opensearch-project / oui

OpenSearch UI Framework
Apache License 2.0
36 stars 69 forks source link

karma-1.7.1.tgz: 25 vulnerabilities (highest severity is: 9.8) - autoclosed #444

Closed mend-for-github-com[bot] closed 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - karma-1.7.1.tgz

Spectacular Test Runner for JavaScript.

Library home page: https://registry.npmjs.org/karma/-/karma-1.7.1.tgz

Path to dependency file: /packages/react-datepicker/package.json

Path to vulnerable library: /packages/react-datepicker/node_modules/karma/package.json

Found in HEAD commit: bbca6f5de4b03c3c57a1333400bba2178b3aa99e

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (karma version) Remediation Available
CVE-2021-44906 High 9.8 minimist-0.0.10.tgz Transitive 5.0.0
CVE-2021-31597 High 9.4 xmlhttprequest-ssl-1.5.3.tgz Transitive 5.0.8
CVE-2019-10744 High 9.1 lodash-3.10.1.tgz Transitive 2.0.0
CVE-2020-28502 High 8.1 xmlhttprequest-ssl-1.5.3.tgz Transitive 5.0.8
WS-2020-0443 High 8.1 socket.io-1.7.3.tgz Transitive 5.0.8
CVE-2020-28469 High 7.5 glob-parent-2.0.0.tgz Transitive 4.2.0
CVE-2017-16113 High 7.5 parsejson-0.0.3.tgz Transitive N/A*
WS-2017-0421 High 7.5 ws-1.1.2.tgz Transitive 2.0.0
WS-2018-0650 High 7.5 useragent-2.3.0.tgz Transitive N/A*
CVE-2020-36048 High 7.5 engine.io-1.8.3.tgz Transitive 6.0.0
CVE-2020-36049 High 7.5 socket.io-parser-2.3.1.tgz Transitive 5.0.8
CVE-2020-8203 High 7.4 lodash-3.10.1.tgz Transitive 2.0.0
CVE-2021-23337 High 7.2 lodash-3.10.1.tgz Transitive 2.0.0
CVE-2022-41940 Medium 6.5 engine.io-1.8.3.tgz Transitive 6.0.0
CVE-2019-1010266 Medium 6.5 lodash-3.10.1.tgz Transitive 2.0.0
CVE-2018-3721 Medium 6.5 lodash-3.10.1.tgz Transitive 2.0.0
CVE-2022-0437 Medium 6.1 karma-1.7.1.tgz Direct 6.3.14
CVE-2021-23495 Medium 6.1 karma-1.7.1.tgz Direct 6.3.16
CVE-2020-7598 Medium 5.6 minimist-0.0.10.tgz Transitive 5.0.0
CVE-2018-16487 Medium 5.6 lodash-3.10.1.tgz Transitive 2.0.0
CVE-2022-21704 Medium 5.5 log4js-0.6.38.tgz Transitive 5.0.8
CVE-2017-20162 Medium 5.3 detected in multiple dependencies Transitive 2.0.0
CVE-2020-28500 Medium 5.3 lodash-3.10.1.tgz Transitive 2.0.0
CVE-2017-16137 Medium 5.3 detected in multiple dependencies Transitive 2.0.0
CVE-2020-28481 Medium 4.3 socket.io-1.7.3.tgz Transitive 5.0.8

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the section "Details" below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2021-44906 ### Vulnerable Library - minimist-0.0.10.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.10.tgz

Path to dependency file: /packages/react-datepicker/package.json

Path to vulnerable library: /packages/react-datepicker/node_modules/optimist/node_modules/minimist/package.json

Dependency Hierarchy: - karma-1.7.1.tgz (Root Library) - optimist-0.6.1.tgz - :x: **minimist-0.0.10.tgz** (Vulnerable Library)

Found in HEAD commit: bbca6f5de4b03c3c57a1333400bba2178b3aa99e

Found in base branch: main

### Vulnerability Details

Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).

Publish Date: 2022-03-17

URL: CVE-2021-44906

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-03-17

Fix Resolution (minimist): 0.2.2

Direct dependency fix Resolution (karma): 5.0.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2021-31597 ### Vulnerable Library - xmlhttprequest-ssl-1.5.3.tgz

XMLHttpRequest for Node

Library home page: https://registry.npmjs.org/xmlhttprequest-ssl/-/xmlhttprequest-ssl-1.5.3.tgz

Path to dependency file: /packages/react-datepicker/package.json

Path to vulnerable library: /packages/react-datepicker/node_modules/xmlhttprequest-ssl/package.json

Dependency Hierarchy: - karma-1.7.1.tgz (Root Library) - socket.io-1.7.3.tgz - socket.io-client-1.7.3.tgz - engine.io-client-1.8.3.tgz - :x: **xmlhttprequest-ssl-1.5.3.tgz** (Vulnerable Library)

Found in HEAD commit: bbca6f5de4b03c3c57a1333400bba2178b3aa99e

Found in base branch: main

### Vulnerability Details

The xmlhttprequest-ssl package before 1.6.1 for Node.js disables SSL certificate validation by default, because rejectUnauthorized (when the property exists but is undefined) is considered to be false within the https.request function of Node.js. In other words, no certificate is ever rejected.

Publish Date: 2021-04-23

URL: CVE-2021-31597

### CVSS 3 Score Details (9.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31597

Release Date: 2021-04-23

Fix Resolution (xmlhttprequest-ssl): 1.6.1

Direct dependency fix Resolution (karma): 5.0.8

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2019-10744 ### Vulnerable Library - lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /packages/react-datepicker/package.json

Path to vulnerable library: /packages/react-datepicker/node_modules/karma/node_modules/lodash/package.json

Dependency Hierarchy: - karma-1.7.1.tgz (Root Library) - :x: **lodash-3.10.1.tgz** (Vulnerable Library)

Found in HEAD commit: bbca6f5de4b03c3c57a1333400bba2178b3aa99e

Found in base branch: main

### Vulnerability Details

Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-07-26

URL: CVE-2019-10744

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-jf85-cpcp-j695

Release Date: 2019-07-26

Fix Resolution (lodash): 4.17.12

Direct dependency fix Resolution (karma): 2.0.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2020-28502 ### Vulnerable Library - xmlhttprequest-ssl-1.5.3.tgz

XMLHttpRequest for Node

Library home page: https://registry.npmjs.org/xmlhttprequest-ssl/-/xmlhttprequest-ssl-1.5.3.tgz

Path to dependency file: /packages/react-datepicker/package.json

Path to vulnerable library: /packages/react-datepicker/node_modules/xmlhttprequest-ssl/package.json

Dependency Hierarchy: - karma-1.7.1.tgz (Root Library) - socket.io-1.7.3.tgz - socket.io-client-1.7.3.tgz - engine.io-client-1.8.3.tgz - :x: **xmlhttprequest-ssl-1.5.3.tgz** (Vulnerable Library)

Found in HEAD commit: bbca6f5de4b03c3c57a1333400bba2178b3aa99e

Found in base branch: main

### Vulnerability Details

This affects the package xmlhttprequest before 1.7.0; all versions of package xmlhttprequest-ssl. Provided requests are sent synchronously (async=False on xhr.open), malicious user input flowing into xhr.send could result in arbitrary code being injected and run.

Publish Date: 2021-03-05

URL: CVE-2020-28502

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-h4j5-c7cj-74xg

Release Date: 2021-03-05

Fix Resolution (xmlhttprequest-ssl): 1.6.1

Direct dependency fix Resolution (karma): 5.0.8

:rescue_worker_helmet: Automatic Remediation is available for this issue
WS-2020-0443 ### Vulnerable Library - socket.io-1.7.3.tgz

node.js realtime framework server

Library home page: https://registry.npmjs.org/socket.io/-/socket.io-1.7.3.tgz

Path to dependency file: /packages/react-datepicker/package.json

Path to vulnerable library: /packages/react-datepicker/node_modules/socket.io/package.json

Dependency Hierarchy: - karma-1.7.1.tgz (Root Library) - :x: **socket.io-1.7.3.tgz** (Vulnerable Library)

Found in HEAD commit: bbca6f5de4b03c3c57a1333400bba2178b3aa99e

Found in base branch: main

### Vulnerability Details

In socket.io in versions 1.0.0 to 2.3.0 is vulnerable to Cross-Site Websocket Hijacking, it allows an attacker to bypass origin protection using special symbols include "`" and "$".

Publish Date: 2020-02-20

URL: WS-2020-0443

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/931197

Release Date: 2020-02-20

Fix Resolution (socket.io): 2.4.0

Direct dependency fix Resolution (karma): 5.0.8

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2020-28469 ### Vulnerable Library - glob-parent-2.0.0.tgz

Strips glob magic from a string to provide the parent path

Library home page: https://registry.npmjs.org/glob-parent/-/glob-parent-2.0.0.tgz

Path to dependency file: /packages/react-datepicker/package.json

Path to vulnerable library: /packages/react-datepicker/node_modules/glob-parent/package.json

Dependency Hierarchy: - karma-1.7.1.tgz (Root Library) - chokidar-1.7.0.tgz - :x: **glob-parent-2.0.0.tgz** (Vulnerable Library)

Found in HEAD commit: bbca6f5de4b03c3c57a1333400bba2178b3aa99e

Found in base branch: main

### Vulnerability Details

This affects the package glob-parent before 5.1.2. The enclosure regex used to check for strings ending in enclosure containing path separator.

Publish Date: 2021-06-03

URL: CVE-2020-28469

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28469

Release Date: 2021-06-03

Fix Resolution (glob-parent): 5.1.2

Direct dependency fix Resolution (karma): 4.2.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2017-16113 ### Vulnerable Library - parsejson-0.0.3.tgz

Method that parses a JSON string and returns a JSON object

Library home page: https://registry.npmjs.org/parsejson/-/parsejson-0.0.3.tgz

Path to dependency file: /packages/react-datepicker/package.json

Path to vulnerable library: /packages/react-datepicker/node_modules/parsejson/package.json

Dependency Hierarchy: - karma-1.7.1.tgz (Root Library) - socket.io-1.7.3.tgz - socket.io-client-1.7.3.tgz - engine.io-client-1.8.3.tgz - :x: **parsejson-0.0.3.tgz** (Vulnerable Library)

Found in HEAD commit: bbca6f5de4b03c3c57a1333400bba2178b3aa99e

Found in base branch: main

### Vulnerability Details

The parsejson module is vulnerable to regular expression denial of service when untrusted user input is passed into it to be parsed.

Publish Date: 2018-06-07

URL: CVE-2017-16113

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

WS-2017-0421 ### Vulnerable Library - ws-1.1.2.tgz

simple to use, blazing fast and thoroughly tested websocket client, server and console for node.js, up-to-date against RFC-6455

Library home page: https://registry.npmjs.org/ws/-/ws-1.1.2.tgz

Path to dependency file: /packages/react-datepicker/package.json

Path to vulnerable library: /packages/react-datepicker/node_modules/ws/package.json

Dependency Hierarchy: - karma-1.7.1.tgz (Root Library) - socket.io-1.7.3.tgz - engine.io-1.8.3.tgz - :x: **ws-1.1.2.tgz** (Vulnerable Library)

Found in HEAD commit: bbca6f5de4b03c3c57a1333400bba2178b3aa99e

Found in base branch: main

### Vulnerability Details

Denial of Service vulnerability was found in ws npm package 0.2.6 through 1.1.4 and 2.0.0 through 3.3.0. ws can crash when a specially crafted Sec-WebSocket-Extensions header containing Object.prototype property names as extension or parameter names are sent.

Publish Date: 2017-11-08

URL: WS-2017-0421

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-5v72-xg48-5rpm

Release Date: 2017-11-08

Fix Resolution (ws): 1.1.5

Direct dependency fix Resolution (karma): 2.0.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
WS-2018-0650 ### Vulnerable Library - useragent-2.3.0.tgz

Fastest, most accurate & effecient user agent string parser, uses Browserscope's research for parsing

Library home page: https://registry.npmjs.org/useragent/-/useragent-2.3.0.tgz

Path to dependency file: /packages/react-datepicker/package.json

Path to vulnerable library: /packages/react-datepicker/node_modules/useragent/package.json

Dependency Hierarchy: - karma-1.7.1.tgz (Root Library) - :x: **useragent-2.3.0.tgz** (Vulnerable Library)

Found in HEAD commit: bbca6f5de4b03c3c57a1333400bba2178b3aa99e

Found in base branch: main

### Vulnerability Details

Regular Expression Denial of Service (ReDoS) vulnerability was found in useragent through 2.3.0.

Publish Date: 2018-02-27

URL: WS-2018-0650

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/WS-2018-0650

Release Date: 2018-02-27

Fix Resolution: NorDroN.AngularTemplate - 0.1.6;dotnetng.template - 1.0.0.4;JetBrains.Rider.Frontend5 - 213.0.20211008.154703-eap03;MIDIator.WebClient - 1.0.105

CVE-2020-36048 ### Vulnerable Library - engine.io-1.8.3.tgz

The realtime engine behind Socket.IO. Provides the foundation of a bidirectional connection between client and server

Library home page: https://registry.npmjs.org/engine.io/-/engine.io-1.8.3.tgz

Path to dependency file: /packages/react-datepicker/package.json

Path to vulnerable library: /packages/react-datepicker/node_modules/engine.io/package.json

Dependency Hierarchy: - karma-1.7.1.tgz (Root Library) - socket.io-1.7.3.tgz - :x: **engine.io-1.8.3.tgz** (Vulnerable Library)

Found in HEAD commit: bbca6f5de4b03c3c57a1333400bba2178b3aa99e

Found in base branch: main

### Vulnerability Details

Engine.IO before 4.0.0 allows attackers to cause a denial of service (resource consumption) via a POST request to the long polling transport.

Publish Date: 2021-01-08

URL: CVE-2020-36048

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36048

Release Date: 2021-01-08

Fix Resolution (engine.io): 3.6.0

Direct dependency fix Resolution (karma): 6.0.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2020-36049 ### Vulnerable Library - socket.io-parser-2.3.1.tgz

socket.io protocol parser

Library home page: https://registry.npmjs.org/socket.io-parser/-/socket.io-parser-2.3.1.tgz

Path to dependency file: /packages/react-datepicker/package.json

Path to vulnerable library: /packages/react-datepicker/node_modules/socket.io-parser/package.json

Dependency Hierarchy: - karma-1.7.1.tgz (Root Library) - socket.io-1.7.3.tgz - :x: **socket.io-parser-2.3.1.tgz** (Vulnerable Library)

Found in HEAD commit: bbca6f5de4b03c3c57a1333400bba2178b3aa99e

Found in base branch: main

### Vulnerability Details

socket.io-parser before 3.4.1 allows attackers to cause a denial of service (memory consumption) via a large packet because a concatenation approach is used.

Publish Date: 2021-01-08

URL: CVE-2020-36049

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-xfhh-g9f5-x4m4

Release Date: 2021-01-08

Fix Resolution (socket.io-parser): 3.3.2

Direct dependency fix Resolution (karma): 5.0.8

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2020-8203 ### Vulnerable Library - lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /packages/react-datepicker/package.json

Path to vulnerable library: /packages/react-datepicker/node_modules/karma/node_modules/lodash/package.json

Dependency Hierarchy: - karma-1.7.1.tgz (Root Library) - :x: **lodash-3.10.1.tgz** (Vulnerable Library)

Found in HEAD commit: bbca6f5de4b03c3c57a1333400bba2178b3aa99e

Found in base branch: main

### Vulnerability Details

Prototype pollution attack when using _.zipObjectDeep in lodash before 4.17.20.

Publish Date: 2020-07-15

URL: CVE-2020-8203

### CVSS 3 Score Details (7.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1523

Release Date: 2020-07-15

Fix Resolution (lodash): 4.17.9

Direct dependency fix Resolution (karma): 2.0.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2021-23337 ### Vulnerable Library - lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /packages/react-datepicker/package.json

Path to vulnerable library: /packages/react-datepicker/node_modules/karma/node_modules/lodash/package.json

Dependency Hierarchy: - karma-1.7.1.tgz (Root Library) - :x: **lodash-3.10.1.tgz** (Vulnerable Library)

Found in HEAD commit: bbca6f5de4b03c3c57a1333400bba2178b3aa99e

Found in base branch: main

### Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Command Injection via the template function.

Publish Date: 2021-02-15

URL: CVE-2021-23337

### CVSS 3 Score Details (7.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2021-02-15

Fix Resolution (lodash): 4.17.21

Direct dependency fix Resolution (karma): 2.0.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2022-41940 ### Vulnerable Library - engine.io-1.8.3.tgz

The realtime engine behind Socket.IO. Provides the foundation of a bidirectional connection between client and server

Library home page: https://registry.npmjs.org/engine.io/-/engine.io-1.8.3.tgz

Path to dependency file: /packages/react-datepicker/package.json

Path to vulnerable library: /packages/react-datepicker/node_modules/engine.io/package.json

Dependency Hierarchy: - karma-1.7.1.tgz (Root Library) - socket.io-1.7.3.tgz - :x: **engine.io-1.8.3.tgz** (Vulnerable Library)

Found in HEAD commit: bbca6f5de4b03c3c57a1333400bba2178b3aa99e

Found in base branch: main

### Vulnerability Details

Engine.IO is the implementation of transport-based cross-browser/cross-device bi-directional communication layer for Socket.IO. A specially crafted HTTP request can trigger an uncaught exception on the Engine.IO server, thus killing the Node.js process. This impacts all the users of the engine.io package, including those who uses depending packages like socket.io. There is no known workaround except upgrading to a safe version. There are patches for this issue released in versions 3.6.1 and 6.2.1.

Publish Date: 2022-11-22

URL: CVE-2022-41940

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/socketio/engine.io/security/advisories/GHSA-r7qp-cfhv-p84w

Release Date: 2022-11-22

Fix Resolution (engine.io): 3.6.1

Direct dependency fix Resolution (karma): 6.0.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2019-1010266 ### Vulnerable Library - lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /packages/react-datepicker/package.json

Path to vulnerable library: /packages/react-datepicker/node_modules/karma/node_modules/lodash/package.json

Dependency Hierarchy: - karma-1.7.1.tgz (Root Library) - :x: **lodash-3.10.1.tgz** (Vulnerable Library)

Found in HEAD commit: bbca6f5de4b03c3c57a1333400bba2178b3aa99e

Found in base branch: main

### Vulnerability Details

lodash prior to 4.17.11 is affected by: CWE-400: Uncontrolled Resource Consumption. The impact is: Denial of service. The component is: Date handler. The attack vector is: Attacker provides very long strings, which the library attempts to match using a regular expression. The fixed version is: 4.17.11.

Publish Date: 2019-07-17

URL: CVE-2019-1010266

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010266

Release Date: 2019-07-17

Fix Resolution (lodash): 4.17.11

Direct dependency fix Resolution (karma): 2.0.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2018-3721 ### Vulnerable Library - lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /packages/react-datepicker/package.json

Path to vulnerable library: /packages/react-datepicker/node_modules/karma/node_modules/lodash/package.json

Dependency Hierarchy: - karma-1.7.1.tgz (Root Library) - :x: **lodash-3.10.1.tgz** (Vulnerable Library)

Found in HEAD commit: bbca6f5de4b03c3c57a1333400bba2178b3aa99e

Found in base branch: main

### Vulnerability Details

lodash node module before 4.17.5 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via defaultsDeep, merge, and mergeWith functions, which allows a malicious user to modify the prototype of "Object" via __proto__, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-06-07

URL: CVE-2018-3721

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-3721

Release Date: 2018-04-26

Fix Resolution (lodash): 4.17.5

Direct dependency fix Resolution (karma): 2.0.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2022-0437 ### Vulnerable Library - karma-1.7.1.tgz

Spectacular Test Runner for JavaScript.

Library home page: https://registry.npmjs.org/karma/-/karma-1.7.1.tgz

Path to dependency file: /packages/react-datepicker/package.json

Path to vulnerable library: /packages/react-datepicker/node_modules/karma/package.json

Dependency Hierarchy: - :x: **karma-1.7.1.tgz** (Vulnerable Library)

Found in HEAD commit: bbca6f5de4b03c3c57a1333400bba2178b3aa99e

Found in base branch: main

### Vulnerability Details

Cross-site Scripting (XSS) - DOM in NPM karma prior to 6.3.14.

Publish Date: 2022-02-05

URL: CVE-2022-0437

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2022-0437

Release Date: 2022-02-05

Fix Resolution: 6.3.14

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2021-23495 ### Vulnerable Library - karma-1.7.1.tgz

Spectacular Test Runner for JavaScript.

Library home page: https://registry.npmjs.org/karma/-/karma-1.7.1.tgz

Path to dependency file: /packages/react-datepicker/package.json

Path to vulnerable library: /packages/react-datepicker/node_modules/karma/package.json

Dependency Hierarchy: - :x: **karma-1.7.1.tgz** (Vulnerable Library)

Found in HEAD commit: bbca6f5de4b03c3c57a1333400bba2178b3aa99e

Found in base branch: main

### Vulnerability Details

The package karma before 6.3.16 are vulnerable to Open Redirect due to missing validation of the return_url query parameter.

Publish Date: 2022-02-25

URL: CVE-2021-23495

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23495

Release Date: 2022-02-25

Fix Resolution: 6.3.16

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2020-7598 ### Vulnerable Library - minimist-0.0.10.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.10.tgz

Path to dependency file: /packages/react-datepicker/package.json

Path to vulnerable library: /packages/react-datepicker/node_modules/optimist/node_modules/minimist/package.json

Dependency Hierarchy: - karma-1.7.1.tgz (Root Library) - optimist-0.6.1.tgz - :x: **minimist-0.0.10.tgz** (Vulnerable Library)

Found in HEAD commit: bbca6f5de4b03c3c57a1333400bba2178b3aa99e

Found in base branch: main

### Vulnerability Details

minimist before 1.2.2 could be tricked into adding or modifying properties of Object.prototype using a "constructor" or "__proto__" payload.

Publish Date: 2020-03-11

URL: CVE-2020-7598

### CVSS 3 Score Details (5.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-03-11

Fix Resolution (minimist): 0.2.1

Direct dependency fix Resolution (karma): 5.0.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2018-16487 ### Vulnerable Library - lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /packages/react-datepicker/package.json

Path to vulnerable library: /packages/react-datepicker/node_modules/karma/node_modules/lodash/package.json

Dependency Hierarchy: - karma-1.7.1.tgz (Root Library) - :x: **lodash-3.10.1.tgz** (Vulnerable Library)

Found in HEAD commit: bbca6f5de4b03c3c57a1333400bba2178b3aa99e

Found in base branch: main

### Vulnerability Details

A prototype pollution vulnerability was found in lodash <4.17.11 where the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16487

### CVSS 3 Score Details (5.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16487

Release Date: 2019-02-01

Fix Resolution (lodash): 4.17.11

Direct dependency fix Resolution (karma): 2.0.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2022-21704 ### Vulnerable Library - log4js-0.6.38.tgz

Port of Log4js to work with node.

Library home page: https://registry.npmjs.org/log4js/-/log4js-0.6.38.tgz

Path to dependency file: /packages/react-datepicker/package.json

Path to vulnerable library: /packages/react-datepicker/node_modules/log4js/package.json

Dependency Hierarchy: - karma-1.7.1.tgz (Root Library) - :x: **log4js-0.6.38.tgz** (Vulnerable Library)

Found in HEAD commit: bbca6f5de4b03c3c57a1333400bba2178b3aa99e

Found in base branch: main

### Vulnerability Details

log4js-node is a port of log4js to node.js. In affected versions default file permissions for log files created by the file, fileSync and dateFile appenders are world-readable (in unix). This could cause problems if log files contain sensitive information. This would affect any users that have not supplied their own permissions for the files via the mode parameter in the config. Users are advised to update.

Publish Date: 2022-01-19

URL: CVE-2022-21704

### CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/log4js-node/log4js-node/security/advisories/GHSA-82v2-mx6x-wq7q

Release Date: 2022-01-19

Fix Resolution (log4js): 6.4.0

Direct dependency fix Resolution (karma): 5.0.8

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2017-20162 ### Vulnerable Libraries - ms-0.7.1.tgz, ms-0.7.2.tgz

### ms-0.7.1.tgz

Tiny ms conversion utility

Library home page: https://registry.npmjs.org/ms/-/ms-0.7.1.tgz

Path to dependency file: /packages/react-datepicker/package.json

Path to vulnerable library: /packages/react-datepicker/node_modules/socket.io-parser/node_modules/ms/package.json

Dependency Hierarchy: - karma-1.7.1.tgz (Root Library) - socket.io-1.7.3.tgz - socket.io-parser-2.3.1.tgz - debug-2.2.0.tgz - :x: **ms-0.7.1.tgz** (Vulnerable Library) ### ms-0.7.2.tgz

Tiny milisecond conversion utility

Library home page: https://registry.npmjs.org/ms/-/ms-0.7.2.tgz

Path to dependency file: /packages/react-datepicker/package.json

Path to vulnerable library: /packages/react-datepicker/node_modules/socket.io/node_modules/ms/package.json,/packages/react-datepicker/node_modules/engine.io/node_modules/ms/package.json,/packages/react-datepicker/node_modules/socket.io-adapter/node_modules/ms/package.json,/packages/react-datepicker/node_modules/socket.io-client/node_modules/ms/package.json,/packages/react-datepicker/node_modules/engine.io-client/node_modules/ms/package.json

Dependency Hierarchy: - karma-1.7.1.tgz (Root Library) - socket.io-1.7.3.tgz - debug-2.3.3.tgz - :x: **ms-0.7.2.tgz** (Vulnerable Library)

Found in HEAD commit: bbca6f5de4b03c3c57a1333400bba2178b3aa99e

Found in base branch: main

### Vulnerability Details

A vulnerability, which was classified as problematic, has been found in vercel ms up to 1.x. This issue affects the function parse of the file index.js. The manipulation of the argument str leads to inefficient regular expression complexity. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 2.0.0 is able to address this issue. The name of the patch is caae2988ba2a37765d055c4eee63d383320ee662. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217451.

Publish Date: 2023-01-05

URL: CVE-2017-20162

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2023-01-05

Fix Resolution (ms): 2.0.0

Direct dependency fix Resolution (karma): 2.0.0

Fix Resolution (ms): 2.0.0

Direct dependency fix Resolution (karma): 2.0.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2020-28500 ### Vulnerable Library - lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /packages/react-datepicker/package.json

Path to vulnerable library: /packages/react-datepicker/node_modules/karma/node_modules/lodash/package.json

Dependency Hierarchy: - karma-1.7.1.tgz (Root Library) - :x: **lodash-3.10.1.tgz** (Vulnerable Library)

Found in HEAD commit: bbca6f5de4b03c3c57a1333400bba2178b3aa99e

Found in base branch: main

### Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions. Mend Note: After conducting further research, Mend has determined that CVE-2020-28500 only affects environments with versions 4.0.0 to 4.17.20 of Lodash.

Publish Date: 2021-02-15

URL: CVE-2020-28500

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28500

Release Date: 2021-02-15

Fix Resolution (lodash): 4.17.21

Direct dependency fix Resolution (karma): 2.0.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2017-16137 ### Vulnerable Libraries - debug-2.2.0.tgz, debug-2.3.3.tgz

### debug-2.2.0.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.2.0.tgz

Path to dependency file: /packages/react-datepicker/package.json

Path to vulnerable library: /packages/react-datepicker/node_modules/socket.io-parser/node_modules/debug/package.json

Dependency Hierarchy: - karma-1.7.1.tgz (Root Library) - socket.io-1.7.3.tgz - socket.io-parser-2.3.1.tgz - :x: **debug-2.2.0.tgz** (Vulnerable Library) ### debug-2.3.3.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.3.3.tgz

Path to dependency file: /packages/react-datepicker/package.json

Path to vulnerable library: /packages/react-datepicker/node_modules/engine.io/node_modules/debug/package.json,/packages/react-datepicker/node_modules/engine.io-client/node_modules/debug/package.json,/packages/react-datepicker/node_modules/socket.io-client/node_modules/debug/package.json,/packages/react-datepicker/node_modules/socket.io-adapter/node_modules/debug/package.json,/packages/react-datepicker/node_modules/socket.io/node_modules/debug/package.json

Dependency Hierarchy: - karma-1.7.1.tgz (Root Library) - socket.io-1.7.3.tgz - :x: **debug-2.3.3.tgz** (Vulnerable Library)

Found in HEAD commit: bbca6f5de4b03c3c57a1333400bba2178b3aa99e

Found in base branch: main

### Vulnerability Details

The debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.

Publish Date: 2018-06-07

URL: CVE-2017-16137

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-16137

Release Date: 2018-06-07

Fix Resolution (debug): 2.6.9

Direct dependency fix Resolution (karma): 2.0.0

Fix Resolution (debug): 2.6.9

Direct dependency fix Resolution (karma): 2.0.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2020-28481 ### Vulnerable Library - socket.io-1.7.3.tgz

node.js realtime framework server

Library home page: https://registry.npmjs.org/socket.io/-/socket.io-1.7.3.tgz

Path to dependency file: /packages/react-datepicker/package.json

Path to vulnerable library: /packages/react-datepicker/node_modules/socket.io/package.json

Dependency Hierarchy: - karma-1.7.1.tgz (Root Library) - :x: **socket.io-1.7.3.tgz** (Vulnerable Library)

Found in HEAD commit: bbca6f5de4b03c3c57a1333400bba2178b3aa99e

Found in base branch: main

### Vulnerability Details

The package socket.io before 2.4.0 are vulnerable to Insecure Defaults due to CORS Misconfiguration. All domains are whitelisted by default.

Publish Date: 2021-01-19

URL: CVE-2020-28481

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28481

Release Date: 2021-01-19

Fix Resolution (socket.io): 2.4.0

Direct dependency fix Resolution (karma): 5.0.8

:rescue_worker_helmet: Automatic Remediation is available for this issue

:rescue_worker_helmet: Automatic Remediation is available for this issue.

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 1 year ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.