vyas0189 / CougarCS-Client

https://cougarcs-client.vyas0189.now.sh/
0 stars 0 forks source link

CVE-2024-43796 (Medium) detected in express-4.17.2.tgz, express-4.16.4.tgz #148

Open mend-bolt-for-github[bot] opened 2 weeks ago

mend-bolt-for-github[bot] commented 2 weeks ago

CVE-2024-43796 - Medium Severity Vulnerability

Vulnerable Libraries - express-4.17.2.tgz, express-4.16.4.tgz

express-4.17.2.tgz

Fast, unopinionated, minimalist web framework

Library home page: https://registry.npmjs.org/express/-/express-4.17.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/express/package.json

Dependency Hierarchy: - react-scripts-5.0.0.tgz (Root Library) - webpack-dev-server-4.7.3.tgz - :x: **express-4.17.2.tgz** (Vulnerable Library)

express-4.16.4.tgz

Fast, unopinionated, minimalist web framework

Library home page: https://registry.npmjs.org/express/-/express-4.16.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/express/package.json

Dependency Hierarchy: - react-snap-1.23.0.tgz (Root Library) - :x: **express-4.16.4.tgz** (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Express.js minimalist web framework for node. In express < 4.20.0, passing untrusted user input - even after sanitizing it - to response.redirect() may execute untrusted code. This issue is patched in express 4.20.0.

Publish Date: 2024-09-10

URL: CVE-2024-43796

CVSS 3 Score Details (5.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/expressjs/express/security/advisories/GHSA-qw6h-vgh9-j6wx

Release Date: 2024-09-10

Fix Resolution: express - 4.20.0,5.0.0


Step up your Open Source Security Game with Mend here