snowdensb / CSPBR

CSP Bit Ranger Solution
0 stars 0 forks source link

CVE-2021-35513 (Medium) detected in mermaid-8.0.0-rc.8.min.js, mermaid-8.0.0-rc.8.js #26

Open mend-for-github-com[bot] opened 1 year ago

mend-for-github-com[bot] commented 1 year ago

CVE-2021-35513 - Medium Severity Vulnerability

Vulnerable Libraries - mermaid-8.0.0-rc.8.min.js, mermaid-8.0.0-rc.8.js

mermaid-8.0.0-rc.8.min.js

Markdownish syntax for generating flowcharts, sequence diagrams, class diagrams and gantt charts.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/mermaid/8.0.0-rc.8/mermaid.min.js

Path to vulnerable library: /public/mermaid/mermaid.min.js

Dependency Hierarchy: - :x: **mermaid-8.0.0-rc.8.min.js** (Vulnerable Library)

mermaid-8.0.0-rc.8.js

Markdownish syntax for generating flowcharts, sequence diagrams, class diagrams and gantt charts.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/mermaid/8.0.0-rc.8/mermaid.js

Path to vulnerable library: /public/mermaid/mermaid.js

Dependency Hierarchy: - :x: **mermaid-8.0.0-rc.8.js** (Vulnerable Library)

Found in HEAD commit: 86334f0df744f6cfa35a438987cbb4d18d65b5c2

Found in base branch: master

Vulnerability Details

Mermaid before 8.11.0 allows XSS when the antiscript feature is used.

Publish Date: 2021-06-27

URL: CVE-2021-35513

CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-4f6x-49g2-99fm

Release Date: 2021-06-27

Fix Resolution: mermaid - 8.11.0