raindigi / site-landing

Equithon 2019's landing page.
https://equithon.org
MIT License
0 stars 0 forks source link

CVE-2023-26159 (Medium) detected in follow-redirects-1.5.8.tgz #376

Open mend-bolt-for-github[bot] opened 2 months ago

mend-bolt-for-github[bot] commented 2 months ago

CVE-2023-26159 - Medium Severity Vulnerability

Vulnerable Library - follow-redirects-1.5.8.tgz

HTTP and HTTPS modules that follow redirects.

Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.5.8.tgz

Path to dependency file: /site-landing/package.json

Path to vulnerable library: /node_modules/follow-redirects/package.json

Dependency Hierarchy: - gatsby-2.3.14.tgz (Root Library) - webpack-dev-server-3.2.1.tgz - http-proxy-middleware-0.19.1.tgz - http-proxy-1.17.0.tgz - :x: **follow-redirects-1.5.8.tgz** (Vulnerable Library)

Found in HEAD commit: 2bc554ca8247868a43e42fb2b384c86388349b78

Found in base branch: master

Vulnerability Details

Versions of the package follow-redirects before 1.15.4 are vulnerable to Improper Input Validation due to the improper handling of URLs by the url.parse() function. When new URL() throws an error, it can be manipulated to misinterpret the hostname. An attacker could exploit this weakness to redirect traffic to a malicious site, potentially leading to information disclosure, phishing attacks, or other security breaches.

Publish Date: 2024-01-02

URL: CVE-2023-26159

CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-26159

Release Date: 2024-01-02

Fix Resolution (follow-redirects): 1.15.4

Direct dependency fix Resolution (gatsby): 2.3.15


Step up your Open Source Security Game with Mend here