.21

Direct dependency fix Resolution (electron-packager): 8.1.0

In order to enable automatic remediation, please create workflow rules

CVE-2021-32796 ### Vulnerable Library - xmldom-0.1.27.tgz

A W3C Standard XML DOM(Level2 CORE) implementation and parser(DOMParser/XMLSerializer).

Library home page: https://registry.npmjs.org/xmldom/-/xmldom-0.1.27.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/xmldom/package.json

Dependency Hierarchy: - electron-packager-7.7.0.tgz (Root Library) - plist-1.2.0.tgz - :x: **xmldom-0.1.27.tgz** (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

### Vulnerability Details

xmldom is an open source pure JavaScript W3C standard-based (XML DOM Level 2 Core) DOMParser and XMLSerializer module. xmldom versions 0.6.0 and older do not correctly escape special characters when serializing elements removed from their ancestor. This may lead to unexpected syntactic changes during XML processing in some downstream applications. This issue has been resolved in version 0.7.0. As a workaround downstream applications can validate the input and reject the maliciously crafted documents.

Publish Date: 2021-07-27

URL: CVE-2021-32796

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/xmldom/xmldom/security/advisories/GHSA-5fg8-2547-mr8q

Release Date: 2021-07-27

Fix Resolution: @xmldom/xmldom - 0.7.0

CVE-2021-21366 ### Vulnerable Library - xmldom-0.1.27.tgz

A W3C Standard XML DOM(Level2 CORE) implementation and parser(DOMParser/XMLSerializer).

Library home page: https://registry.npmjs.org/xmldom/-/xmldom-0.1.27.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/xmldom/package.json

Dependency Hierarchy: - electron-packager-7.7.0.tgz (Root Library) - plist-1.2.0.tgz - :x: **xmldom-0.1.27.tgz** (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

### Vulnerability Details

xmldom is a pure JavaScript W3C standard-based (XML DOM Level 2 Core) DOMParser and XMLSerializer module. xmldom versions 0.4.0 and older do not correctly preserve system identifiers, FPIs or namespaces when repeatedly parsing and serializing maliciously crafted documents. This may lead to unexpected syntactic changes during XML processing in some downstream applications. This is fixed in version 0.5.0. As a workaround downstream applications can validate the input and reject the maliciously crafted documents.

Publish Date: 2021-03-12

URL: CVE-2021-21366

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/xmldom/xmldom/security/advisories/GHSA-h6q6-9hqw-rwfv

Release Date: 2021-03-12

Fix Resolution (xmldom): 0.5.0

Direct dependency fix Resolution (electron-packager): 13.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2018-3721 ### Vulnerable Library - lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/xmlbuilder/node_modules/lodash/package.json

Dependency Hierarchy: - electron-packager-7.7.0.tgz (Root Library) - plist-1.2.0.tgz - xmlbuilder-4.0.0.tgz - :x: **lodash-3.10.1.tgz** (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

### Vulnerability Details

lodash node module before 4.17.5 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via defaultsDeep, merge, and mergeWith functions, which allows a malicious user to modify the prototype of "Object" via __proto__, causing the addition or modification of an existing property that will exist on all objects. Mend Note: Converted from WS-2019-0184, on 2022-11-08.

Publish Date: 2018-06-07

URL: CVE-2018-3721

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1067

Release Date: 2018-06-07

Fix Resolution (lodash): 4.17.5

Direct dependency fix Resolution (electron-packager): 8.1.0

In order to enable automatic remediation, please create workflow rules


In order to enable automatic remediation for this issue, please create workflow rules

mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.

mend-for-github-com[bot] commented 2 years ago

:information_source: This issue was automatically re-opened by WhiteSource because the vulnerable library in the specific branch(es) has been detected in the WhiteSource inventory.

mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.

mend-for-github-com[bot] commented 2 years ago

:information_source: This issue was automatically re-opened by WhiteSource because the vulnerable library in the specific branch(es) has been detected in the WhiteSource inventory.

mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 2 years ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 1 year ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

mend-for-github-com[bot] commented 8 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 8 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

mend-for-github-com[bot] commented 8 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.