Closed dev-mend-for-github-com[bot] closed 2 years ago
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
Vulnerable Library - grunt-autoprefixer-3.0.4.tgz
Path to dependency file: /tmp/ws-scm/CompleteFoundVulnerabilitiesMarkdown-new/package.json
Path to vulnerable library: /tmp/ws-scm/CompleteFoundVulnerabilitiesMarkdown-new/node_modules/postcss/package.json
Found in HEAD commit: 87fc5d0e5a20689c3f4107612103a3e5384d0712
Vulnerabilities
Details
WS-2018-0590
### Vulnerable Library - diff-1.3.2.tgzA javascript text diff implementation.
Library home page: https://registry.npmjs.org/diff/-/diff-1.3.2.tgz
Path to dependency file: /tmp/ws-scm/CompleteFoundVulnerabilitiesMarkdown-new/package.json
Path to vulnerable library: /tmp/ws-scm/CompleteFoundVulnerabilitiesMarkdown-new/node_modules/diff/package.json
Dependency Hierarchy: - grunt-autoprefixer-3.0.4.tgz (Root Library) - :x: **diff-1.3.2.tgz** (Vulnerable Library)
Found in HEAD commit: 87fc5d0e5a20689c3f4107612103a3e5384d0712
Found in base branch: main
### Vulnerability DetailsA vulnerability was found in diff before v3.5.0, the affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) attacks.
Publish Date: 2018-03-05
URL: WS-2018-0590
### CVSS 2 Score Details (7.0)Base Score Metrics not available
### Suggested FixType: Upgrade version
Origin: https://github.com/kpdecker/jsdiff/commit/2aec4298639bf30fb88a00b356bf404d3551b8c0
Release Date: 2018-03-05
Fix Resolution: 3.5.0
CVE-2021-23382
### Vulnerable Library - postcss-4.1.16.tgzTool for transforming CSS with JS plugins
Library home page: https://registry.npmjs.org/postcss/-/postcss-4.1.16.tgz
Path to dependency file: /tmp/ws-scm/CompleteFoundVulnerabilitiesMarkdown-new/package.json
Path to vulnerable library: /tmp/ws-scm/CompleteFoundVulnerabilitiesMarkdown-new/node_modules/postcss/package.json
Dependency Hierarchy: - grunt-autoprefixer-3.0.4.tgz (Root Library) - :x: **postcss-4.1.16.tgz** (Vulnerable Library)
Found in HEAD commit: 87fc5d0e5a20689c3f4107612103a3e5384d0712
Found in base branch: main
### Vulnerability DetailsThe package postcss before 8.2.13 are vulnerable to Regular Expression Denial of Service (ReDoS) via getAnnotationURL() and loadAnnotation() in lib/previous-map.js. The vulnerable regexes are caused mainly by the sub-pattern \/\*\s* sourceMappingURL=(.*).
Publish Date: 2021-04-26
URL: CVE-2021-23382
### CVSS 3 Score Details (5.3)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23382
Release Date: 2021-04-26
Fix Resolution: postcss - 8.2.13