Open mend-for-github-com[bot] opened 1 year ago
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.
Vulnerable Library - express-3.21.2.tgz
Sinatra inspired web development framework
Library home page: https://registry.npmjs.org/express/-/express-3.21.2.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/express/package.json
Found in HEAD commit: 58ee8e5180215f806ab7fe15e0fec8737f4f3e83
Vulnerabilities
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2021-44906
### Vulnerable Library - minimist-0.0.8.tgzparse argument options
Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.8.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/minimist/package.json
Dependency Hierarchy: - express-3.21.2.tgz (Root Library) - mkdirp-0.5.1.tgz - :x: **minimist-0.0.8.tgz** (Vulnerable Library)
Found in HEAD commit: 58ee8e5180215f806ab7fe15e0fec8737f4f3e83
Found in base branch: main
### Vulnerability DetailsMinimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).
Publish Date: 2022-03-17
URL: CVE-2021-44906
### CVSS 3 Score Details (9.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-xvch-5gv4-984h
Release Date: 2022-03-17
Fix Resolution (minimist): 0.2.4
Direct dependency fix Resolution (express): 4.0.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2019-5413
### Vulnerable Library - morgan-1.6.1.tgzHTTP request logger middleware for node.js
Library home page: https://registry.npmjs.org/morgan/-/morgan-1.6.1.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/morgan/package.json
Dependency Hierarchy: - express-3.21.2.tgz (Root Library) - connect-2.30.2.tgz - :x: **morgan-1.6.1.tgz** (Vulnerable Library)
Found in HEAD commit: 58ee8e5180215f806ab7fe15e0fec8737f4f3e83
Found in base branch: main
### Vulnerability DetailsAn attacker can use the format parameter to inject arbitrary commands in the npm package morgan < 1.9.1.
Publish Date: 2019-03-17
URL: CVE-2019-5413
### CVSS 3 Score Details (9.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://hackerone.com/reports/390881
Release Date: 2019-03-21
Fix Resolution (morgan): 1.9.1
Direct dependency fix Resolution (express): 4.0.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.WS-2018-0111
### Vulnerable Library - base64-url-1.2.1.tgzBase64 encode, decode, escape and unescape for URL applications
Library home page: https://registry.npmjs.org/base64-url/-/base64-url-1.2.1.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/base64-url/package.json
Dependency Hierarchy: - express-3.21.2.tgz (Root Library) - connect-2.30.2.tgz - express-session-1.11.3.tgz - uid-safe-2.0.0.tgz - :x: **base64-url-1.2.1.tgz** (Vulnerable Library)
Found in HEAD commit: 58ee8e5180215f806ab7fe15e0fec8737f4f3e83
Found in base branch: main
### Vulnerability DetailsVersions of base64-url before 2.0.0 are vulnerable to out-of-bounds read as it allocates uninitialized Buffers when number is passed in input.
Publish Date: 2018-05-16
URL: WS-2018-0111
### CVSS 3 Score Details (9.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://nodesecurity.io/advisories/660
Release Date: 2018-01-27
Fix Resolution (base64-url): 2.0.0
Direct dependency fix Resolution (express): 4.0.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2024-45590
### Vulnerable Library - body-parser-1.13.3.tgzNode.js body parsing middleware
Library home page: https://registry.npmjs.org/body-parser/-/body-parser-1.13.3.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/body-parser/package.json
Dependency Hierarchy: - express-3.21.2.tgz (Root Library) - connect-2.30.2.tgz - :x: **body-parser-1.13.3.tgz** (Vulnerable Library)
Found in HEAD commit: 58ee8e5180215f806ab7fe15e0fec8737f4f3e83
Found in base branch: main
### Vulnerability Detailsbody-parser is Node.js body parsing middleware. body-parser <1.20.3 is vulnerable to denial of service when url encoding is enabled. A malicious actor using a specially crafted payload could flood the server with a large number of requests, resulting in denial of service. This issue is patched in 1.20.3.
Publish Date: 2024-09-10
URL: CVE-2024-45590
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/expressjs/body-parser/security/advisories/GHSA-qwcr-r2fm-qrc7
Release Date: 2024-09-10
Fix Resolution: body-parser - 1.20.3
CVE-2022-24999
### Vulnerable Library - qs-4.0.0.tgzA querystring parser that supports nesting and arrays, with a depth limit
Library home page: https://registry.npmjs.org/qs/-/qs-4.0.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/qs/package.json
Dependency Hierarchy: - express-3.21.2.tgz (Root Library) - connect-2.30.2.tgz - :x: **qs-4.0.0.tgz** (Vulnerable Library)
Found in HEAD commit: 58ee8e5180215f806ab7fe15e0fec8737f4f3e83
Found in base branch: main
### Vulnerability Detailsqs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[__proto__]=b&a[__proto__]&a[length]=100000000. The fix was backported to qs 6.9.7, 6.8.3, 6.7.3, 6.6.1, 6.5.3, 6.4.1, 6.3.3, and 6.2.4 (and therefore Express 4.17.3, which has "deps: qs@6.9.7" in its release description, is not vulnerable).
Publish Date: 2022-11-26
URL: CVE-2022-24999
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://www.cve.org/CVERecord?id=CVE-2022-24999
Release Date: 2022-11-26
Fix Resolution (qs): 6.2.4
Direct dependency fix Resolution (express): 4.0.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2017-16138
### Vulnerable Library - mime-1.3.4.tgzA comprehensive library for mime-type mapping
Library home page: https://registry.npmjs.org/mime/-/mime-1.3.4.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/mime/package.json
Dependency Hierarchy: - express-3.21.2.tgz (Root Library) - send-0.13.0.tgz - :x: **mime-1.3.4.tgz** (Vulnerable Library)
Found in HEAD commit: 58ee8e5180215f806ab7fe15e0fec8737f4f3e83
Found in base branch: main
### Vulnerability DetailsThe mime module < 1.4.1, 2.0.1, 2.0.2 is vulnerable to regular expression denial of service when a mime lookup is performed on untrusted user input. Mend Note: Converted from WS-2017-0330, on 2022-11-08.
Publish Date: 2018-06-07
URL: CVE-2017-16138
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16138
Release Date: 2018-04-26
Fix Resolution (mime): 1.4.1
Direct dependency fix Resolution (express): 4.16.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2017-16119
### Vulnerable Library - fresh-0.3.0.tgzHTTP response freshness testing
Library home page: https://registry.npmjs.org/fresh/-/fresh-0.3.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/fresh/package.json
Dependency Hierarchy: - express-3.21.2.tgz (Root Library) - :x: **fresh-0.3.0.tgz** (Vulnerable Library)
Found in HEAD commit: 58ee8e5180215f806ab7fe15e0fec8737f4f3e83
Found in base branch: main
### Vulnerability DetailsFresh is a module used by the Express.js framework for HTTP response freshness testing. It is vulnerable to a regular expression denial of service when it is passed specially crafted input to parse. This causes the event loop to be blocked causing a denial of service condition.
Publish Date: 2018-06-07
URL: CVE-2017-16119
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://www.npmjs.com/advisories/526
Release Date: 2018-04-26
Fix Resolution (fresh): 0.5.2
Direct dependency fix Resolution (express): 4.15.5
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2017-1000048
### Vulnerable Library - qs-4.0.0.tgzA querystring parser that supports nesting and arrays, with a depth limit
Library home page: https://registry.npmjs.org/qs/-/qs-4.0.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/qs/package.json
Dependency Hierarchy: - express-3.21.2.tgz (Root Library) - connect-2.30.2.tgz - :x: **qs-4.0.0.tgz** (Vulnerable Library)
Found in HEAD commit: 58ee8e5180215f806ab7fe15e0fec8737f4f3e83
Found in base branch: main
### Vulnerability Detailsthe web framework using ljharb's qs module older than v6.3.2, v6.2.3, v6.1.2, and v6.0.4 is vulnerable to a DoS. A malicious user can send a evil request to cause the web framework crash.
Publish Date: 2017-07-13
URL: CVE-2017-1000048
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000048
Release Date: 2017-07-13
Fix Resolution (qs): 6.0.4
Direct dependency fix Resolution (express): 4.14.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2016-10539
### Vulnerable Library - negotiator-0.5.3.tgzHTTP content negotiation
Library home page: https://registry.npmjs.org/negotiator/-/negotiator-0.5.3.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/negotiator/package.json
Dependency Hierarchy: - express-3.21.2.tgz (Root Library) - connect-2.30.2.tgz - serve-index-1.7.3.tgz - accepts-1.2.13.tgz - :x: **negotiator-0.5.3.tgz** (Vulnerable Library)
Found in HEAD commit: 58ee8e5180215f806ab7fe15e0fec8737f4f3e83
Found in base branch: main
### Vulnerability Detailsnegotiator is an HTTP content negotiator for Node.js and is used by many modules and frameworks including Express and Koa. The header for "Accept-Language", when parsed by negotiator 0.6.0 and earlier is vulnerable to Regular Expression Denial of Service via a specially crafted string.
Publish Date: 2018-05-31
URL: CVE-2016-10539
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://www.npmjs.com/advisories/106
Release Date: 2018-04-26
Fix Resolution (negotiator): 0.6.1
Direct dependency fix Resolution (express): 4.14.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2024-29041
### Vulnerable Library - express-3.21.2.tgzSinatra inspired web development framework
Library home page: https://registry.npmjs.org/express/-/express-3.21.2.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/express/package.json
Dependency Hierarchy: - :x: **express-3.21.2.tgz** (Vulnerable Library)
Found in HEAD commit: 58ee8e5180215f806ab7fe15e0fec8737f4f3e83
Found in base branch: main
### Vulnerability DetailsExpress.js minimalist web framework for node. Versions of Express.js prior to 4.19.0 and all pre-release alpha and beta versions of 5.0 are affected by an open redirect vulnerability using malformed URLs. When a user of Express performs a redirect using a user-provided URL Express performs an encode [using `encodeurl`](https://github.com/pillarjs/encodeurl) on the contents before passing it to the `location` header. This can cause malformed URLs to be evaluated in unexpected ways by common redirect allow list implementations in Express applications, leading to an Open Redirect via bypass of a properly implemented allow list. The main method impacted is `res.location()` but this is also called from within `res.redirect()`. The vulnerability is fixed in 4.19.2 and 5.0.0-beta.3.
Publish Date: 2024-03-25
URL: CVE-2024-29041
### CVSS 3 Score Details (6.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/expressjs/express/security/advisories/GHSA-rv95-896h-c2vc
Release Date: 2024-03-25
Fix Resolution: 4.19.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2020-7598
### Vulnerable Library - minimist-0.0.8.tgzparse argument options
Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.8.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/minimist/package.json
Dependency Hierarchy: - express-3.21.2.tgz (Root Library) - mkdirp-0.5.1.tgz - :x: **minimist-0.0.8.tgz** (Vulnerable Library)
Found in HEAD commit: 58ee8e5180215f806ab7fe15e0fec8737f4f3e83
Found in base branch: main
### Vulnerability Detailsminimist before 1.2.2 could be tricked into adding or modifying properties of Object.prototype using a "constructor" or "__proto__" payload.
Publish Date: 2020-03-11
URL: CVE-2020-7598
### CVSS 3 Score Details (5.6)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2020-03-11
Fix Resolution (minimist): 0.2.1
Direct dependency fix Resolution (express): 4.0.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2024-47764
### Vulnerable Library - cookie-0.1.3.tgzcookie parsing and serialization
Library home page: https://registry.npmjs.org/cookie/-/cookie-0.1.3.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/cookie/package.json
Dependency Hierarchy: - express-3.21.2.tgz (Root Library) - :x: **cookie-0.1.3.tgz** (Vulnerable Library)
Found in HEAD commit: 58ee8e5180215f806ab7fe15e0fec8737f4f3e83
Found in base branch: main
### Vulnerability Detailscookie is a basic HTTP cookie parser and serializer for HTTP servers. The cookie name could be used to set other fields of the cookie, resulting in an unexpected cookie value. A similar escape can be used for path and domain, which could be abused to alter other fields of the cookie. Upgrade to 0.7.0, which updates the validation for name, path, and domain.
Publish Date: 2024-10-04
URL: CVE-2024-47764
### CVSS 3 Score Details (5.3)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/jshttp/cookie/security/advisories/GHSA-pxg6-pf52-xh8x
Release Date: 2024-10-04
Fix Resolution: cookie - 0.7.0
CVE-2024-47178
### Vulnerable Library - basic-auth-connect-1.0.0.tgzBasic auth middleware for node and connect
Library home page: https://registry.npmjs.org/basic-auth-connect/-/basic-auth-connect-1.0.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/basic-auth-connect/package.json
Dependency Hierarchy: - express-3.21.2.tgz (Root Library) - connect-2.30.2.tgz - :x: **basic-auth-connect-1.0.0.tgz** (Vulnerable Library)
Found in HEAD commit: 58ee8e5180215f806ab7fe15e0fec8737f4f3e83
Found in base branch: main
### Vulnerability Detailsbasic-auth-connect is Connect's Basic Auth middleware in its own module. basic-auth-connect < 1.1.0 uses a timing-unsafe equality comparison that can leak timing information. This issue has been fixed in basic-auth-connect 1.1.0.
Publish Date: 2024-09-30
URL: CVE-2024-47178
### CVSS 3 Score Details (5.3)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/expressjs/basic-auth-connect/security/advisories/GHSA-7p89-p6hx-q4fw
Release Date: 2024-09-30
Fix Resolution: basic-auth-connect - 1.1.0
CVE-2024-43800
### Vulnerable Library - serve-static-1.10.3.tgzServe static files
Library home page: https://registry.npmjs.org/serve-static/-/serve-static-1.10.3.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/serve-static/package.json
Dependency Hierarchy: - express-3.21.2.tgz (Root Library) - connect-2.30.2.tgz - :x: **serve-static-1.10.3.tgz** (Vulnerable Library)
Found in HEAD commit: 58ee8e5180215f806ab7fe15e0fec8737f4f3e83
Found in base branch: main
### Vulnerability Detailsserve-static serves static files. serve-static passes untrusted user input - even after sanitizing it - to redirect() may execute untrusted code. This issue is patched in serve-static 1.16.0.
Publish Date: 2024-09-10
URL: CVE-2024-43800
### CVSS 3 Score Details (5.0)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/expressjs/serve-static/security/advisories/GHSA-cm22-4g7w-348p
Release Date: 2024-09-10
Fix Resolution: serve-static - 1.16.0,2.1.0
CVE-2024-43799
### Vulnerable Library - send-0.13.2.tgzBetter streaming static file server with Range and conditional-GET support
Library home page: https://registry.npmjs.org/send/-/send-0.13.2.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/serve-static/node_modules/send/package.json
Dependency Hierarchy: - express-3.21.2.tgz (Root Library) - connect-2.30.2.tgz - serve-static-1.10.3.tgz - :x: **send-0.13.2.tgz** (Vulnerable Library)
Found in HEAD commit: 58ee8e5180215f806ab7fe15e0fec8737f4f3e83
Found in base branch: main
### Vulnerability DetailsSend is a library for streaming files from the file system as a http response. Send passes untrusted user input to SendStream.redirect() which executes untrusted code. This issue is patched in send 0.19.0.
Publish Date: 2024-09-10
URL: CVE-2024-43799
### CVSS 3 Score Details (5.0)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/pillarjs/send/security/advisories/GHSA-m6fv-jmcg-4jfg
Release Date: 2024-09-10
Fix Resolution: send - 0.19.0
CVE-2024-43796
### Vulnerable Library - express-3.21.2.tgzSinatra inspired web development framework
Library home page: https://registry.npmjs.org/express/-/express-3.21.2.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/express/package.json
Dependency Hierarchy: - :x: **express-3.21.2.tgz** (Vulnerable Library)
Found in HEAD commit: 58ee8e5180215f806ab7fe15e0fec8737f4f3e83
Found in base branch: main
### Vulnerability DetailsExpress.js minimalist web framework for node. In express < 4.20.0, passing untrusted user input - even after sanitizing it - to response.redirect() may execute untrusted code. This issue is patched in express 4.20.0.
Publish Date: 2024-09-10
URL: CVE-2024-43796
### CVSS 3 Score Details (5.0)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/expressjs/express/security/advisories/GHSA-qw6h-vgh9-j6wx
Release Date: 2024-09-10
Fix Resolution: express - 4.20.0,5.0.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2024-9266
### Vulnerable Library - express-3.21.2.tgzSinatra inspired web development framework
Library home page: https://registry.npmjs.org/express/-/express-3.21.2.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/express/package.json
Dependency Hierarchy: - :x: **express-3.21.2.tgz** (Vulnerable Library)
Found in HEAD commit: 58ee8e5180215f806ab7fe15e0fec8737f4f3e83
Found in base branch: main
### Vulnerability DetailsURL Redirection to Untrusted Site ('Open Redirect') vulnerability in Express. This vulnerability affects the use of the Express Response object. This issue impacts Express: from 3.4.5 before 4.0.0.
Publish Date: 2024-10-03
URL: CVE-2024-9266
### CVSS 3 Score Details (4.7)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://nvd.nist.gov/vuln/detail/CVE-2024-9266
Release Date: 2024-10-03
Fix Resolution: 4.0.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2017-20162
### Vulnerable Libraries - ms-0.7.2.tgz, ms-0.7.1.tgz### ms-0.7.2.tgz
Tiny milisecond conversion utility
Library home page: https://registry.npmjs.org/ms/-/ms-0.7.2.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/serve-favicon/node_modules/ms/package.json
Dependency Hierarchy: - express-3.21.2.tgz (Root Library) - connect-2.30.2.tgz - serve-favicon-2.3.2.tgz - :x: **ms-0.7.2.tgz** (Vulnerable Library) ### ms-0.7.1.tgz
Tiny ms conversion utility
Library home page: https://registry.npmjs.org/ms/-/ms-0.7.1.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/ms/package.json
Dependency Hierarchy: - express-3.21.2.tgz (Root Library) - debug-2.2.0.tgz - :x: **ms-0.7.1.tgz** (Vulnerable Library)
Found in HEAD commit: 58ee8e5180215f806ab7fe15e0fec8737f4f3e83
Found in base branch: main
### Vulnerability DetailsA vulnerability, which was classified as problematic, has been found in vercel ms up to 1.x. This issue affects the function parse of the file index.js. The manipulation of the argument str leads to inefficient regular expression complexity. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 2.0.0 is able to address this issue. The patch is named caae2988ba2a37765d055c4eee63d383320ee662. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217451.
Publish Date: 2023-01-05
URL: CVE-2017-20162
### CVSS 3 Score Details (4.3)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2023-01-05
Fix Resolution (ms): 2.0.0
Direct dependency fix Resolution (express): 4.0.0
Fix Resolution (ms): 2.0.0
Direct dependency fix Resolution (express): 4.0.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2024-10491
### Vulnerable Library - express-3.21.2.tgzSinatra inspired web development framework
Library home page: https://registry.npmjs.org/express/-/express-3.21.2.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/express/package.json
Dependency Hierarchy: - :x: **express-3.21.2.tgz** (Vulnerable Library)
Found in HEAD commit: 58ee8e5180215f806ab7fe15e0fec8737f4f3e83
Found in base branch: main
### Vulnerability DetailsA vulnerability has been identified in the Express response.links function, allowing for arbitrary resource injection in the Link header when unsanitized data is used. The issue arises from improper sanitization in `Link` header values, which can allow a combination of characters like `,`, `;`, and `<>` to preload malicious resources. This vulnerability is especially relevant for dynamic parameters.
Publish Date: 2024-10-29
URL: CVE-2024-10491
### CVSS 3 Score Details (4.0)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://nvd.nist.gov/vuln/detail/CVE-2024-10491
Release Date: 2024-10-29
Fix Resolution: 4.0.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2017-16137
### Vulnerable Library - debug-2.2.0.tgzsmall debugging utility
Library home page: https://registry.npmjs.org/debug/-/debug-2.2.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/debug/package.json
Dependency Hierarchy: - express-3.21.2.tgz (Root Library) - :x: **debug-2.2.0.tgz** (Vulnerable Library)
Found in HEAD commit: 58ee8e5180215f806ab7fe15e0fec8737f4f3e83
Found in base branch: main
### Vulnerability DetailsThe debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.
Publish Date: 2018-06-07
URL: CVE-2017-16137
### CVSS 3 Score Details (3.7)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-gxpj-cx7g-858c
Release Date: 2018-06-07
Fix Resolution (debug): 2.6.9
Direct dependency fix Resolution (express): 4.15.5
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2017-20165
### Vulnerable Library - debug-2.2.0.tgzsmall debugging utility
Library home page: https://registry.npmjs.org/debug/-/debug-2.2.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/debug/package.json
Dependency Hierarchy: - express-3.21.2.tgz (Root Library) - :x: **debug-2.2.0.tgz** (Vulnerable Library)
Found in HEAD commit: 58ee8e5180215f806ab7fe15e0fec8737f4f3e83
Found in base branch: main
### Vulnerability DetailsA vulnerability classified as problematic has been found in debug-js debug up to 3.0.x. This affects the function useColors of the file src/node.js. The manipulation of the argument str leads to inefficient regular expression complexity. Upgrading to version 3.1.0 is able to address this issue. The identifier of the patch is c38a0166c266a679c8de012d4eaccec3f944e685. It is recommended to upgrade the affected component. The identifier VDB-217665 was assigned to this vulnerability.
Publish Date: 2023-01-09
URL: CVE-2017-20165
### CVSS 3 Score Details (3.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Adjacent - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-9vvw-cc9w-f27h
Release Date: 2023-01-09
Fix Resolution (debug): 2.6.9
Direct dependency fix Resolution (express): 4.15.5
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.