sultanabubaker / CompleteFoundVulnerabilitiesMarkdown

0 stars 0 forks source link

grunt-contrib-connect-0.10.1.tgz: 3 vulnerabilities (highest severity is: 9.8) - autoclosed #15

Closed dev-mend-for-github-com[bot] closed 2 years ago

dev-mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - grunt-contrib-connect-0.10.1.tgz

Path to dependency file: /tmp/ws-scm/CompleteFoundVulnerabilitiesMarkdown-new/package.json

Path to vulnerable library: /tmp/ws-scm/CompleteFoundVulnerabilitiesMarkdown-new/node_modules/connect/node_modules/morgan/package.json

Found in HEAD commit: 87fc5d0e5a20689c3f4107612103a3e5384d0712

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2019-5413 High 9.8 morgan-1.6.1.tgz Transitive 0.11.0
CVE-2016-10539 High 7.5 negotiator-0.5.3.tgz Transitive 0.11.0
CVE-2017-1000048 High 7.5 qs-4.0.0.tgz Transitive 0.11.0

Details

CVE-2019-5413 ### Vulnerable Library - morgan-1.6.1.tgz

HTTP request logger middleware for node.js

Library home page: https://registry.npmjs.org/morgan/-/morgan-1.6.1.tgz

Path to dependency file: /tmp/ws-scm/CompleteFoundVulnerabilitiesMarkdown-new/package.json

Path to vulnerable library: /tmp/ws-scm/CompleteFoundVulnerabilitiesMarkdown-new/node_modules/connect/node_modules/morgan/package.json

Dependency Hierarchy: - grunt-contrib-connect-0.10.1.tgz (Root Library) - connect-2.30.2.tgz - :x: **morgan-1.6.1.tgz** (Vulnerable Library)

Found in HEAD commit: 87fc5d0e5a20689c3f4107612103a3e5384d0712

Found in base branch: main

### Vulnerability Details

An attacker can use the format parameter to inject arbitrary commands in the npm package morgan < 1.9.1.

Publish Date: 2019-03-21

URL: CVE-2019-5413

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/390881

Release Date: 2019-10-09

Fix Resolution (morgan): 1.9.1

Direct dependency fix Resolution (grunt-contrib-connect): 0.11.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2016-10539 ### Vulnerable Library - negotiator-0.5.3.tgz

HTTP content negotiation

Library home page: https://registry.npmjs.org/negotiator/-/negotiator-0.5.3.tgz

Path to dependency file: /tmp/ws-scm/CompleteFoundVulnerabilitiesMarkdown-new/package.json

Path to vulnerable library: /tmp/ws-scm/CompleteFoundVulnerabilitiesMarkdown-new/node_modules/express/node_modules/negotiator/package.json,/tmp/ws-scm/CompleteFoundVulnerabilitiesMarkdown-new/node_modules/serve-index/node_modules/negotiator/package.json,/tmp/ws-scm/CompleteFoundVulnerabilitiesMarkdown-new/node_modules/compression/node_modules/negotiator/package.json

Dependency Hierarchy: - grunt-contrib-connect-0.10.1.tgz (Root Library) - connect-2.30.2.tgz - compression-1.5.2.tgz - accepts-1.2.13.tgz - :x: **negotiator-0.5.3.tgz** (Vulnerable Library)

Found in HEAD commit: 87fc5d0e5a20689c3f4107612103a3e5384d0712

Found in base branch: main

### Vulnerability Details

negotiator is an HTTP content negotiator for Node.js and is used by many modules and frameworks including Express and Koa. The header for "Accept-Language", when parsed by negotiator 0.6.0 and earlier is vulnerable to Regular Expression Denial of Service via a specially crafted string.

Publish Date: 2018-05-31

URL: CVE-2016-10539

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/106

Release Date: 2018-05-31

Fix Resolution (negotiator): 0.6.1

Direct dependency fix Resolution (grunt-contrib-connect): 0.11.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2017-1000048 ### Vulnerable Library - qs-4.0.0.tgz

A querystring parser that supports nesting and arrays, with a depth limit

Library home page: https://registry.npmjs.org/qs/-/qs-4.0.0.tgz

Path to dependency file: /tmp/ws-scm/CompleteFoundVulnerabilitiesMarkdown-new/package.json

Path to vulnerable library: /tmp/ws-scm/CompleteFoundVulnerabilitiesMarkdown-new/node_modules/connect/node_modules/qs/package.json,/tmp/ws-scm/CompleteFoundVulnerabilitiesMarkdown-new/node_modules/express/node_modules/qs/package.json

Dependency Hierarchy: - grunt-contrib-connect-0.10.1.tgz (Root Library) - connect-2.30.2.tgz - :x: **qs-4.0.0.tgz** (Vulnerable Library)

Found in HEAD commit: 87fc5d0e5a20689c3f4107612103a3e5384d0712

Found in base branch: main

### Vulnerability Details

the web framework using ljharb's qs module older than v6.3.2, v6.2.3, v6.1.2, and v6.0.4 is vulnerable to a DoS. A malicious user can send a evil request to cause the web framework crash.

Publish Date: 2017-07-17

URL: CVE-2017-1000048

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000048

Release Date: 2017-07-17

Fix Resolution (qs): 6.0.4

Direct dependency fix Resolution (grunt-contrib-connect): 0.11.0

:rescue_worker_helmet: Automatic Remediation is available for this issue

:rescue_worker_helmet: Automatic Remediation is available for this issue.

dev-mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

dev-mend-for-github-com[bot] commented 2 years ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

dev-mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

dev-mend-for-github-com[bot] commented 2 years ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

dev-mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.