samqws-marketing / box_box-ui-elements

https://github.com/box/box-ui-elements.git
Other
0 stars 0 forks source link

CVE-2020-7608 (Medium) detected in multiple libraries - autoclosed #129

Closed mend-for-github-com[bot] closed 1 year ago

mend-for-github-com[bot] commented 2 years ago

CVE-2020-7608 - Medium Severity Vulnerability

Vulnerable Libraries - yargs-parser-5.0.0.tgz, yargs-parser-7.0.0.tgz, yargs-parser-11.1.1.tgz, yargs-parser-16.1.0.tgz, yargs-parser-13.1.1.tgz, yargs-parser-10.1.0.tgz, yargs-parser-9.0.2.tgz, yargs-parser-4.2.1.tgz

yargs-parser-5.0.0.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-5.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/yargs-parser/package.json

Dependency Hierarchy: - node-sass-4.13.1.tgz (Root Library) - sass-graph-2.2.4.tgz - yargs-7.1.0.tgz - :x: **yargs-parser-5.0.0.tgz** (Vulnerable Library)

yargs-parser-7.0.0.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-7.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/yargs-parser/package.json

Dependency Hierarchy: - nsp-3.2.1.tgz (Root Library) - yargs-9.0.1.tgz - :x: **yargs-parser-7.0.0.tgz** (Vulnerable Library)

yargs-parser-11.1.1.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-11.1.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/yargs-parser/package.json

Dependency Hierarchy: - flow-typed-2.6.2.tgz (Root Library) - yargs-12.0.5.tgz - :x: **yargs-parser-11.1.1.tgz** (Vulnerable Library)

yargs-parser-16.1.0.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-16.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/yargs-parser/package.json

Dependency Hierarchy: - flow-copy-source-2.0.9.tgz (Root Library) - yargs-15.0.2.tgz - :x: **yargs-parser-16.1.0.tgz** (Vulnerable Library)

yargs-parser-13.1.1.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-13.1.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/yargs-parser/package.json

Dependency Hierarchy: - prettier-eslint-cli-5.0.0.tgz (Root Library) - yargs-13.3.0.tgz - :x: **yargs-parser-13.1.1.tgz** (Vulnerable Library)

yargs-parser-10.1.0.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-10.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/yargs-parser/package.json

Dependency Hierarchy: - conventional-changelog-cli-2.0.31.tgz (Root Library) - meow-5.0.0.tgz - :x: **yargs-parser-10.1.0.tgz** (Vulnerable Library)

yargs-parser-9.0.2.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-9.0.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/yargs-parser/package.json

Dependency Hierarchy: - semantic-release-16.0.2.tgz (Root Library) - npm-6.0.0.tgz - npm-6.13.1.tgz - libnpx-10.2.0.tgz - yargs-11.0.0.tgz - :x: **yargs-parser-9.0.2.tgz** (Vulnerable Library)

yargs-parser-4.2.1.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-4.2.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/yargs-parser/package.json

Dependency Hierarchy: - addon-actions-5.3.9.tgz (Root Library) - react-inspector-4.0.0.tgz - storybook-chromatic-2.2.2.tgz - localtunnel-1.10.1.tgz - yargs-6.6.0.tgz - :x: **yargs-parser-4.2.1.tgz** (Vulnerable Library)

Found in HEAD commit: 4fc776e2b95c8b497f6994cb2165365562ae1f82

Found in base branch: master

Vulnerability Details

yargs-parser could be tricked into adding or modifying properties of Object.prototype using a "__proto__" payload.

Publish Date: 2020-03-16

URL: CVE-2020-7608

CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-03-16

Fix Resolution (yargs-parser): 5.0.1

Direct dependency fix Resolution (node-sass): 4.14.0

Fix Resolution (yargs-parser): 13.1.2

Direct dependency fix Resolution (flow-typed): 3.0.0

Fix Resolution (yargs-parser): 13.1.2

Direct dependency fix Resolution (prettier-eslint-cli): 5.0.1

Fix Resolution (yargs-parser): 13.1.2

Direct dependency fix Resolution (conventional-changelog-cli): 2.0.33

Fix Resolution (yargs-parser): 13.1.2

Direct dependency fix Resolution (semantic-release): 16.0.3

Fix Resolution (yargs-parser): 5.0.0-security.0

Direct dependency fix Resolution (@storybook/addon-actions): 5.3.10


mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.