tidharmws / vulnerable-node

https://github.com/cr0hn/vulnerable-node
Other
0 stars 0 forks source link

ejs-locals-1.0.2.tgz: 2 vulnerabilities (highest severity is: 9.8) #2

Open mend-for-github-com[bot] opened 2 years ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - ejs-locals-1.0.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ejs-locals/node_modules/ejs/package.json

Found in HEAD commit: 6c7cc801274c55a47ba8227e24b2d4724302bea1

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (ejs-locals version) Remediation Possible**
CVE-2017-1000228 Critical 9.8 ejs-0.8.8.tgz Transitive N/A*
CVE-2024-33883 High 8.8 ejs-0.8.8.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2017-1000228 ### Vulnerable Library - ejs-0.8.8.tgz

Embedded JavaScript templates

Library home page: https://registry.npmjs.org/ejs/-/ejs-0.8.8.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ejs-locals/node_modules/ejs/package.json

Dependency Hierarchy: - ejs-locals-1.0.2.tgz (Root Library) - :x: **ejs-0.8.8.tgz** (Vulnerable Library)

Found in HEAD commit: 6c7cc801274c55a47ba8227e24b2d4724302bea1

Found in base branch: master

### Vulnerability Details

nodejs ejs versions older than 2.5.3 is vulnerable to remote code execution due to weak input validation in ejs.renderFile() function

Publish Date: 2017-11-17

URL: CVE-2017-1000228

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-1000228

Release Date: 2017-11-17

Fix Resolution: 2.5.3

CVE-2024-33883 ### Vulnerable Library - ejs-0.8.8.tgz

Embedded JavaScript templates

Library home page: https://registry.npmjs.org/ejs/-/ejs-0.8.8.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ejs-locals/node_modules/ejs/package.json

Dependency Hierarchy: - ejs-locals-1.0.2.tgz (Root Library) - :x: **ejs-0.8.8.tgz** (Vulnerable Library)

Found in HEAD commit: 6c7cc801274c55a47ba8227e24b2d4724302bea1

Found in base branch: master

### Vulnerability Details

The ejs (aka Embedded JavaScript templates) package before 3.1.10 for Node.js lacks certain pollution protection.

Publish Date: 2024-04-28

URL: CVE-2024-33883

### CVSS 3 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-33883

Release Date: 2024-04-28

Fix Resolution: ejs - 3.1.10

mend-for-github-com[bot] commented 3 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 3 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.