opentok / opentok-nexmo-sip

OpenTok SIP Interconnect samples with Nexmo Voice API
MIT License
5 stars 16 forks source link

opentok-2.8.1.tgz: 15 vulnerabilities (highest severity is: 9.8) - autoclosed #10

Closed mend-for-github-com[bot] closed 1 year ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - opentok-2.8.1.tgz

Path to dependency file: /Dial-In-Conference/package.json

Path to vulnerable library: /Dial-In-Conference/node_modules/opentok-token/node_modules/lodash/package.json

Found in HEAD commit: d8d659f606fc4e8e962487cac1f1ea69ac6f5b49

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (opentok version) Fix PR available
CVE-2021-3918 Critical 9.8 json-schema-0.2.3.tgz Transitive 2.15.2
CVE-2019-10744 Critical 9.1 detected in multiple dependencies Transitive 2.15.2
CVE-2022-23539 High 8.1 jsonwebtoken-8.5.1.tgz Transitive 2.15.2
CVE-2022-23540 High 7.6 jsonwebtoken-8.5.1.tgz Transitive 2.15.2
CVE-2022-24999 High 7.5 qs-6.5.2.tgz Transitive 2.15.2
CVE-2020-8203 High 7.4 detected in multiple dependencies Transitive 2.15.2
CVE-2021-23337 High 7.2 detected in multiple dependencies Transitive 2.15.2
CVE-2019-1010266 Medium 6.5 lodash-3.10.1.tgz Transitive 2.15.2
CVE-2018-3721 Medium 6.5 lodash-3.10.1.tgz Transitive 2.15.2
CVE-2022-23541 Medium 6.3 jsonwebtoken-8.5.1.tgz Transitive 2.15.2
CVE-2023-28155 Medium 6.1 request-2.88.0.tgz Transitive N/A*
CVE-2020-15366 Medium 5.6 ajv-6.10.0.tgz Transitive 2.15.2
CVE-2018-16487 Medium 5.6 lodash-3.10.1.tgz Transitive 2.15.2
CVE-2020-28500 Medium 5.3 detected in multiple dependencies Transitive 2.15.2
CVE-2022-25883 Medium 5.3 semver-5.7.0.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2021-3918 ### Vulnerable Library - json-schema-0.2.3.tgz

JSON Schema validation and specifications

Library home page: https://registry.npmjs.org/json-schema/-/json-schema-0.2.3.tgz

Path to dependency file: /Dial-In-Conference/package.json

Path to vulnerable library: /Dial-In-Conference/node_modules/json-schema/package.json

Dependency Hierarchy: - opentok-2.8.1.tgz (Root Library) - request-2.88.0.tgz - http-signature-1.2.0.tgz - jsprim-1.4.1.tgz - :x: **json-schema-0.2.3.tgz** (Vulnerable Library)

Found in HEAD commit: d8d659f606fc4e8e962487cac1f1ea69ac6f5b49

Found in base branch: main

### Vulnerability Details

json-schema is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

Publish Date: 2021-11-13

URL: CVE-2021-3918

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-3918

Release Date: 2021-11-13

Fix Resolution (json-schema): json-schema - 0.4.0

Direct dependency fix Resolution (opentok): 2.15.2

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2019-10744 ### Vulnerable Libraries - lodash-4.17.11.tgz, lodash-3.10.1.tgz

### lodash-4.17.11.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.11.tgz

Path to dependency file: /Dial-In-Conference/package.json

Path to vulnerable library: /Dial-In-Conference/node_modules/lodash/package.json

Dependency Hierarchy: - opentok-2.8.1.tgz (Root Library) - :x: **lodash-4.17.11.tgz** (Vulnerable Library) ### lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /Dial-In-Conference/package.json

Path to vulnerable library: /Dial-In-Conference/node_modules/opentok-token/node_modules/lodash/package.json

Dependency Hierarchy: - opentok-2.8.1.tgz (Root Library) - opentok-token-1.1.0.tgz - :x: **lodash-3.10.1.tgz** (Vulnerable Library)

Found in HEAD commit: d8d659f606fc4e8e962487cac1f1ea69ac6f5b49

Found in base branch: main

### Vulnerability Details

Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-07-26

URL: CVE-2019-10744

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-jf85-cpcp-j695

Release Date: 2019-07-26

Fix Resolution (lodash): lodash-4.17.12, lodash-amd-4.17.12, lodash-es-4.17.12, lodash.defaultsdeep-4.6.1, lodash.merge- 4.6.2, lodash.mergewith-4.6.2, lodash.template-4.5.0

Direct dependency fix Resolution (opentok): 2.15.2

Fix Resolution (lodash): lodash-4.17.12, lodash-amd-4.17.12, lodash-es-4.17.12, lodash.defaultsdeep-4.6.1, lodash.merge- 4.6.2, lodash.mergewith-4.6.2, lodash.template-4.5.0

Direct dependency fix Resolution (opentok): 2.15.2

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2022-23539 ### Vulnerable Library - jsonwebtoken-8.5.1.tgz

JSON Web Token implementation (symmetric and asymmetric)

Library home page: https://registry.npmjs.org/jsonwebtoken/-/jsonwebtoken-8.5.1.tgz

Path to dependency file: /Dial-Out/package.json

Path to vulnerable library: /Dial-Out/node_modules/jsonwebtoken/package.json,/Dial-In-Conference/node_modules/jsonwebtoken/package.json

Dependency Hierarchy: - opentok-2.8.1.tgz (Root Library) - :x: **jsonwebtoken-8.5.1.tgz** (Vulnerable Library)

Found in HEAD commit: d8d659f606fc4e8e962487cac1f1ea69ac6f5b49

Found in base branch: main

### Vulnerability Details

Versions `<=8.5.1` of `jsonwebtoken` library could be misconfigured so that legacy, insecure key types are used for signature verification. For example, DSA keys could be used with the RS256 algorithm. You are affected if you are using an algorithm and a key type other than a combination listed in the GitHub Security Advisory as unaffected. This issue has been fixed, please update to version 9.0.0. This version validates for asymmetric key type and algorithm combinations. Please refer to the above mentioned algorithm / key type combinations for the valid secure configuration. After updating to version 9.0.0, if you still intend to continue with signing or verifying tokens using invalid key type/algorithm value combinations, you’ll need to set the `allowInvalidAsymmetricKeyTypes` option to `true` in the `sign()` and/or `verify()` functions.

Publish Date: 2022-12-23

URL: CVE-2022-23539

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/auth0/node-jsonwebtoken/security/advisories/GHSA-8cf7-32gw-wr33

Release Date: 2022-12-23

Fix Resolution (jsonwebtoken): jsonwebtoken - 9.0.0

Direct dependency fix Resolution (opentok): 2.15.2

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2022-23540 ### Vulnerable Library - jsonwebtoken-8.5.1.tgz

JSON Web Token implementation (symmetric and asymmetric)

Library home page: https://registry.npmjs.org/jsonwebtoken/-/jsonwebtoken-8.5.1.tgz

Path to dependency file: /Dial-Out/package.json

Path to vulnerable library: /Dial-Out/node_modules/jsonwebtoken/package.json,/Dial-In-Conference/node_modules/jsonwebtoken/package.json

Dependency Hierarchy: - opentok-2.8.1.tgz (Root Library) - :x: **jsonwebtoken-8.5.1.tgz** (Vulnerable Library)

Found in HEAD commit: d8d659f606fc4e8e962487cac1f1ea69ac6f5b49

Found in base branch: main

### Vulnerability Details

In versions `<=8.5.1` of `jsonwebtoken` library, lack of algorithm definition in the `jwt.verify()` function can lead to signature validation bypass due to defaulting to the `none` algorithm for signature verification. Users are affected if you do not specify algorithms in the `jwt.verify()` function. This issue has been fixed, please update to version 9.0.0 which removes the default support for the none algorithm in the `jwt.verify()` method. There will be no impact, if you update to version 9.0.0 and you don’t need to allow for the `none` algorithm. If you need 'none' algorithm, you have to explicitly specify that in `jwt.verify()` options.

Publish Date: 2022-12-22

URL: CVE-2022-23540

### CVSS 3 Score Details (7.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: High - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-23540

Release Date: 2022-12-22

Fix Resolution (jsonwebtoken): jsonwebtoken - 9.0.0

Direct dependency fix Resolution (opentok): 2.15.2

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2022-24999 ### Vulnerable Library - qs-6.5.2.tgz

A querystring parser that supports nesting and arrays, with a depth limit

Library home page: https://registry.npmjs.org/qs/-/qs-6.5.2.tgz

Path to dependency file: /Dial-In-Conference/package.json

Path to vulnerable library: /Dial-In-Conference/node_modules/qs/package.json

Dependency Hierarchy: - opentok-2.8.1.tgz (Root Library) - request-2.88.0.tgz - :x: **qs-6.5.2.tgz** (Vulnerable Library)

Found in HEAD commit: d8d659f606fc4e8e962487cac1f1ea69ac6f5b49

Found in base branch: main

### Vulnerability Details

qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[__proto__]=b&a[__proto__]&a[length]=100000000. The fix was backported to qs 6.9.7, 6.8.3, 6.7.3, 6.6.1, 6.5.3, 6.4.1, 6.3.3, and 6.2.4 (and therefore Express 4.17.3, which has "deps: qs@6.9.7" in its release description, is not vulnerable).

Publish Date: 2022-11-26

URL: CVE-2022-24999

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-24999

Release Date: 2022-11-26

Fix Resolution (qs): qs - 6.2.4,6.3.3,6.4.1,6.5.3,6.6.1,6.7.3,6.8.3,6.9.7,6.10.3

Direct dependency fix Resolution (opentok): 2.15.2

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2020-8203 ### Vulnerable Libraries - lodash-4.17.11.tgz, lodash-3.10.1.tgz

### lodash-4.17.11.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.11.tgz

Path to dependency file: /Dial-In-Conference/package.json

Path to vulnerable library: /Dial-In-Conference/node_modules/lodash/package.json

Dependency Hierarchy: - opentok-2.8.1.tgz (Root Library) - :x: **lodash-4.17.11.tgz** (Vulnerable Library) ### lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /Dial-In-Conference/package.json

Path to vulnerable library: /Dial-In-Conference/node_modules/opentok-token/node_modules/lodash/package.json

Dependency Hierarchy: - opentok-2.8.1.tgz (Root Library) - opentok-token-1.1.0.tgz - :x: **lodash-3.10.1.tgz** (Vulnerable Library)

Found in HEAD commit: d8d659f606fc4e8e962487cac1f1ea69ac6f5b49

Found in base branch: main

### Vulnerability Details

Prototype pollution attack when using _.zipObjectDeep in lodash before 4.17.20.

Publish Date: 2020-07-15

URL: CVE-2020-8203

### CVSS 3 Score Details (7.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1523

Release Date: 2020-07-15

Fix Resolution (lodash): lodash - 4.17.19

Direct dependency fix Resolution (opentok): 2.15.2

Fix Resolution (lodash): lodash - 4.17.19

Direct dependency fix Resolution (opentok): 2.15.2

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2021-23337 ### Vulnerable Libraries - lodash-4.17.11.tgz, lodash-3.10.1.tgz

### lodash-4.17.11.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.11.tgz

Path to dependency file: /Dial-In-Conference/package.json

Path to vulnerable library: /Dial-In-Conference/node_modules/lodash/package.json

Dependency Hierarchy: - opentok-2.8.1.tgz (Root Library) - :x: **lodash-4.17.11.tgz** (Vulnerable Library) ### lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /Dial-In-Conference/package.json

Path to vulnerable library: /Dial-In-Conference/node_modules/opentok-token/node_modules/lodash/package.json

Dependency Hierarchy: - opentok-2.8.1.tgz (Root Library) - opentok-token-1.1.0.tgz - :x: **lodash-3.10.1.tgz** (Vulnerable Library)

Found in HEAD commit: d8d659f606fc4e8e962487cac1f1ea69ac6f5b49

Found in base branch: main

### Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Command Injection via the template function.

Publish Date: 2021-02-15

URL: CVE-2021-23337

### CVSS 3 Score Details (7.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-35jh-r3h4-6jhm

Release Date: 2021-02-15

Fix Resolution (lodash): lodash - 4.17.21, lodash-es - 4.17.21

Direct dependency fix Resolution (opentok): 2.15.2

Fix Resolution (lodash): lodash - 4.17.21, lodash-es - 4.17.21

Direct dependency fix Resolution (opentok): 2.15.2

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2019-1010266 ### Vulnerable Library - lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /Dial-In-Conference/package.json

Path to vulnerable library: /Dial-In-Conference/node_modules/opentok-token/node_modules/lodash/package.json

Dependency Hierarchy: - opentok-2.8.1.tgz (Root Library) - opentok-token-1.1.0.tgz - :x: **lodash-3.10.1.tgz** (Vulnerable Library)

Found in HEAD commit: d8d659f606fc4e8e962487cac1f1ea69ac6f5b49

Found in base branch: main

### Vulnerability Details

lodash prior to 4.17.11 is affected by: CWE-400: Uncontrolled Resource Consumption. The impact is: Denial of service. The component is: Date handler. The attack vector is: Attacker provides very long strings, which the library attempts to match using a regular expression. The fixed version is: 4.17.11.

Publish Date: 2019-07-17

URL: CVE-2019-1010266

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2019-07-17

Fix Resolution (lodash): lodash-4.17.11

Direct dependency fix Resolution (opentok): 2.15.2

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2018-3721 ### Vulnerable Library - lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /Dial-In-Conference/package.json

Path to vulnerable library: /Dial-In-Conference/node_modules/opentok-token/node_modules/lodash/package.json

Dependency Hierarchy: - opentok-2.8.1.tgz (Root Library) - opentok-token-1.1.0.tgz - :x: **lodash-3.10.1.tgz** (Vulnerable Library)

Found in HEAD commit: d8d659f606fc4e8e962487cac1f1ea69ac6f5b49

Found in base branch: main

### Vulnerability Details

lodash node module before 4.17.5 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via defaultsDeep, merge, and mergeWith functions, which allows a malicious user to modify the prototype of "Object" via __proto__, causing the addition or modification of an existing property that will exist on all objects. Mend Note: Converted from WS-2019-0184, on 2022-11-08.

Publish Date: 2018-06-07

URL: CVE-2018-3721

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1067

Release Date: 2018-04-26

Fix Resolution (lodash): lodash 4.17.5

Direct dependency fix Resolution (opentok): 2.15.2

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2022-23541 ### Vulnerable Library - jsonwebtoken-8.5.1.tgz

JSON Web Token implementation (symmetric and asymmetric)

Library home page: https://registry.npmjs.org/jsonwebtoken/-/jsonwebtoken-8.5.1.tgz

Path to dependency file: /Dial-Out/package.json

Path to vulnerable library: /Dial-Out/node_modules/jsonwebtoken/package.json,/Dial-In-Conference/node_modules/jsonwebtoken/package.json

Dependency Hierarchy: - opentok-2.8.1.tgz (Root Library) - :x: **jsonwebtoken-8.5.1.tgz** (Vulnerable Library)

Found in HEAD commit: d8d659f606fc4e8e962487cac1f1ea69ac6f5b49

Found in base branch: main

### Vulnerability Details

jsonwebtoken is an implementation of JSON Web Tokens. Versions `<= 8.5.1` of `jsonwebtoken` library can be misconfigured so that passing a poorly implemented key retrieval function referring to the `secretOrPublicKey` argument from the readme link will result in incorrect verification of tokens. There is a possibility of using a different algorithm and key combination in verification, other than the one that was used to sign the tokens. Specifically, tokens signed with an asymmetric public key could be verified with a symmetric HS256 algorithm. This can lead to successful validation of forged tokens. If your application is supporting usage of both symmetric key and asymmetric key in jwt.verify() implementation with the same key retrieval function. This issue has been patched, please update to version 9.0.0.

Publish Date: 2022-12-22

URL: CVE-2022-23541

### CVSS 3 Score Details (6.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/auth0/node-jsonwebtoken/security/advisories/GHSA-hjrf-2m68-5959

Release Date: 2022-12-22

Fix Resolution (jsonwebtoken): jsonwebtoken - 9.0.0

Direct dependency fix Resolution (opentok): 2.15.2

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2023-28155 ### Vulnerable Library - request-2.88.0.tgz

Simplified HTTP request client.

Library home page: https://registry.npmjs.org/request/-/request-2.88.0.tgz

Path to dependency file: /Dial-In-Conference/package.json

Path to vulnerable library: /Dial-In-Conference/node_modules/request/package.json

Dependency Hierarchy: - opentok-2.8.1.tgz (Root Library) - :x: **request-2.88.0.tgz** (Vulnerable Library)

Found in HEAD commit: d8d659f606fc4e8e962487cac1f1ea69ac6f5b49

Found in base branch: main

### Vulnerability Details

** UNSUPPORTED WHEN ASSIGNED ** The Request package through 2.88.1 for Node.js allows a bypass of SSRF mitigations via an attacker-controller server that does a cross-protocol redirect (HTTP to HTTPS, or HTTPS to HTTP). NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

Publish Date: 2023-03-16

URL: CVE-2023-28155

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

CVE-2020-15366 ### Vulnerable Library - ajv-6.10.0.tgz

Another JSON Schema Validator

Library home page: https://registry.npmjs.org/ajv/-/ajv-6.10.0.tgz

Path to dependency file: /Dial-In-Conference/package.json

Path to vulnerable library: /Dial-In-Conference/node_modules/ajv/package.json

Dependency Hierarchy: - opentok-2.8.1.tgz (Root Library) - request-2.88.0.tgz - har-validator-5.1.3.tgz - :x: **ajv-6.10.0.tgz** (Vulnerable Library)

Found in HEAD commit: d8d659f606fc4e8e962487cac1f1ea69ac6f5b49

Found in base branch: main

### Vulnerability Details

An issue was discovered in ajv.validate() in Ajv (aka Another JSON Schema Validator) 6.12.2. A carefully crafted JSON schema could be provided that allows execution of other code by prototype pollution. (While untrusted schemas are recommended against, the worst case of an untrusted schema should be a denial of service, not execution of code.)

Publish Date: 2020-07-15

URL: CVE-2020-15366

### CVSS 3 Score Details (5.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-07-15

Fix Resolution (ajv): ajv - 6.12.3

Direct dependency fix Resolution (opentok): 2.15.2

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2018-16487 ### Vulnerable Library - lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /Dial-In-Conference/package.json

Path to vulnerable library: /Dial-In-Conference/node_modules/opentok-token/node_modules/lodash/package.json

Dependency Hierarchy: - opentok-2.8.1.tgz (Root Library) - opentok-token-1.1.0.tgz - :x: **lodash-3.10.1.tgz** (Vulnerable Library)

Found in HEAD commit: d8d659f606fc4e8e962487cac1f1ea69ac6f5b49

Found in base branch: main

### Vulnerability Details

A prototype pollution vulnerability was found in lodash <4.17.11 where the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16487

### CVSS 3 Score Details (5.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/380873

Release Date: 2019-02-01

Fix Resolution (lodash): lodash 4.17.11

Direct dependency fix Resolution (opentok): 2.15.2

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2020-28500 ### Vulnerable Libraries - lodash-4.17.11.tgz, lodash-3.10.1.tgz

### lodash-4.17.11.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.11.tgz

Path to dependency file: /Dial-In-Conference/package.json

Path to vulnerable library: /Dial-In-Conference/node_modules/lodash/package.json

Dependency Hierarchy: - opentok-2.8.1.tgz (Root Library) - :x: **lodash-4.17.11.tgz** (Vulnerable Library) ### lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /Dial-In-Conference/package.json

Path to vulnerable library: /Dial-In-Conference/node_modules/opentok-token/node_modules/lodash/package.json

Dependency Hierarchy: - opentok-2.8.1.tgz (Root Library) - opentok-token-1.1.0.tgz - :x: **lodash-3.10.1.tgz** (Vulnerable Library)

Found in HEAD commit: d8d659f606fc4e8e962487cac1f1ea69ac6f5b49

Found in base branch: main

### Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions. Mend Note: After conducting further research, Mend has determined that CVE-2020-28500 only affects environments with versions 4.0.0 to 4.17.20 of Lodash.

Publish Date: 2021-02-15

URL: CVE-2020-28500

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28500

Release Date: 2021-02-15

Fix Resolution (lodash): lodash - 4.17.21

Direct dependency fix Resolution (opentok): 2.15.2

Fix Resolution (lodash): lodash - 4.17.21

Direct dependency fix Resolution (opentok): 2.15.2

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2022-25883 ### Vulnerable Library - semver-5.7.0.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-5.7.0.tgz

Path to dependency file: /Dial-In-Conference/package.json

Path to vulnerable library: /Dial-In-Conference/node_modules/semver/package.json

Dependency Hierarchy: - opentok-2.8.1.tgz (Root Library) - jsonwebtoken-8.5.1.tgz - :x: **semver-5.7.0.tgz** (Vulnerable Library)

Found in HEAD commit: d8d659f606fc4e8e962487cac1f1ea69ac6f5b49

Found in base branch: main

### Vulnerability Details

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

Publish Date: 2023-06-21

URL: CVE-2022-25883

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2023-06-21

Fix Resolution: semver - 7.5.2


:rescue_worker_helmet: Automatic Remediation is available for this issue.

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 1 year ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.