sultanabubaker / NPM_Project

0 stars 0 forks source link

grunt-connect-proxy-updated-0.2.1.tgz: 7 vulnerabilities (highest severity is: 9.1) - autoclosed #34

Closed dev-mend-for-github-com[bot] closed 2 years ago

dev-mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - grunt-connect-proxy-updated-0.2.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/grunt-connect-proxy-updated/node_modules/lodash/package.json

Found in HEAD commit: ed30b6f1e0eb78920e6548d006b1c78e479b6465

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2019-10744 High 9.1 lodash-0.9.2.tgz Transitive N/A
WS-2020-0091 High 7.5 http-proxy-1.11.3.tgz Transitive N/A
CVE-2020-8203 High 7.4 lodash-0.9.2.tgz Transitive N/A
CVE-2021-23337 High 7.2 lodash-0.9.2.tgz Transitive N/A
CVE-2019-1010266 Medium 6.5 lodash-0.9.2.tgz Transitive N/A
CVE-2018-3721 Medium 6.5 lodash-0.9.2.tgz Transitive N/A
CVE-2018-16487 Medium 5.6 lodash-0.9.2.tgz Transitive N/A

Details

CVE-2019-10744 ### Vulnerable Library - lodash-0.9.2.tgz

A utility library delivering consistency, customization, performance, and extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-0.9.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/grunt-connect-proxy-updated/node_modules/lodash/package.json

Dependency Hierarchy: - grunt-connect-proxy-updated-0.2.1.tgz (Root Library) - :x: **lodash-0.9.2.tgz** (Vulnerable Library)

Found in HEAD commit: ed30b6f1e0eb78920e6548d006b1c78e479b6465

Found in base branch: main

### Vulnerability Details

Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-07-26

URL: CVE-2019-10744

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-jf85-cpcp-j695

Release Date: 2019-07-26

Fix Resolution: lodash-4.17.12, lodash-amd-4.17.12, lodash-es-4.17.12, lodash.defaultsdeep-4.6.1, lodash.merge- 4.6.2, lodash.mergewith-4.6.2, lodash.template-4.5.0

WS-2020-0091 ### Vulnerable Library - http-proxy-1.11.3.tgz

HTTP proxying for the masses

Library home page: https://registry.npmjs.org/http-proxy/-/http-proxy-1.11.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/http-proxy/package.json

Dependency Hierarchy: - grunt-connect-proxy-updated-0.2.1.tgz (Root Library) - :x: **http-proxy-1.11.3.tgz** (Vulnerable Library)

Found in HEAD commit: ed30b6f1e0eb78920e6548d006b1c78e479b6465

Found in base branch: main

### Vulnerability Details

Versions of http-proxy prior to 1.18.1 are vulnerable to Denial of Service. An HTTP request with a long body triggers an ERR_HTTP_HEADERS_SENT unhandled exception that crashes the proxy server. This is only possible when the proxy server sets headers in the proxy request using the proxyReq.setHeader function.

Publish Date: 2020-05-14

URL: WS-2020-0091

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1486

Release Date: 2020-05-14

Fix Resolution: http-proxy - 1.18.1

CVE-2020-8203 ### Vulnerable Library - lodash-0.9.2.tgz

A utility library delivering consistency, customization, performance, and extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-0.9.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/grunt-connect-proxy-updated/node_modules/lodash/package.json

Dependency Hierarchy: - grunt-connect-proxy-updated-0.2.1.tgz (Root Library) - :x: **lodash-0.9.2.tgz** (Vulnerable Library)

Found in HEAD commit: ed30b6f1e0eb78920e6548d006b1c78e479b6465

Found in base branch: main

### Vulnerability Details

Prototype pollution attack when using _.zipObjectDeep in lodash before 4.17.20.

Publish Date: 2020-07-15

URL: CVE-2020-8203

### CVSS 3 Score Details (7.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1523

Release Date: 2020-07-15

Fix Resolution: lodash - 4.17.19

CVE-2021-23337 ### Vulnerable Library - lodash-0.9.2.tgz

A utility library delivering consistency, customization, performance, and extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-0.9.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/grunt-connect-proxy-updated/node_modules/lodash/package.json

Dependency Hierarchy: - grunt-connect-proxy-updated-0.2.1.tgz (Root Library) - :x: **lodash-0.9.2.tgz** (Vulnerable Library)

Found in HEAD commit: ed30b6f1e0eb78920e6548d006b1c78e479b6465

Found in base branch: main

### Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Command Injection via the template function.

Publish Date: 2021-02-15

URL: CVE-2021-23337

### CVSS 3 Score Details (7.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/lodash/lodash/commit/3469357cff396a26c363f8c1b5a91dde28ba4b1c

Release Date: 2021-02-15

Fix Resolution: lodash - 4.17.21

CVE-2019-1010266 ### Vulnerable Library - lodash-0.9.2.tgz

A utility library delivering consistency, customization, performance, and extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-0.9.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/grunt-connect-proxy-updated/node_modules/lodash/package.json

Dependency Hierarchy: - grunt-connect-proxy-updated-0.2.1.tgz (Root Library) - :x: **lodash-0.9.2.tgz** (Vulnerable Library)

Found in HEAD commit: ed30b6f1e0eb78920e6548d006b1c78e479b6465

Found in base branch: main

### Vulnerability Details

lodash prior to 4.17.11 is affected by: CWE-400: Uncontrolled Resource Consumption. The impact is: Denial of service. The component is: Date handler. The attack vector is: Attacker provides very long strings, which the library attempts to match using a regular expression. The fixed version is: 4.17.11.

Publish Date: 2019-07-17

URL: CVE-2019-1010266

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010266

Release Date: 2020-09-30

Fix Resolution: 4.17.11

CVE-2018-3721 ### Vulnerable Library - lodash-0.9.2.tgz

A utility library delivering consistency, customization, performance, and extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-0.9.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/grunt-connect-proxy-updated/node_modules/lodash/package.json

Dependency Hierarchy: - grunt-connect-proxy-updated-0.2.1.tgz (Root Library) - :x: **lodash-0.9.2.tgz** (Vulnerable Library)

Found in HEAD commit: ed30b6f1e0eb78920e6548d006b1c78e479b6465

Found in base branch: main

### Vulnerability Details

lodash node module before 4.17.5 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via defaultsDeep, merge, and mergeWith functions, which allows a malicious user to modify the prototype of "Object" via __proto__, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-06-07

URL: CVE-2018-3721

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-3721

Release Date: 2018-06-07

Fix Resolution: 4.17.5

CVE-2018-16487 ### Vulnerable Library - lodash-0.9.2.tgz

A utility library delivering consistency, customization, performance, and extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-0.9.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/grunt-connect-proxy-updated/node_modules/lodash/package.json

Dependency Hierarchy: - grunt-connect-proxy-updated-0.2.1.tgz (Root Library) - :x: **lodash-0.9.2.tgz** (Vulnerable Library)

Found in HEAD commit: ed30b6f1e0eb78920e6548d006b1c78e479b6465

Found in base branch: main

### Vulnerability Details

A prototype pollution vulnerability was found in lodash <4.17.11 where the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16487

### CVSS 3 Score Details (5.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16487

Release Date: 2019-02-01

Fix Resolution: 4.17.11

dev-mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.