samq-starkcorp / JS-Demo

Apache License 2.0
0 stars 0 forks source link

grunt-retire-1.0.9.tgz: 6 vulnerabilities (highest severity is: 9.8) - autoclosed #34

Closed mend-for-github-com[bot] closed 1 year ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - grunt-retire-1.0.9.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/request/node_modules/qs/package.json

Found in HEAD commit: b5352460d1f20bb4383f8cddead0aaa2ff96ba07

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (grunt-retire version) Remediation Possible**
WS-2020-0344 Critical 9.8 is-my-json-valid-2.19.0.tgz Transitive N/A*
CVE-2021-23807 Critical 9.8 jsonpointer-4.0.1.tgz Transitive N/A*
WS-2020-0345 High 8.2 jsonpointer-4.0.1.tgz Transitive N/A*
WS-2020-0342 High 7.5 is-my-json-valid-2.19.0.tgz Transitive N/A*
CVE-2022-24999 High 7.5 qs-6.3.2.tgz Transitive N/A*
CVE-2023-28155 Medium 6.1 detected in multiple dependencies Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

WS-2020-0344 ### Vulnerable Library - is-my-json-valid-2.19.0.tgz

A JSONSchema validator that uses code generation to be extremely fast

Library home page: https://registry.npmjs.org/is-my-json-valid/-/is-my-json-valid-2.19.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/is-my-json-valid/package.json

Dependency Hierarchy: - grunt-retire-1.0.9.tgz (Root Library) - retire-1.6.3.tgz - request-2.79.0.tgz - har-validator-2.0.6.tgz - :x: **is-my-json-valid-2.19.0.tgz** (Vulnerable Library)

Found in HEAD commit: b5352460d1f20bb4383f8cddead0aaa2ff96ba07

Found in base branch: main

### Vulnerability Details

Arbitrary Code Execution vulnerability was found in is-my-json-valid before 2.20.3 via the fromatName function.

Publish Date: 2020-06-09

URL: WS-2020-0344

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-06-09

Fix Resolution: is-my-json-valid - 2.20.3

CVE-2021-23807 ### Vulnerable Library - jsonpointer-4.0.1.tgz

Simple JSON Addressing.

Library home page: https://registry.npmjs.org/jsonpointer/-/jsonpointer-4.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/jsonpointer/package.json

Dependency Hierarchy: - grunt-retire-1.0.9.tgz (Root Library) - retire-1.6.3.tgz - request-2.79.0.tgz - har-validator-2.0.6.tgz - is-my-json-valid-2.19.0.tgz - :x: **jsonpointer-4.0.1.tgz** (Vulnerable Library)

Found in HEAD commit: b5352460d1f20bb4383f8cddead0aaa2ff96ba07

Found in base branch: main

### Vulnerability Details

This affects the package jsonpointer before 5.0.0. A type confusion vulnerability can lead to a bypass of a previous Prototype Pollution fix when the pointer components are arrays.

Publish Date: 2021-11-03

URL: CVE-2021-23807

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23807

Release Date: 2021-11-03

Fix Resolution: jsonpointer - 5.0.0

WS-2020-0345 ### Vulnerable Library - jsonpointer-4.0.1.tgz

Simple JSON Addressing.

Library home page: https://registry.npmjs.org/jsonpointer/-/jsonpointer-4.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/jsonpointer/package.json

Dependency Hierarchy: - grunt-retire-1.0.9.tgz (Root Library) - retire-1.6.3.tgz - request-2.79.0.tgz - har-validator-2.0.6.tgz - is-my-json-valid-2.19.0.tgz - :x: **jsonpointer-4.0.1.tgz** (Vulnerable Library)

Found in HEAD commit: b5352460d1f20bb4383f8cddead0aaa2ff96ba07

Found in base branch: main

### Vulnerability Details

Prototype Pollution vulnerability was found in jsonpointer before 4.1.0 via the set function.

Publish Date: 2020-07-03

URL: WS-2020-0345

### CVSS 3 Score Details (8.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-07-03

Fix Resolution: jsonpointer - 4.1.0

WS-2020-0342 ### Vulnerable Library - is-my-json-valid-2.19.0.tgz

A JSONSchema validator that uses code generation to be extremely fast

Library home page: https://registry.npmjs.org/is-my-json-valid/-/is-my-json-valid-2.19.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/is-my-json-valid/package.json

Dependency Hierarchy: - grunt-retire-1.0.9.tgz (Root Library) - retire-1.6.3.tgz - request-2.79.0.tgz - har-validator-2.0.6.tgz - :x: **is-my-json-valid-2.19.0.tgz** (Vulnerable Library)

Found in HEAD commit: b5352460d1f20bb4383f8cddead0aaa2ff96ba07

Found in base branch: main

### Vulnerability Details

Regular Expression Denial of Service (ReDoS) vulnerability was found in is-my-json-valid before 2.20.2 via the style format.

Publish Date: 2020-06-27

URL: WS-2020-0342

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-06-27

Fix Resolution: is-my-json-valid - 2.20.2

CVE-2022-24999 ### Vulnerable Library - qs-6.3.2.tgz

A querystring parser that supports nesting and arrays, with a depth limit

Library home page: https://registry.npmjs.org/qs/-/qs-6.3.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/request/node_modules/qs/package.json

Dependency Hierarchy: - grunt-retire-1.0.9.tgz (Root Library) - retire-1.6.3.tgz - request-2.79.0.tgz - :x: **qs-6.3.2.tgz** (Vulnerable Library)

Found in HEAD commit: b5352460d1f20bb4383f8cddead0aaa2ff96ba07

Found in base branch: main

### Vulnerability Details

qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[__proto__]=b&a[__proto__]&a[length]=100000000. The fix was backported to qs 6.9.7, 6.8.3, 6.7.3, 6.6.1, 6.5.3, 6.4.1, 6.3.3, and 6.2.4 (and therefore Express 4.17.3, which has "deps: qs@6.9.7" in its release description, is not vulnerable).

Publish Date: 2022-11-26

URL: CVE-2022-24999

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-24999

Release Date: 2022-11-26

Fix Resolution: qs - 6.2.4,6.3.3,6.4.1,6.5.3,6.6.1,6.7.3,6.8.3,6.9.7,6.10.3

CVE-2023-28155 ### Vulnerable Libraries - request-2.88.2.tgz, request-2.79.0.tgz

### request-2.88.2.tgz

Simplified HTTP request client.

Library home page: https://registry.npmjs.org/request/-/request-2.88.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/grunt-retire/node_modules/request/package.json,/node_modules/zaproxy/node_modules/request/package.json

Dependency Hierarchy: - grunt-retire-1.0.9.tgz (Root Library) - :x: **request-2.88.2.tgz** (Vulnerable Library) ### request-2.79.0.tgz

Simplified HTTP request client.

Library home page: https://registry.npmjs.org/request/-/request-2.79.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/request/package.json

Dependency Hierarchy: - grunt-retire-1.0.9.tgz (Root Library) - retire-1.6.3.tgz - :x: **request-2.79.0.tgz** (Vulnerable Library)

Found in HEAD commit: b5352460d1f20bb4383f8cddead0aaa2ff96ba07

Found in base branch: main

### Vulnerability Details

** UNSUPPORTED WHEN ASSIGNED ** The Request package through 2.88.1 for Node.js allows a bypass of SSRF mitigations via an attacker-controller server that does a cross-protocol redirect (HTTP to HTTPS, or HTTPS to HTTP). NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

Publish Date: 2023-03-16

URL: CVE-2023-28155

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.