scm-automation-project / nonsdk-nuget-simple-project

0 stars 0 forks source link

system.text.encodings.web.4.0.0.nupkg: 5 vulnerabilities (highest severity is: 9.8) #3

Open dev-mend-for-github-com[bot] opened 2 years ago

dev-mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - system.text.encodings.web.4.0.0.nupkg

Provides types for encoding and escaping strings for use in JavaScript, HyperText Markup Language (H...

Library home page: https://api.nuget.org/packages/system.text.encodings.web.4.0.0.nupkg

Path to vulnerable library: /NuGet_NonSDK_Project/packages/System.Text.Encodings.Web.4.0.0/System.Text.Encodings.Web.4.0.0.nupkg

Found in HEAD commit: 8153c637df1c8f2bc43fa18fd919c9dbd4c6cc68

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (system.text.encodings.web.4.0.0.nupkg version) Remediation Possible**
CVE-2021-26701 Critical 9.8 detected in multiple dependencies Direct System.Text.Encodings.Web - 4.5.1,4.7.2,5.0.1
CVE-2017-0247 High 7.5 system.text.encodings.web.4.0.0.nupkg Direct System.Text.Encodings.Web - 4.0.1,4.3.1;System.Net.Http - 4.1.2,4.3.2;System.Net.Http.WinHttpHandler - 4.0.2,4.5.4;System.Net.Security - 4.0.1,4.3.1;System.Net.WebSockets.Client - 4.0.1,4.3.1;Microsoft.AspNetCore.Mvc - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Core - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Abstractions - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.ApiExplorer - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Cors - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.DataAnnotations - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Formatters.Json - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Formatters.Xml - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Localization - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Razor.Host - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Razor - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.TagHelpers - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.ViewFeatures - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.WebApiCompatShim - 1.0.4,1.1.3
CVE-2017-0248 High 7.5 system.text.encodings.web.4.0.0.nupkg Direct ClubArcada.Common - 5.0.3,9.0.1;Wyam - 1.4.0;tsqllint - 1.13.0;Microsoft.AspNetCore.Mvc.Core - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Cors - 1.1.3,1.0.4;Microsoft.AspNetCore.Mvc.Localization - 1.1.3,1.0.4;System.Net.Http - 4.1.2,4.3.2;Microsoft.AspNetCore.Mvc.Razor - 1.0.4,1.1.3;System.Net.Http.WinHttpHandler - 4.5.0-rc1,4.5.4,4.3.0-preview1-24530-04;XTG.DataBase.SqlClient - 1.0.1;VitalElement.AvalonBuild.win7-x64 - 0.4.2;System.Net.Security - 4.3.0-preview1-24530-04,4.0.1;Microsoft.AspNetCore.Mvc.ViewFeatures - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.TagHelpers - 1.1.3,1.0.4;Microsoft.AspNetCore.Mvc - 1.0.4,1.1.3;LagoVista.IoT.Web.Common - 0.8.112-alpha01270;System.Text.Encodings.Web - 4.3.0-preview1-24530-04,4.0.1;Microsoft.AspNetCore.Mvc.Razor.Host - 1.0.4,1.1.3;MobileTech.QueryFailOverEsMongo - 1.0.1;Microsoft.AspNetCore.Mvc.Formatters.Json - 1.0.4,1.1.3;NugetXray - 1.0.42;Microsoft.AspNetCore.Mvc.WebApiCompatShim - 1.1.3,1.0.4;System.Net.WebSockets.Client - 4.3.2,4.3.0-preview1-24530-04,4.0.1;DataPumpCon - 1.0.1;VitalElement.AvalonBuild.ubuntu.14.04-x64 - 0.4.2;Chutzpah - 4.3.7;LagoVista.IoT.Web.DeviceAdmin - 0.8.112-alpha01362;Microsoft.AspNetCore.Mvc.Formatters.Xml - 1.1.3,1.0.4;SmartLifeLtd - 1.0.1;Microsoft.AspNetCore.Mvc.DataAnnotations - 1.0.4,1.1.3;Boilerplate.Templates - 1.0.0;ResearchAPI - 2.0.0;NSwag.MSBuild - 12.0.8,12.0.0;Nlog.RabbitMQ.Target - 2.5.1;Microsoft.AspNetCore.Mvc.ApiExplorer - 1.1.3,1.0.4;Codecov - 1.0.4;Core.Spire.Presentation - 1.0.1;Microsoft.CodeDom.Providers.DotNetCompilerPlatform - 3.5.0-preview1;Microsoft.AspNetCore.Mvc.Abstractions - 1.0.4,1.1.3;NBench.Runner - 1.1.0;NLog.RabbitMQ.Target - 2.5.4;LagoVista.Web.Identity - 0.8.112-alpha01210;system.net.http - 4.3.0-preview1-24530-04;csx - 1.0.0-beta7,1.0.0-beta10
CVE-2017-0249 Medium 6.1 system.text.encodings.web.4.0.0.nupkg Direct System.Text.Encodings.Web - 4.0.1,4.3.1;System.Net.Http - 4.1.2,4.3.2;System.Net.Http.WinHttpHandler - 4.0.2,4.3.1;System.Net.Security - 4.0.1,4.3.1;System.Net.WebSockets.Client - 4.0.1,4.3.1;Microsoft.AspNetCore.Mvc - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Core - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Abstractions - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.ApiExplorer - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Cors - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.DataAnnotations - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Formatters.Json - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Formatters.Xml - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Localization - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Razor.Host - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Razor - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.TagHelpers - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.ViewFeatures - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.WebApiCompatShim - 1.0.4,1.1.3
CVE-2017-0256 Medium 5.3 system.text.encodings.web.4.0.0.nupkg Direct Microsoft.AspNetCore.Mvc.ApiExplorer - 1.1.3,1.0.4;Codecov - 1.0.4;Core.Spire.Presentation - 1.0.1;Microsoft.AspNetCore.Mvc.Abstractions - 1.1.3,1.0.4;NBench.Runner - 1.1.0;NLog.RabbitMQ.Target - 2.5.4;LagoVista.Web.Identity - 0.8.112-alpha01210;csx - 1.0.0-beta7,1.0.0-beta10;ClubArcada.Common - 5.0.3,9.0.1;Wyam - 1.4.0;tsqllint - 1.13.0;Microsoft.AspNetCore.Mvc.Core - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Cors - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Localization - 1.1.3,1.0.4;System.Net.Http - 4.3.2,4.1.2;Microsoft.AspNetCore.Mvc.Razor - 1.0.4,1.1.3;System.Net.Http.WinHttpHandler - 4.0.2,4.6.0-preview6.19303.8,4.3.0-preview1-24530-04;VitalElement.AvalonBuild.win7-x64 - 0.4.2;System.Net.Security - 4.3.0-preview1-24530-04,4.0.1;Microsoft.AspNetCore.Mvc.ViewFeatures - 1.1.3,1.0.4;Microsoft.AspNetCore.Mvc.TagHelpers - 1.1.3,1.0.4;Microsoft.AspNetCore.Mvc - 1.0.4,1.1.3;LagoVista.IoT.Web.Common - 0.8.112-alpha01270;System.Text.Encodings.Web - 4.0.1,4.3.0-preview1-24530-04;Microsoft.AspNetCore.Mvc.Razor.Host - 1.0.4,1.1.3;MobileTech.QueryFailOverEsMongo - 1.0.1;Microsoft.AspNetCore.Mvc.Formatters.Json - 1.0.4,1.1.3;NugetXray - 1.0.42;Microsoft.AspNetCore.Mvc.WebApiCompatShim - 1.1.3,1.0.4;System.Net.WebSockets.Client - 4.3.0-preview1-24530-04,4.0.1;DataPumpCon - 1.0.1;LazyStackApp - 1.3.0;VitalElement.AvalonBuild.ubuntu.14.04-x64 - 0.4.2;Chutzpah - 4.3.7;LagoVista.IoT.Web.DeviceAdmin - 0.8.112-alpha01362;Microsoft.AspNetCore.Mvc.Formatters.Xml - 1.1.3,1.0.4;SmartLifeLtd - 1.0.1;Microsoft.AspNetCore.Mvc.DataAnnotations - 1.0.4,1.1.3;Boilerplate.Templates - 1.0.0;ResearchAPI - 2.0.0;NSwag.MSBuild - 12.0.8,12.0.0;Nlog.RabbitMQ.Target - 2.5.1

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-26701 ### Vulnerable Libraries - system.text.encodings.web.4.0.0.nupkg, system.text.encodings.web.4.0.0.nupkg

### system.text.encodings.web.4.0.0.nupkg

Provides types for encoding and escaping strings for use in JavaScript, HyperText Markup Language (H...

Library home page: https://api.nuget.org/packages/system.text.encodings.web.4.0.0.nupkg

Path to vulnerable library: /NuGet_NonSDK_Project/packages/System.Text.Encodings.Web.4.0.0/System.Text.Encodings.Web.4.0.0.nupkg

Dependency Hierarchy: - :x: **system.text.encodings.web.4.0.0.nupkg** (Vulnerable Library) ### system.text.encodings.web.4.0.0.nupkg

Provides types for encoding and escaping strings for use in JavaScript, HyperText Markup Language (H...

Library home page: https://api.nuget.org/packages/system.text.encodings.web.4.0.0.nupkg

Dependency Hierarchy: - :x: **system.text.encodings.web.4.0.0.nupkg** (Vulnerable Library)

Found in HEAD commit: 8153c637df1c8f2bc43fa18fd919c9dbd4c6cc68

Found in base branch: main

### Vulnerability Details

.NET Core Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-24112.

Publish Date: 2021-02-25

URL: CVE-2021-26701

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2021-02-25

Fix Resolution: System.Text.Encodings.Web - 4.5.1,4.7.2,5.0.1

CVE-2017-0247 ### Vulnerable Library - system.text.encodings.web.4.0.0.nupkg

Provides types for encoding and escaping strings for use in JavaScript, HyperText Markup Language (H...

Library home page: https://api.nuget.org/packages/system.text.encodings.web.4.0.0.nupkg

Path to vulnerable library: /NuGet_NonSDK_Project/packages/System.Text.Encodings.Web.4.0.0/System.Text.Encodings.Web.4.0.0.nupkg

Dependency Hierarchy: - :x: **system.text.encodings.web.4.0.0.nupkg** (Vulnerable Library)

Found in HEAD commit: 8153c637df1c8f2bc43fa18fd919c9dbd4c6cc68

Found in base branch: main

### Vulnerability Details

A denial of service vulnerability exists when the ASP.NET Core fails to properly validate web requests. NOTE: Microsoft has not commented on third-party claims that the issue is that the TextEncoder.EncodeCore function in the System.Text.Encodings.Web package in ASP.NET Core Mvc before 1.0.4 and 1.1.x before 1.1.3 allows remote attackers to cause a denial of service by leveraging failure to properly calculate the length of 4-byte characters in the Unicode Non-Character range.

Publish Date: 2017-05-12

URL: CVE-2017-0247

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2017-05-12

Fix Resolution: System.Text.Encodings.Web - 4.0.1,4.3.1;System.Net.Http - 4.1.2,4.3.2;System.Net.Http.WinHttpHandler - 4.0.2,4.5.4;System.Net.Security - 4.0.1,4.3.1;System.Net.WebSockets.Client - 4.0.1,4.3.1;Microsoft.AspNetCore.Mvc - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Core - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Abstractions - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.ApiExplorer - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Cors - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.DataAnnotations - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Formatters.Json - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Formatters.Xml - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Localization - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Razor.Host - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Razor - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.TagHelpers - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.ViewFeatures - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.WebApiCompatShim - 1.0.4,1.1.3

CVE-2017-0248 ### Vulnerable Library - system.text.encodings.web.4.0.0.nupkg

Provides types for encoding and escaping strings for use in JavaScript, HyperText Markup Language (H...

Library home page: https://api.nuget.org/packages/system.text.encodings.web.4.0.0.nupkg

Path to vulnerable library: /NuGet_NonSDK_Project/packages/System.Text.Encodings.Web.4.0.0/System.Text.Encodings.Web.4.0.0.nupkg

Dependency Hierarchy: - :x: **system.text.encodings.web.4.0.0.nupkg** (Vulnerable Library)

Found in HEAD commit: 8153c637df1c8f2bc43fa18fd919c9dbd4c6cc68

Found in base branch: main

### Vulnerability Details

Microsoft .NET Framework 2.0, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 allow an attacker to bypass Enhanced Security Usage taggings when they present a certificate that is invalid for a specific use, aka ".NET Security Feature Bypass Vulnerability."

Publish Date: 2017-05-12

URL: CVE-2017-0248

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2017-0248

Release Date: 2017-05-12

Fix Resolution: ClubArcada.Common - 5.0.3,9.0.1;Wyam - 1.4.0;tsqllint - 1.13.0;Microsoft.AspNetCore.Mvc.Core - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Cors - 1.1.3,1.0.4;Microsoft.AspNetCore.Mvc.Localization - 1.1.3,1.0.4;System.Net.Http - 4.1.2,4.3.2;Microsoft.AspNetCore.Mvc.Razor - 1.0.4,1.1.3;System.Net.Http.WinHttpHandler - 4.5.0-rc1,4.5.4,4.3.0-preview1-24530-04;XTG.DataBase.SqlClient - 1.0.1;VitalElement.AvalonBuild.win7-x64 - 0.4.2;System.Net.Security - 4.3.0-preview1-24530-04,4.0.1;Microsoft.AspNetCore.Mvc.ViewFeatures - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.TagHelpers - 1.1.3,1.0.4;Microsoft.AspNetCore.Mvc - 1.0.4,1.1.3;LagoVista.IoT.Web.Common - 0.8.112-alpha01270;System.Text.Encodings.Web - 4.3.0-preview1-24530-04,4.0.1;Microsoft.AspNetCore.Mvc.Razor.Host - 1.0.4,1.1.3;MobileTech.QueryFailOverEsMongo - 1.0.1;Microsoft.AspNetCore.Mvc.Formatters.Json - 1.0.4,1.1.3;NugetXray - 1.0.42;Microsoft.AspNetCore.Mvc.WebApiCompatShim - 1.1.3,1.0.4;System.Net.WebSockets.Client - 4.3.2,4.3.0-preview1-24530-04,4.0.1;DataPumpCon - 1.0.1;VitalElement.AvalonBuild.ubuntu.14.04-x64 - 0.4.2;Chutzpah - 4.3.7;LagoVista.IoT.Web.DeviceAdmin - 0.8.112-alpha01362;Microsoft.AspNetCore.Mvc.Formatters.Xml - 1.1.3,1.0.4;SmartLifeLtd - 1.0.1;Microsoft.AspNetCore.Mvc.DataAnnotations - 1.0.4,1.1.3;Boilerplate.Templates - 1.0.0;ResearchAPI - 2.0.0;NSwag.MSBuild - 12.0.8,12.0.0;Nlog.RabbitMQ.Target - 2.5.1;Microsoft.AspNetCore.Mvc.ApiExplorer - 1.1.3,1.0.4;Codecov - 1.0.4;Core.Spire.Presentation - 1.0.1;Microsoft.CodeDom.Providers.DotNetCompilerPlatform - 3.5.0-preview1;Microsoft.AspNetCore.Mvc.Abstractions - 1.0.4,1.1.3;NBench.Runner - 1.1.0;NLog.RabbitMQ.Target - 2.5.4;LagoVista.Web.Identity - 0.8.112-alpha01210;system.net.http - 4.3.0-preview1-24530-04;csx - 1.0.0-beta7,1.0.0-beta10

CVE-2017-0249 ### Vulnerable Library - system.text.encodings.web.4.0.0.nupkg

Provides types for encoding and escaping strings for use in JavaScript, HyperText Markup Language (H...

Library home page: https://api.nuget.org/packages/system.text.encodings.web.4.0.0.nupkg

Path to vulnerable library: /NuGet_NonSDK_Project/packages/System.Text.Encodings.Web.4.0.0/System.Text.Encodings.Web.4.0.0.nupkg

Dependency Hierarchy: - :x: **system.text.encodings.web.4.0.0.nupkg** (Vulnerable Library)

Found in HEAD commit: 8153c637df1c8f2bc43fa18fd919c9dbd4c6cc68

Found in base branch: main

### Vulnerability Details

An elevation of privilege vulnerability exists when the ASP.NET Core fails to properly sanitize web requests.

Publish Date: 2017-05-12

URL: CVE-2017-0249

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2017-05-12

Fix Resolution: System.Text.Encodings.Web - 4.0.1,4.3.1;System.Net.Http - 4.1.2,4.3.2;System.Net.Http.WinHttpHandler - 4.0.2,4.3.1;System.Net.Security - 4.0.1,4.3.1;System.Net.WebSockets.Client - 4.0.1,4.3.1;Microsoft.AspNetCore.Mvc - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Core - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Abstractions - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.ApiExplorer - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Cors - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.DataAnnotations - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Formatters.Json - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Formatters.Xml - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Localization - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Razor.Host - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Razor - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.TagHelpers - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.ViewFeatures - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.WebApiCompatShim - 1.0.4,1.1.3

CVE-2017-0256 ### Vulnerable Library - system.text.encodings.web.4.0.0.nupkg

Provides types for encoding and escaping strings for use in JavaScript, HyperText Markup Language (H...

Library home page: https://api.nuget.org/packages/system.text.encodings.web.4.0.0.nupkg

Path to vulnerable library: /NuGet_NonSDK_Project/packages/System.Text.Encodings.Web.4.0.0/System.Text.Encodings.Web.4.0.0.nupkg

Dependency Hierarchy: - :x: **system.text.encodings.web.4.0.0.nupkg** (Vulnerable Library)

Found in HEAD commit: 8153c637df1c8f2bc43fa18fd919c9dbd4c6cc68

Found in base branch: main

### Vulnerability Details

A spoofing vulnerability exists when the ASP.NET Core fails to properly sanitize web requests.

Publish Date: 2017-05-12

URL: CVE-2017-0256

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2017-0256

Release Date: 2017-05-12

Fix Resolution: Microsoft.AspNetCore.Mvc.ApiExplorer - 1.1.3,1.0.4;Codecov - 1.0.4;Core.Spire.Presentation - 1.0.1;Microsoft.AspNetCore.Mvc.Abstractions - 1.1.3,1.0.4;NBench.Runner - 1.1.0;NLog.RabbitMQ.Target - 2.5.4;LagoVista.Web.Identity - 0.8.112-alpha01210;csx - 1.0.0-beta7,1.0.0-beta10;ClubArcada.Common - 5.0.3,9.0.1;Wyam - 1.4.0;tsqllint - 1.13.0;Microsoft.AspNetCore.Mvc.Core - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Cors - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Localization - 1.1.3,1.0.4;System.Net.Http - 4.3.2,4.1.2;Microsoft.AspNetCore.Mvc.Razor - 1.0.4,1.1.3;System.Net.Http.WinHttpHandler - 4.0.2,4.6.0-preview6.19303.8,4.3.0-preview1-24530-04;VitalElement.AvalonBuild.win7-x64 - 0.4.2;System.Net.Security - 4.3.0-preview1-24530-04,4.0.1;Microsoft.AspNetCore.Mvc.ViewFeatures - 1.1.3,1.0.4;Microsoft.AspNetCore.Mvc.TagHelpers - 1.1.3,1.0.4;Microsoft.AspNetCore.Mvc - 1.0.4,1.1.3;LagoVista.IoT.Web.Common - 0.8.112-alpha01270;System.Text.Encodings.Web - 4.0.1,4.3.0-preview1-24530-04;Microsoft.AspNetCore.Mvc.Razor.Host - 1.0.4,1.1.3;MobileTech.QueryFailOverEsMongo - 1.0.1;Microsoft.AspNetCore.Mvc.Formatters.Json - 1.0.4,1.1.3;NugetXray - 1.0.42;Microsoft.AspNetCore.Mvc.WebApiCompatShim - 1.1.3,1.0.4;System.Net.WebSockets.Client - 4.3.0-preview1-24530-04,4.0.1;DataPumpCon - 1.0.1;LazyStackApp - 1.3.0;VitalElement.AvalonBuild.ubuntu.14.04-x64 - 0.4.2;Chutzpah - 4.3.7;LagoVista.IoT.Web.DeviceAdmin - 0.8.112-alpha01362;Microsoft.AspNetCore.Mvc.Formatters.Xml - 1.1.3,1.0.4;SmartLifeLtd - 1.0.1;Microsoft.AspNetCore.Mvc.DataAnnotations - 1.0.4,1.1.3;Boilerplate.Templates - 1.0.0;ResearchAPI - 2.0.0;NSwag.MSBuild - 12.0.8,12.0.0;Nlog.RabbitMQ.Target - 2.5.1

dev-mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.

dev-mend-for-github-com[bot] commented 2 years ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.