snowdensb / dependabot-core

🤖 The core logic behind Dependabot's update PR creation, and the public issue tracker for all things Dependabot
https://github.com/features/security
Other
0 stars 0 forks source link

orchestra/testbench-v3.5.3: 17 vulnerabilities (highest severity is: 9.8) - autoclosed #1084

Closed mend-for-github-com[bot] closed 1 month ago

mend-for-github-com[bot] commented 6 months ago
Vulnerable Library - orchestra/testbench-v3.5.3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (orchestra/testbench-v3.5.3 version) Remediation Possible** Reachability
WS-2020-0144 Critical 9.8 laravel/framework-v5.5.28 Transitive N/A*
CVE-2021-43617 Critical 9.8 laravel/framework-v5.5.28 Transitive N/A*
CVE-2021-32708 Critical 9.8 league/flysystem-1.0.41 Transitive N/A*
CVE-2019-10913 Critical 9.8 symfony/http-foundation-v3.4.2 Transitive N/A*
CVE-2020-19316 High 8.8 laravel/framework-v5.5.28 Transitive N/A*
CVE-2018-15133 High 8.1 laravel/framework-v5.5.28 Transitive N/A*
WS-2020-0139 High 7.5 laravel/framework-v5.5.28 Transitive N/A*
CVE-2020-24941 High 7.5 laravel/framework-v5.5.28 Transitive N/A*
CVE-2019-18888 High 7.5 symfony/http-foundation-v3.4.2 Transitive N/A*
CVE-2021-21263 High 7.2 laravel/framework-v5.5.28 Transitive N/A*
WS-2021-0013 Medium 6.5 laravel/framework-v5.5.28 Transitive N/A*
CVE-2018-14773 Medium 6.5 symfony/http-foundation-v3.4.2 Transitive N/A*
CVE-2018-11386 Medium 5.9 symfony/http-foundation-v3.4.2 Transitive N/A*
WS-2021-0079 Medium 5.4 laravel/framework-v5.5.28 Transitive N/A*
CVE-2021-43808 Medium 5.3 laravel/framework-v5.5.28 Transitive N/A*
CVE-2017-16894 Medium 5.3 laravel/framework-v5.5.28 Transitive N/A*
CVE-2020-5255 Low 2.6 symfony/http-foundation-v3.4.2 Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

WS-2020-0144 ### Vulnerable Library - laravel/framework-v5.5.28

The Laravel Framework.

Library home page: https://api.github.com/repos/laravel/framework/zipball/cfafae1f2043208390a7c984e3070696f4969605

Dependency Hierarchy: - orchestra/testbench-v3.5.3 (Root Library) - :x: **laravel/framework-v5.5.28** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Application's using the "cookie" session driver were the primary applications affected by this vulnerability. Since we have not yet released a security release for the Laravel 5.5 version of the framework, we recommend that all applications running Laravel 5.5 and earlier do not use the "cookie" session driver in their production deployments.

Publish Date: 2020-07-27

URL: WS-2020-0144

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/WS-2020-0144

Release Date: 2020-07-27

Fix Resolution: laravel/framework - 5.6.x-dev,5.7.x-dev,v6.18.31,5.0.x-dev,5.5.x-dev,5.2.x-dev,4.2.x-dev,5.2.41,6.x-dev,5.3,5.0.30,5.4.x-dev,5.1.x-dev,5.8.x-dev

CVE-2021-43617 ### Vulnerable Library - laravel/framework-v5.5.28

The Laravel Framework.

Library home page: https://api.github.com/repos/laravel/framework/zipball/cfafae1f2043208390a7c984e3070696f4969605

Dependency Hierarchy: - orchestra/testbench-v3.5.3 (Root Library) - :x: **laravel/framework-v5.5.28** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Laravel Framework through 8.70.2 does not sufficiently block the upload of executable PHP content because Illuminate/Validation/Concerns/ValidatesAttributes.php lacks a check for .phar files, which are handled as application/x-httpd-php on systems based on Debian. NOTE: this CVE Record is for Laravel Framework, and is unrelated to any reports concerning incorrectly written user applications for image upload.

Publish Date: 2021-11-14

URL: CVE-2021-43617

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-43617

Release Date: 2021-11-14

Fix Resolution: php-illuminate-session - 6.20.14+dfsg-2+deb11u1;php-illuminate-broadcasting - 6.20.14+dfsg-2+deb11u1;php-illuminate-config - 6.20.14+dfsg-2+deb11u1;php-illuminate-cookie - 6.20.14+dfsg-2+deb11u1;php-laravel-framework - 6.20.14+dfsg-2+deb11u1;php-illuminate-database - 6.20.14+dfsg-2+deb11u1;php-illuminate-translation - 6.20.14+dfsg-2+deb11u1;php-illuminate-support - 6.20.14+dfsg-2+deb11u1;php-illuminate-encryption - 6.20.14+dfsg-2+deb11u1;php-illuminate-hashing - 6.20.14+dfsg-2+deb11u1;php-illuminate-auth - 6.20.14+dfsg-2+deb11u1;php-illuminate-http - 6.20.14+dfsg-2+deb11u1;php-illuminate-mail - 6.20.14+dfsg-2+deb11u1;php-illuminate-view - 6.20.14+dfsg-2+deb11u1;php-illuminate-pipeline - 6.20.14+dfsg-2+deb11u1;php-illuminate-filesystem - 6.20.14+dfsg-2+deb11u1;php-illuminate-validation - 6.20.14+dfsg-2+deb11u1;php-illuminate-container - 6.20.14+dfsg-2+deb11u1;php-illuminate-notifications - 6.20.14+dfsg-2+deb11u1;php-illuminate-cache - 6.20.14+dfsg-2+deb11u1;php-illuminate-contracts - 6.20.14+dfsg-2+deb11u1;php-illuminate-routing - 6.20.14+dfsg-2+deb11u1;php-illuminate-queue - 6.20.14+dfsg-2+deb11u1;php-illuminate-redis - 6.20.14+dfsg-2+deb11u1;php-illuminate-bus - 6.20.14+dfsg-2+deb11u1;php-illuminate-log - 6.20.14+dfsg-2+deb11u1;php-illuminate-console - 6.20.14+dfsg-2+deb11u1;php-illuminate-pagination - 6.20.14+dfsg-2+deb11u1;php-illuminate-events - 6.20.14+dfsg-2+deb11u1

CVE-2021-32708 ### Vulnerable Library - league/flysystem-1.0.41

Abstraction for local and remote filesystems

Dependency Hierarchy: - orchestra/testbench-v3.5.3 (Root Library) - laravel/framework-v5.5.28 - :x: **league/flysystem-1.0.41** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Flysystem is an open source file storage library for PHP. The whitespace normalisation using in 1.x and 2.x removes any unicode whitespace. Under certain specific conditions this could potentially allow a malicious user to execute code remotely. The conditions are: A user is allowed to supply the path or filename of an uploaded file, the supplied path or filename is not checked against unicode chars, the supplied pathname checked against an extension deny-list, not an allow-list, the supplied path or filename contains a unicode whitespace char in the extension, the uploaded file is stored in a directory that allows PHP code to be executed. Given these conditions are met a user can upload and execute arbitrary code on the system under attack. The unicode whitespace removal has been replaced with a rejection (exception). For 1.x users, upgrade to 1.1.4. For 2.x users, upgrade to 2.1.1.

Publish Date: 2021-06-24

URL: CVE-2021-32708

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/thephpleague/flysystem/security/advisories/GHSA-9f46-5r25-5wfm

Release Date: 2021-06-24

Fix Resolution: 1.1.4,2.1.1

CVE-2019-10913 ### Vulnerable Library - symfony/http-foundation-v3.4.2

Symfony HttpFoundation Component

Library home page: https://api.github.com/repos/symfony/http-foundation/zipball/59bf131b5460227a2f583a7dbe6b179f98f9e0a5

Dependency Hierarchy: - orchestra/testbench-v3.5.3 (Root Library) - laravel/framework-v5.5.28 - :x: **symfony/http-foundation-v3.4.2** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

In Symfony before 2.7.51, 2.8.x before 2.8.50, 3.x before 3.4.26, 4.x before 4.1.12, and 4.2.x before 4.2.7, HTTP Methods provided as verbs or using the override header may be treated as trusted input, but they are not validated, possibly causing SQL injection or XSS. This is related to symfony/http-foundation.

Publish Date: 2019-05-16

URL: CVE-2019-10913

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://symfony.com/blog/cve-2019-10913-reject-invalid-http-method-overrides

Release Date: 2019-05-16

Fix Resolution: 2.7.51, 2.8.50, 3.4.26, 4.1.12, 4.2.7

CVE-2020-19316 ### Vulnerable Library - laravel/framework-v5.5.28

The Laravel Framework.

Library home page: https://api.github.com/repos/laravel/framework/zipball/cfafae1f2043208390a7c984e3070696f4969605

Dependency Hierarchy: - orchestra/testbench-v3.5.3 (Root Library) - :x: **laravel/framework-v5.5.28** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

OS Command injection vulnerability in function link in Filesystem.php in Laravel Framework before 5.8.17.

Publish Date: 2021-12-20

URL: CVE-2020-19316

### CVSS 3 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19316

Release Date: 2021-12-20

Fix Resolution: laravel/framework - 5.8.17

CVE-2018-15133 ### Vulnerable Library - laravel/framework-v5.5.28

The Laravel Framework.

Library home page: https://api.github.com/repos/laravel/framework/zipball/cfafae1f2043208390a7c984e3070696f4969605

Dependency Hierarchy: - orchestra/testbench-v3.5.3 (Root Library) - :x: **laravel/framework-v5.5.28** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

In Laravel Framework through 5.5.40 and 5.6.x through 5.6.29, remote code execution might occur as a result of an unserialize call on a potentially untrusted X-XSRF-TOKEN value. This involves the decrypt method in Illuminate/Encryption/Encrypter.php and PendingBroadcast in gadgetchains/Laravel/RCE/3/chain.php in phpggc. The attacker must know the application key, which normally would never occur, but could happen if the attacker previously had privileged access or successfully accomplished a previous attack.

Publish Date: 2018-08-09

URL: CVE-2018-15133

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

WS-2020-0139 ### Vulnerable Library - laravel/framework-v5.5.28

The Laravel Framework.

Library home page: https://api.github.com/repos/laravel/framework/zipball/cfafae1f2043208390a7c984e3070696f4969605

Dependency Hierarchy: - orchestra/testbench-v3.5.3 (Root Library) - :x: **laravel/framework-v5.5.28** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

RCE vulnerability in "cookie" session driver

Publish Date: 2020-07-27

URL: WS-2020-0139

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://packagist.org/packages/illuminate/cookie#v7.22.4

Release Date: 2020-07-27

Fix Resolution: 5.5.x-dev, 5.6.x-dev,5.7.x-dev, 5.8.x-dev,v6.18.31,v7.22.4

CVE-2020-24941 ### Vulnerable Library - laravel/framework-v5.5.28

The Laravel Framework.

Library home page: https://api.github.com/repos/laravel/framework/zipball/cfafae1f2043208390a7c984e3070696f4969605

Dependency Hierarchy: - orchestra/testbench-v3.5.3 (Root Library) - :x: **laravel/framework-v5.5.28** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

An issue was discovered in Laravel before 6.18.35 and 7.x before 7.24.0. The $guarded property is mishandled in some situations involving requests with JSON column nesting expressions.

Publish Date: 2020-09-04

URL: CVE-2020-24941

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-w68r-5p45-5rqp

Release Date: 2020-09-11

Fix Resolution: v6.18.35,v7.24.0

CVE-2019-18888 ### Vulnerable Library - symfony/http-foundation-v3.4.2

Symfony HttpFoundation Component

Library home page: https://api.github.com/repos/symfony/http-foundation/zipball/59bf131b5460227a2f583a7dbe6b179f98f9e0a5

Dependency Hierarchy: - orchestra/testbench-v3.5.3 (Root Library) - laravel/framework-v5.5.28 - :x: **symfony/http-foundation-v3.4.2** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

An issue was discovered in Symfony 2.8.0 through 2.8.50, 3.4.0 through 3.4.34, 4.2.0 through 4.2.11, and 4.3.0 through 4.3.7. If an application passes unvalidated user input as the file for which MIME type validation should occur, then arbitrary arguments are passed to the underlying file command. This is related to symfony/http-foundation (and symfony/mime in 4.3.x).

Publish Date: 2019-11-21

URL: CVE-2019-18888

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://symfony.com/blog/cve-2019-18888-prevent-argument-injection-in-a-mimetypeguesser

Release Date: 2019-11-21

Fix Resolution: v2.8.52,v3.4.35,v4.2.12,v4.3.8

CVE-2021-21263 ### Vulnerable Library - laravel/framework-v5.5.28

The Laravel Framework.

Library home page: https://api.github.com/repos/laravel/framework/zipball/cfafae1f2043208390a7c984e3070696f4969605

Dependency Hierarchy: - orchestra/testbench-v3.5.3 (Root Library) - :x: **laravel/framework-v5.5.28** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Laravel is a web application framework. Versions of Laravel before 6.20.11, 7.30.2 and 8.22.1 contain a query binding exploitation. This same exploit applies to the illuminate/database package which is used by Laravel. If a request is crafted where a field that is normally a non-array value is an array, and that input is not validated or cast to its expected type before being passed to the query builder, an unexpected number of query bindings can be added to the query. In some situations, this will simply lead to no results being returned by the query builder; however, it is possible certain queries could be affected in a way that causes the query to return unexpected results.

Publish Date: 2021-01-19

URL: CVE-2021-21263

### CVSS 3 Score Details (7.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/laravel/framework/security/advisories/GHSA-3p32-j457-pg5x

Release Date: 2021-01-19

Fix Resolution: v6.20.11,v7.30.2,v8.22.1

WS-2021-0013 ### Vulnerable Library - laravel/framework-v5.5.28

The Laravel Framework.

Library home page: https://api.github.com/repos/laravel/framework/zipball/cfafae1f2043208390a7c984e3070696f4969605

Dependency Hierarchy: - orchestra/testbench-v3.5.3 (Root Library) - :x: **laravel/framework-v5.5.28** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Laravel is a web application framework. Versions of Laravel before 6.20.14, 7.30.4 and 8.24.0 contain a query binding exploitation. If a request is crafted where a field that is normally a non-array value is an array, and that input is not validated or cast to its expected type before being passed to the query builder, an unexpected number of query bindings can be added to the query. In some situations, this will simply lead to no results being returned by the query builder; however, it is possible certain queries could be affected in a way that causes the query to return unexpected results.

Publish Date: 2021-02-02

URL: WS-2021-0013

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-x7p5-p2c9-phvg

Release Date: 2021-02-02

Fix Resolution: laravel/framework - 6.20.14, 7.30.4, 8.24.0

CVE-2018-14773 ### Vulnerable Library - symfony/http-foundation-v3.4.2

Symfony HttpFoundation Component

Library home page: https://api.github.com/repos/symfony/http-foundation/zipball/59bf131b5460227a2f583a7dbe6b179f98f9e0a5

Dependency Hierarchy: - orchestra/testbench-v3.5.3 (Root Library) - laravel/framework-v5.5.28 - :x: **symfony/http-foundation-v3.4.2** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

An issue was discovered in Http Foundation in Symfony 2.7.0 through 2.7.48, 2.8.0 through 2.8.43, 3.3.0 through 3.3.17, 3.4.0 through 3.4.13, 4.0.0 through 4.0.13, and 4.1.0 through 4.1.2. It arises from support for a (legacy) IIS header that lets users override the path in the request URL via the X-Original-URL or X-Rewrite-URL HTTP request header. These headers are designed for IIS support, but it's not verified that the server is in fact running IIS, which means anybody who can send these requests to an application can trigger this. This affects \Symfony\Component\HttpFoundation\Request::prepareRequestUri() where X-Original-URL and X_REWRITE_URL are both used. The fix drops support for these methods so that they cannot be used as attack vectors such as web cache poisoning.

Publish Date: 2018-08-03

URL: CVE-2018-14773

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14773

Release Date: 2018-08-03

Fix Resolution: v2.7.49,v2.8.44,v3.3.18,v3.4.14,v4.0.14,v4.1.3

CVE-2018-11386 ### Vulnerable Library - symfony/http-foundation-v3.4.2

Symfony HttpFoundation Component

Library home page: https://api.github.com/repos/symfony/http-foundation/zipball/59bf131b5460227a2f583a7dbe6b179f98f9e0a5

Dependency Hierarchy: - orchestra/testbench-v3.5.3 (Root Library) - laravel/framework-v5.5.28 - :x: **symfony/http-foundation-v3.4.2** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

An issue was discovered in the HttpFoundation component in Symfony 2.7.x before 2.7.48, 2.8.x before 2.8.41, 3.3.x before 3.3.17, 3.4.x before 3.4.11, and 4.0.x before 4.0.11. The PDOSessionHandler class allows storing sessions on a PDO connection. Under some configurations and with a well-crafted payload, it was possible to do a denial of service on a Symfony application without too much resources.

Publish Date: 2018-06-13

URL: CVE-2018-11386

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-11386

Release Date: 2018-06-13

Fix Resolution: 2.7.48,2.8.41,3.3.17,3.4.11,4.0.11

WS-2021-0079 ### Vulnerable Library - laravel/framework-v5.5.28

The Laravel Framework.

Library home page: https://api.github.com/repos/laravel/framework/zipball/cfafae1f2043208390a7c984e3070696f4969605

Dependency Hierarchy: - orchestra/testbench-v3.5.3 (Root Library) - :x: **laravel/framework-v5.5.28** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Those using SQL Server with Laravel and allowing user input to be passed directly to the limit and offset functions are vulnerable to SQL injection. Other database drivers such as MySQL and Postgres are not affected by this vulnerability. This problem has been patched on Laravel versions 6.20.26 and 8.40.0.

Publish Date: 2021-04-30

URL: WS-2021-0079

### CVSS 3 Score Details (5.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/laravel/framework/security/advisories/GHSA-4mg9-vhxq-vm7j

Release Date: 2021-04-30

Fix Resolution: lluminate/database - 6.20.26, 7.30.5, 8.40.0;laravel/framework - 6.20.26, 7.30.5, 8.40.0

CVE-2021-43808 ### Vulnerable Library - laravel/framework-v5.5.28

The Laravel Framework.

Library home page: https://api.github.com/repos/laravel/framework/zipball/cfafae1f2043208390a7c984e3070696f4969605

Dependency Hierarchy: - orchestra/testbench-v3.5.3 (Root Library) - :x: **laravel/framework-v5.5.28** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Laravel is a web application framework. Laravel prior to versions 8.75.0, 7.30.6, and 6.20.42 contain a possible cross-site scripting (XSS) vulnerability in the Blade templating engine. A broken HTML element may be clicked and the user taken to another location in their browser due to XSS. This is due to the user being able to guess the parent placeholder SHA-1 hash by trying common names of sections. If the parent template contains an exploitable HTML structure an XSS vulnerability can be exposed. This vulnerability has been patched in versions 8.75.0, 7.30.6, and 6.20.42 by determining the parent placeholder at runtime and using a random hash that is unique to each request.

Publish Date: 2021-12-07

URL: CVE-2021-43808

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/laravel/framework/security/advisories/GHSA-66hf-2p6w-jqfw

Release Date: 2021-12-07

Fix Resolution: v6.20.42, v7.30.6, v8.75.0

CVE-2017-16894 ### Vulnerable Library - laravel/framework-v5.5.28

The Laravel Framework.

Library home page: https://api.github.com/repos/laravel/framework/zipball/cfafae1f2043208390a7c984e3070696f4969605

Dependency Hierarchy: - orchestra/testbench-v3.5.3 (Root Library) - :x: **laravel/framework-v5.5.28** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

In Laravel framework through 5.5.21, remote attackers can obtain sensitive information (such as externally usable passwords) via a direct request for the /.env URI. NOTE: this CVE is only about Laravel framework's writeNewEnvironmentFileWith function in src/Illuminate/Foundation/Console/KeyGenerateCommand.php, which uses file_put_contents without restricting the .env permissions. The .env filename is not used exclusively by Laravel framework.

Publish Date: 2017-11-20

URL: CVE-2017-16894

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://packetstormsecurity.com/files/153641/PHP-Laravel-Framework-Token-Unserialize-Remote-Command-Execution.html

Release Date: 2017-11-20

Fix Resolution: 5.6.30

CVE-2020-5255 ### Vulnerable Library - symfony/http-foundation-v3.4.2

Symfony HttpFoundation Component

Library home page: https://api.github.com/repos/symfony/http-foundation/zipball/59bf131b5460227a2f583a7dbe6b179f98f9e0a5

Dependency Hierarchy: - orchestra/testbench-v3.5.3 (Root Library) - laravel/framework-v5.5.28 - :x: **symfony/http-foundation-v3.4.2** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

In Symfony before versions 4.4.7 and 5.0.7, when a `Response` does not contain a `Content-Type` header, affected versions of Symfony can fallback to the format defined in the `Accept` header of the request, leading to a possible mismatch between the response's content and `Content-Type` header. When the response is cached, this can prevent the use of the website by other users. This has been patched in versions 4.4.7 and 5.0.7.

Publish Date: 2020-03-30

URL: CVE-2020-5255

### CVSS 3 Score Details (2.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5255

Release Date: 2020-03-30

Fix Resolution: 4.4.7,5.0.7

mend-for-github-com[bot] commented 1 month ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.