uriel-naor / ISSUES

0 stars 0 forks source link

webpack-dev-server-1.16.5.tgz: 2 vulnerabilities (highest severity is: 7.8) - autoclosed #6

Closed uriel-mend-app[bot] closed 1 year ago

uriel-mend-app[bot] commented 1 year ago
Vulnerable Library - webpack-dev-server-1.16.5.tgz

Serves a webpack app. Updates the browser on changes.

Library home page: https://registry.npmjs.org/webpack-dev-server/-/webpack-dev-server-1.16.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/webpack-dev-server/package.json

Found in HEAD commit: dee5a70e928db205548af0d03b542cca4bf5461b

Mend has checked all newer package trees, and you are on the least vulnerable package!

Please note: There might be a version that explicitly solves one or more of the vulnerabilities listed below, but we do not recommend it. For more info about the optional fixes, check the section “Details” below.

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (webpack-dev-server version) Fix PR available
WS-2018-0107 High 7.8 open-0.0.5.tgz Transitive N/A*
CVE-2018-14732 High 7.5 webpack-dev-server-1.16.5.tgz Direct N/A

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the section "Details" below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

WS-2018-0107 ### Vulnerable Library - open-0.0.5.tgz

open a file or url in the user's preferred application

Library home page: https://registry.npmjs.org/open/-/open-0.0.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/open/package.json

Dependency Hierarchy: - webpack-dev-server-1.16.5.tgz (Root Library) - :x: **open-0.0.5.tgz** (Vulnerable Library)

Found in HEAD commit: dee5a70e928db205548af0d03b542cca4bf5461b

Found in base branch: main

### Vulnerability Details

All versions of open are vulnerable to command injection when unsanitized user input is passed in.

Publish Date: 2018-05-16

URL: WS-2018-0107

### CVSS 3 Score Details (7.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/WS-2018-0107

Release Date: 2018-01-27

Fix Resolution: open - 6.0.0

CVE-2018-14732 ### Vulnerable Library - webpack-dev-server-1.16.5.tgz

Serves a webpack app. Updates the browser on changes.

Library home page: https://registry.npmjs.org/webpack-dev-server/-/webpack-dev-server-1.16.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/webpack-dev-server/package.json

Dependency Hierarchy: - :x: **webpack-dev-server-1.16.5.tgz** (Vulnerable Library)

Found in HEAD commit: dee5a70e928db205548af0d03b542cca4bf5461b

Found in base branch: main

### Vulnerability Details

An issue was discovered in lib/Server.js in webpack-dev-server before 3.1.6. Attackers are able to steal developer's code because the origin of requests is not checked by the WebSocket server, which is used for HMR (Hot Module Replacement). Anyone can receive the HMR message sent by the WebSocket server via a ws://127.0.0.1:8080/ connection from any origin.

Publish Date: 2018-09-21

URL: CVE-2018-14732

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-14732

Release Date: 2018-09-21

Fix Resolution: 3.1.6

In order to enable automatic remediation, please create workflow rules

uriel-mend-app[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.