serverlessworkflow / sdk-typescript

Typescript SDK for Serverless Workflow
https://serverlessworkflow.io/
Apache License 2.0
61 stars 16 forks source link

mermaid-9.0.0.min.js: 1 vulnerabilities (highest severity is: 4.1) - autoclosed #169

Closed mend-bolt-for-github[bot] closed 2 years ago

mend-bolt-for-github[bot] commented 2 years ago
Vulnerable Library - mermaid-9.0.0.min.js

Markdownish syntax for generating flowcharts, sequence diagrams, class diagrams and gantt charts.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/mermaid/9.0.0/mermaid.min.js

Path to dependency file: /examples/browser/mermaid.html

Path to vulnerable library: /examples/browser/mermaid.html

Found in HEAD commit: fa0a5fd30727168f4fb87eacb1fccd6334f92df0

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2022-31108 Medium 4.1 mermaid-9.0.0.min.js Direct mermaid - 9.1.3

Details

CVE-2022-31108 ### Vulnerable Library - mermaid-9.0.0.min.js

Markdownish syntax for generating flowcharts, sequence diagrams, class diagrams and gantt charts.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/mermaid/9.0.0/mermaid.min.js

Path to dependency file: /examples/browser/mermaid.html

Path to vulnerable library: /examples/browser/mermaid.html

Dependency Hierarchy: - :x: **mermaid-9.0.0.min.js** (Vulnerable Library)

Found in HEAD commit: fa0a5fd30727168f4fb87eacb1fccd6334f92df0

Found in base branch: main

### Vulnerability Details

Mermaid is a JavaScript based diagramming and charting tool that uses Markdown-inspired text definitions and a renderer to create and modify complex diagrams. An attacker is able to inject arbitrary `CSS` into the generated graph allowing them to change the styling of elements outside of the generated graph, and potentially exfiltrate sensitive information by using specially crafted `CSS` selectors. The following example shows how an attacker can exfiltrate the contents of an input field by bruteforcing the `value` attribute one character at a time. Whenever there is an actual match, an `http` request will be made by the browser in order to "load" a background image that will let an attacker know what's the value of the character. This issue may lead to `Information Disclosure` via CSS selectors and functions able to generate HTTP requests. This also allows an attacker to change the document in ways which may lead a user to perform unintended actions, such as clicking on a link, etc. This issue has been resolved in version 9.1.3. Users are advised to upgrade. Users unable to upgrade should ensure that user input is adequately escaped before embedding it in CSS blocks.

Publish Date: 2022-06-28

URL: CVE-2022-31108

### CVSS 3 Score Details (4.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/mermaid-js/mermaid/security/advisories/GHSA-x3vm-38hw-55wf

Release Date: 2022-06-28

Fix Resolution: mermaid - 9.1.3

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
antmendoza commented 2 years ago

no idea from where this comes, the mentioned page mermaid.html is linked to the latest mermaid version https://cdn.jsdelivr.net/npm/mermaid/dist/mermaid.min.js

mend-bolt-for-github[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.