forked from dependabot/dependabot-core
-
Notifications
You must be signed in to change notification settings - Fork 1
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
jest-cli-22.0.4.tgz: 42 vulnerabilities (highest severity is: 9.8) #42
Labels
Mend: dependency security vulnerability
Security vulnerability detected by Mend
Comments
dev-mend-for-jackfan.us.kg
bot
added
the
Mend: dependency security vulnerability
Security vulnerability detected by Mend
label
Oct 17, 2023
dev-mend-for-jackfan.us.kg
bot
changed the title
jest-cli-22.0.4.tgz: 22 vulnerabilities (highest severity is: 9.8)
jest-cli-22.0.4.tgz: 49 vulnerabilities (highest severity is: 9.8)
Jan 12, 2025
dev-mend-for-jackfan.us.kg
bot
changed the title
jest-cli-22.0.4.tgz: 49 vulnerabilities (highest severity is: 9.8)
jest-cli-22.0.4.tgz: 47 vulnerabilities (highest severity is: 9.8)
Jan 12, 2025
dev-mend-for-jackfan.us.kg
bot
changed the title
jest-cli-22.0.4.tgz: 47 vulnerabilities (highest severity is: 9.8)
jest-cli-22.0.4.tgz: 46 vulnerabilities (highest severity is: 9.8)
Jan 12, 2025
dev-mend-for-jackfan.us.kg
bot
changed the title
jest-cli-22.0.4.tgz: 46 vulnerabilities (highest severity is: 9.8)
jest-cli-22.0.4.tgz: 45 vulnerabilities (highest severity is: 9.8)
Jan 12, 2025
dev-mend-for-jackfan.us.kg
bot
changed the title
jest-cli-22.0.4.tgz: 45 vulnerabilities (highest severity is: 9.8)
jest-cli-22.0.4.tgz: 44 vulnerabilities (highest severity is: 9.8)
Jan 12, 2025
dev-mend-for-jackfan.us.kg
bot
changed the title
jest-cli-22.0.4.tgz: 44 vulnerabilities (highest severity is: 9.8)
jest-cli-22.0.4.tgz: 43 vulnerabilities (highest severity is: 9.8)
Jan 12, 2025
dev-mend-for-jackfan.us.kg
bot
changed the title
jest-cli-22.0.4.tgz: 43 vulnerabilities (highest severity is: 9.8)
jest-cli-22.0.4.tgz: 42 vulnerabilities (highest severity is: 9.8)
Jan 12, 2025
dev-mend-for-jackfan.us.kg
bot
changed the title
jest-cli-22.0.4.tgz: 42 vulnerabilities (highest severity is: 9.8)
jest-cli-22.0.4.tgz: 41 vulnerabilities (highest severity is: 9.8)
Jan 12, 2025
dev-mend-for-jackfan.us.kg
bot
changed the title
jest-cli-22.0.4.tgz: 41 vulnerabilities (highest severity is: 9.8)
jest-cli-22.0.4.tgz: 40 vulnerabilities (highest severity is: 9.8)
Jan 13, 2025
dev-mend-for-jackfan.us.kg
bot
changed the title
jest-cli-22.0.4.tgz: 40 vulnerabilities (highest severity is: 9.8)
jest-cli-22.0.4.tgz: 39 vulnerabilities (highest severity is: 9.8)
Jan 13, 2025
dev-mend-for-jackfan.us.kg
bot
changed the title
jest-cli-22.0.4.tgz: 39 vulnerabilities (highest severity is: 9.8)
jest-cli-22.0.4.tgz: 37 vulnerabilities (highest severity is: 9.8)
Jan 16, 2025
dev-mend-for-jackfan.us.kg
bot
changed the title
jest-cli-22.0.4.tgz: 37 vulnerabilities (highest severity is: 9.8)
jest-cli-22.0.4.tgz: 36 vulnerabilities (highest severity is: 9.8)
Jan 16, 2025
dev-mend-for-jackfan.us.kg
bot
changed the title
jest-cli-22.0.4.tgz: 36 vulnerabilities (highest severity is: 9.8)
jest-cli-22.0.4.tgz: 35 vulnerabilities (highest severity is: 9.8)
Jan 16, 2025
dev-mend-for-jackfan.us.kg
bot
changed the title
jest-cli-22.0.4.tgz: 35 vulnerabilities (highest severity is: 9.8)
jest-cli-22.0.4.tgz: 36 vulnerabilities (highest severity is: 9.8)
Jan 20, 2025
dev-mend-for-jackfan.us.kg
bot
changed the title
jest-cli-22.0.4.tgz: 36 vulnerabilities (highest severity is: 9.8)
jest-cli-22.0.4.tgz: 37 vulnerabilities (highest severity is: 9.8)
Jan 20, 2025
dev-mend-for-jackfan.us.kg
bot
changed the title
jest-cli-22.0.4.tgz: 37 vulnerabilities (highest severity is: 9.8)
jest-cli-22.0.4.tgz: 40 vulnerabilities (highest severity is: 9.8)
Jan 20, 2025
dev-mend-for-jackfan.us.kg
bot
changed the title
jest-cli-22.0.4.tgz: 40 vulnerabilities (highest severity is: 9.8)
jest-cli-22.0.4.tgz: 42 vulnerabilities (highest severity is: 9.8)
Jan 22, 2025
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment
Labels
Mend: dependency security vulnerability
Security vulnerability detected by Mend
0 participants
Vulnerable Library - jest-cli-22.0.4.tgz
Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/package.json
Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/node_modules/stringstream/package.json,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/diverged_sub_dependency_missing_yarn/node_modules/stringstream/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/node_modules/npm/node_modules/request/node_modules/stringstream/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/stringstream/package.json
Vulnerabilities
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2021-44906
Vulnerable Libraries - minimist-0.0.10.tgz, minimist-1.2.0.tgz
minimist-0.0.10.tgz
parse argument options
Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.10.tgz
Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/package.json
Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/optimist/node_modules/minimist/package.json,/npm_and_yarn/spec/fixtures/projects/pnpm/typedoc-plugin-ui-router/node_modules/.pnpm/[email protected]/node_modules/minimist/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json
Dependency Hierarchy:
minimist-1.2.0.tgz
parse argument options
Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.0.tgz
Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/package.json
Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/node_modules/npm/node_modules/update-notifier/node_modules/latest-version/node_modules/package-json/node_modules/registry-url/node_modules/rc/node_modules/minimist/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/git_dependency_local_file/node_modules/minimist/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/os_mismatch/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/minimist/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/git_dependency_local_file/node_modules/minimist/package.json,/npm_and_yarn/spec/fixtures/projects/npm8/os_mismatch/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/node_modules/npm/node_modules/update-notifier/node_modules/latest-version/node_modules/package-json/node_modules/registry-auth-token/node_modules/rc/node_modules/minimist/package.json,/npm_and_yarn/spec/fixtures/projects/npm8/git_dependency_local_file/node_modules/minimist/package.json
Dependency Hierarchy:
Found in base branch: main
Vulnerability Details
Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).
Publish Date: 2022-03-17
URL: CVE-2021-44906
CVSS 3 Score Details (9.8)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Release Date: 2022-03-17
Fix Resolution (minimist): 0.2.2
Direct dependency fix Resolution (jest-cli): 22.0.5
Fix Resolution (minimist): 0.2.2
Direct dependency fix Resolution (jest-cli): 22.0.5
⛑️ Automatic Remediation will be attempted for this issue.
CVE-2019-19919
Vulnerable Library - handlebars-4.0.11.tgz
Handlebars provides the power necessary to let you build semantic templates effectively with no frustration
Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.11.tgz
Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/package.json
Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/handlebars/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/handlebars/package.json
Dependency Hierarchy:
Found in base branch: main
Vulnerability Details
Versions of handlebars prior to 4.3.0 are vulnerable to Prototype Pollution leading to Remote Code Execution. Templates may alter an Object's proto and defineGetter properties, which may allow an attacker to execute arbitrary code through crafted payloads.
Mend Note: Converted from WS-2019-0368, on 2022-11-08.
Publish Date: 2019-12-20
URL: CVE-2019-19919
CVSS 3 Score Details (9.8)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19919
Release Date: 2019-12-20
Fix Resolution (handlebars): 4.3.0
Direct dependency fix Resolution (jest-cli): 22.0.5
⛑️ Automatic Remediation will be attempted for this issue.
CVE-2018-16492
Vulnerable Library - extend-3.0.1.tgz
Port of jQuery.extend for node.js and the browser
Library home page: https://registry.npmjs.org/extend/-/extend-3.0.1.tgz
Path to dependency file: /npm_and_yarn/spec/fixtures/projects/npm8/git_dependency_local_file/package.json
Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm8/git_dependency_local_file/node_modules/extend/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/node_modules/npm/node_modules/request/node_modules/extend/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/git_dependency_local_file/node_modules/extend/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/git_dependency_local_file/node_modules/extend/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/node_modules/extend/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/extend/package.json
Dependency Hierarchy:
Found in base branch: main
Vulnerability Details
A prototype pollution vulnerability was found in module extend <2.0.2, ~<3.0.2 that allows an attacker to inject arbitrary properties onto Object.prototype.
Publish Date: 2019-02-01
URL: CVE-2018-16492
CVSS 3 Score Details (9.8)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://hackerone.com/reports/381185
Release Date: 2019-02-01
Fix Resolution (extend): 3.0.2
Direct dependency fix Resolution (jest-cli): 22.0.5
⛑️ Automatic Remediation will be attempted for this issue.
CVE-2018-1000620
Vulnerable Library - cryptiles-3.1.2.tgz
General purpose crypto utilities
Library home page: https://registry.npmjs.org/cryptiles/-/cryptiles-3.1.2.tgz
Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/package.json
Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/request/node_modules/cryptiles/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/node_modules/npm/node_modules/request/node_modules/hawk/node_modules/cryptiles/package.json
Dependency Hierarchy:
Found in base branch: main
Vulnerability Details
Eran Hammer cryptiles version 4.1.1 earlier contains a CWE-331: Insufficient Entropy vulnerability in randomDigits() method that can result in An attacker is more likely to be able to brute force something that was supposed to be random.. This attack appear to be exploitable via Depends upon the calling application.. This vulnerability appears to have been fixed in 4.1.2.
Publish Date: 2018-07-09
URL: CVE-2018-1000620
CVSS 3 Score Details (9.8)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-1000620
Release Date: 2018-07-09
Fix Resolution (cryptiles): 4.1.2
Direct dependency fix Resolution (jest-cli): 22.0.5
⛑️ Automatic Remediation will be attempted for this issue.
CVE-2019-10744
Vulnerable Library - lodash-4.17.4.tgz
Lodash modular utilities.
Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.4.tgz
Dependency Hierarchy:
Found in base branch: main
Vulnerability Details
Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.
Publish Date: 2019-07-25
URL: CVE-2019-10744
CVSS 3 Score Details (9.1)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: GHSA-jf85-cpcp-j695
Release Date: 2019-07-26
Fix Resolution (lodash): 4.17.12
Direct dependency fix Resolution (jest-cli): 22.0.5
WS-2019-0333
Vulnerable Library - handlebars-4.0.11.tgz
Handlebars provides the power necessary to let you build semantic templates effectively with no frustration
Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.11.tgz
Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/package.json
Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/handlebars/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/handlebars/package.json
Dependency Hierarchy:
Found in base branch: main
Vulnerability Details
In handlebars, versions prior to v4.5.3 are vulnerable to prototype pollution. Using a malicious template it's possbile to add or modify properties to the Object prototype. This can also lead to DOS and RCE in certain conditions.
Publish Date: 2019-11-18
URL: WS-2019-0333
CVSS 3 Score Details (8.1)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://www.npmjs.com/advisories/1325
Release Date: 2019-11-18
Fix Resolution (handlebars): 4.5.3
Direct dependency fix Resolution (jest-cli): 22.0.5
⛑️ Automatic Remediation will be attempted for this issue.
WS-2018-0084
Vulnerable Library - sshpk-1.13.1.tgz
A library for finding and using SSH public keys
Library home page: https://registry.npmjs.org/sshpk/-/sshpk-1.13.1.tgz
Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/package.json
Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/sshpk/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/sshpk/package.json
Dependency Hierarchy:
Found in base branch: main
Vulnerability Details
Versions of sshpk before 1.14.1 are vulnerable to regular expression denial of service when parsing crafted invalid public keys.
Publish Date: 2018-04-25
URL: WS-2018-0084
CVSS 2 Score Details (8.0)
Base Score Metrics not available
Suggested Fix
Type: Upgrade version
Origin: https://nodesecurity.io/advisories/606
Release Date: 2018-01-27
Fix Resolution (sshpk): 1.14.1
Direct dependency fix Resolution (jest-cli): 22.0.5
⛑️ Automatic Remediation will be attempted for this issue.
WS-2020-0218
Vulnerable Library - merge-1.2.0.tgz
Merge multiple objects into one, optionally creating a new cloned object. Similar to the jQuery.extend but more flexible. Works in Node.js and the browser.
Library home page: https://registry.npmjs.org/merge/-/merge-1.2.0.tgz
Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/package.json
Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/merge/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/merge/package.json
Dependency Hierarchy:
Found in base branch: main
Vulnerability Details
A Prototype Pollution vulnerability was found in merge before 2.1.0 via the merge.recursive function. It can be tricked into adding or modifying properties of the Object prototype. These properties will be present on all objects.
Publish Date: 2020-10-09
URL: WS-2020-0218
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Release Date: 2020-10-09
Fix Resolution (merge): 2.1.0
Direct dependency fix Resolution (jest-cli): 24.0.0
⛑️ Automatic Remediation will be attempted for this issue.
WS-2019-0493
Vulnerable Library - handlebars-4.0.11.tgz
Handlebars provides the power necessary to let you build semantic templates effectively with no frustration
Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.11.tgz
Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/package.json
Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/handlebars/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/handlebars/package.json
Dependency Hierarchy:
Found in base branch: main
Vulnerability Details
handlebars before 3.0.8 and 4.x before 4.5.2 is vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system.
Publish Date: 2019-11-14
URL: WS-2019-0493
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://www.npmjs.com/advisories/1316
Release Date: 2019-11-14
Fix Resolution (handlebars): 4.5.2
Direct dependency fix Resolution (jest-cli): 22.0.5
⛑️ Automatic Remediation will be attempted for this issue.
WS-2019-0492
Vulnerable Library - handlebars-4.0.11.tgz
Handlebars provides the power necessary to let you build semantic templates effectively with no frustration
Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.11.tgz
Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/package.json
Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/handlebars/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/handlebars/package.json
Dependency Hierarchy:
Found in base branch: main
Vulnerability Details
handlebars before 3.0.8 and 4.x before 4.5.3 is vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system.
Publish Date: 2019-11-19
URL: WS-2019-0492
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://www.npmjs.com/advisories/1324
Release Date: 2019-11-19
Fix Resolution (handlebars): 4.5.3
Direct dependency fix Resolution (jest-cli): 22.0.5
⛑️ Automatic Remediation will be attempted for this issue.
WS-2019-0318
Vulnerable Library - handlebars-4.0.11.tgz
Handlebars provides the power necessary to let you build semantic templates effectively with no frustration
Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.11.tgz
Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/package.json
Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/handlebars/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/handlebars/package.json
Dependency Hierarchy:
Found in base branch: main
Vulnerability Details
In "showdownjs/showdown", versions prior to v4.4.5 are vulnerable against Regular expression Denial of Service (ReDOS) once receiving specially-crafted templates.
Publish Date: 2019-10-20
URL: WS-2019-0318
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://www.npmjs.com/advisories/1300
Release Date: 2019-10-20
Fix Resolution (handlebars): 4.4.5
Direct dependency fix Resolution (jest-cli): 22.0.5
⛑️ Automatic Remediation will be attempted for this issue.
CVE-2024-4068
Vulnerable Library - braces-1.8.5.tgz
Fastest brace expansion for node.js, with the most complete support for the Bash 4.3 braces specification.
Library home page: https://registry.npmjs.org/braces/-/braces-1.8.5.tgz
Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/package.json
Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/braces/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json,/npm_and_yarn/spec/fixtures/projects/yarn_berry/lockfile_only_change/node_modules/braces/package.json,/npm_and_yarn/spec/fixtures/projects/pnpm/lockfile_only_change/node_modules/.pnpm/[email protected]/node_modules/braces/package.json,/npm_and_yarn/helpers/node_modules/braces/package.json
Dependency Hierarchy:
Found in base branch: main
Vulnerability Details
The NPM package
braces
, versions prior to 3.0.3, fails to limit the number of characters it can handle, which could lead to Memory Exhaustion. Inlib/parse.js,
if a malicious user sends "imbalanced braces" as input, the parsing will enter a loop, which will cause the program to start allocating heap memory without freeing it at any moment of the loop. Eventually, the JavaScript heap limit is reached, and the program will crash.Publish Date: 2024-05-13
URL: CVE-2024-4068
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Release Date: 2024-05-13
Fix Resolution: braces - 3.0.3
CVE-2022-3517
Vulnerable Library - minimatch-3.0.4.tgz
a glob matcher in javascript
Library home page: https://registry.npmjs.org/minimatch/-/minimatch-3.0.4.tgz
Dependency Hierarchy:
Found in base branch: main
Vulnerability Details
A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.
Publish Date: 2022-10-17
URL: CVE-2022-3517
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Release Date: 2022-10-17
Fix Resolution: minimatch - 3.0.5
CVE-2022-24999
Vulnerable Library - qs-6.5.1.tgz
A querystring parser that supports nesting and arrays, with a depth limit
Library home page: https://registry.npmjs.org/qs/-/qs-6.5.1.tgz
Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/package.json
Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/node_modules/qs/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/qs/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/node_modules/npm/node_modules/request/node_modules/qs/package.json
Dependency Hierarchy:
Found in base branch: main
Vulnerability Details
qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[proto]=b&a[proto]&a[length]=100000000. The fix was backported to qs 6.9.7, 6.8.3, 6.7.3, 6.6.1, 6.5.3, 6.4.1, 6.3.3, and 6.2.4 (and therefore Express 4.17.3, which has "deps: [email protected]" in its release description, is not vulnerable).
Publish Date: 2022-11-26
URL: CVE-2022-24999
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://www.cve.org/CVERecord?id=CVE-2022-24999
Release Date: 2022-11-26
Fix Resolution (qs): 6.5.3
Direct dependency fix Resolution (jest-cli): 22.0.5
⛑️ Automatic Remediation will be attempted for this issue.
CVE-2021-3807
Vulnerable Library - ansi-regex-3.0.0.tgz
Regular expression for matching ANSI escape codes
Library home page: https://registry.npmjs.org/ansi-regex/-/ansi-regex-3.0.0.tgz
Path to dependency file: /npm_and_yarn/helpers/package.json
Path to vulnerable library: /npm_and_yarn/helpers/node_modules/inquirer/node_modules/string-width/node_modules/ansi-regex/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/ansi-regex/package.json,/npm_and_yarn/helpers/node_modules/strip-ansi/node_modules/ansi-regex/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/node_modules/npm/node_modules/ansi-regex/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/node_modules/npm/node_modules/strip-ansi/node_modules/ansi-regex/package.json,/npm_and_yarn/helpers/node_modules/npm/node_modules/string-width/node_modules/ansi-regex/package.json
Dependency Hierarchy:
Found in base branch: main
Vulnerability Details
ansi-regex is vulnerable to Inefficient Regular Expression Complexity
Publish Date: 2021-09-17
URL: CVE-2021-3807
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994/
Release Date: 2021-09-17
Fix Resolution (ansi-regex): 3.0.1
Direct dependency fix Resolution (jest-cli): 22.0.5
⛑️ Automatic Remediation will be attempted for this issue.
CVE-2018-3737
Vulnerable Library - sshpk-1.13.1.tgz
A library for finding and using SSH public keys
Library home page: https://registry.npmjs.org/sshpk/-/sshpk-1.13.1.tgz
Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/package.json
Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/sshpk/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/sshpk/package.json
Dependency Hierarchy:
Found in base branch: main
Vulnerability Details
sshpk is vulnerable to ReDoS when parsing crafted invalid public keys.
Publish Date: 2018-04-26
URL: CVE-2018-3737
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://hackerone.com/reports/319593
Release Date: 2018-04-26
Fix Resolution (sshpk): 1.13.2
Direct dependency fix Resolution (jest-cli): 22.0.5
⛑️ Automatic Remediation will be attempted for this issue.
CVE-2018-16469
Vulnerable Library - merge-1.2.0.tgz
Merge multiple objects into one, optionally creating a new cloned object. Similar to the jQuery.extend but more flexible. Works in Node.js and the browser.
Library home page: https://registry.npmjs.org/merge/-/merge-1.2.0.tgz
Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/package.json
Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/merge/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/merge/package.json
Dependency Hierarchy:
Found in base branch: main
Vulnerability Details
The merge.recursive function in the merge package <1.2.1 can be tricked into adding or modifying properties of the Object prototype. These properties will be present on all objects allowing for a denial of service attack.
Publish Date: 2018-10-30
URL: CVE-2018-16469
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16469
Release Date: 2018-10-30
Fix Resolution (merge): 1.2.1
Direct dependency fix Resolution (jest-cli): 22.0.5
⛑️ Automatic Remediation will be attempted for this issue.
WS-2019-0064
Vulnerable Library - handlebars-4.0.11.tgz
Handlebars provides the power necessary to let you build semantic templates effectively with no frustration
Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.11.tgz
Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/package.json
Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/handlebars/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/handlebars/package.json
Dependency Hierarchy:
Found in base branch: main
Vulnerability Details
Versions of handlebars prior to 4.0.14 are vulnerable to Prototype Pollution. Templates may alter an Objects' prototype, thus allowing an attacker to execute arbitrary code on the server.
Publish Date: 2019-01-30
URL: WS-2019-0064
CVSS 3 Score Details (7.3)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://www.npmjs.com/advisories/755/
Release Date: 2019-01-30
Fix Resolution (handlebars): 4.0.14
Direct dependency fix Resolution (jest-cli): 22.0.5
⛑️ Automatic Remediation will be attempted for this issue.
CVE-2020-7774
Vulnerable Library - y18n-3.2.1.tgz
the bare-bones internationalization library used by yargs
Library home page: https://registry.npmjs.org/y18n/-/y18n-3.2.1.tgz
Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/package.json
Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/node_modules/npm/node_modules/libnpx/node_modules/yargs/node_modules/y18n/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/y18n/package.json
Dependency Hierarchy:
Found in base branch: main
Vulnerability Details
The package y18n before 3.2.2, 4.0.1 and 5.0.5, is vulnerable to Prototype Pollution.
Publish Date: 2020-11-17
URL: CVE-2020-7774
CVSS 3 Score Details (7.3)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://www.npmjs.com/advisories/1654
Release Date: 2020-11-17
Fix Resolution (y18n): 3.2.2
Direct dependency fix Resolution (jest-cli): 22.0.5
⛑️ Automatic Remediation will be attempted for this issue.
CVE-2020-28499
Vulnerable Library - merge-1.2.0.tgz
Merge multiple objects into one, optionally creating a new cloned object. Similar to the jQuery.extend but more flexible. Works in Node.js and the browser.
Library home page: https://registry.npmjs.org/merge/-/merge-1.2.0.tgz
Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/package.json
Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/merge/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/merge/package.json
Dependency Hierarchy:
Found in base branch: main
Vulnerability Details
All versions of package merge are vulnerable to Prototype Pollution via _recursiveMerge .
Mend Note: Converted from WS-2020-0218, on 2021-07-21.
Publish Date: 2021-02-18
URL: CVE-2020-28499
CVSS 3 Score Details (7.3)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://www.npmjs.com/advisories/1666
Release Date: 2021-02-18
Fix Resolution (merge): 2.1.1
Direct dependency fix Resolution (jest-cli): 24.0.0
⛑️ Automatic Remediation will be attempted for this issue.
CVE-2022-46175
Vulnerable Library - json5-0.5.1.tgz
JSON for the ES5 era.
Library home page: https://registry.npmjs.org/json5/-/json5-0.5.1.tgz
Dependency Hierarchy:
Found in base branch: main
Vulnerability Details
JSON5 is an extension to the popular JSON file format that aims to be easier to write and maintain by hand (e.g. for config files). The
parse
method of the JSON5 library before and including versions 1.0.1 and 2.2.1 does not restrict parsing of keys named__proto__
, allowing specially crafted strings to pollute the prototype of the resulting object. This vulnerability pollutes the prototype of the object returned byJSON5.parse
and not the global Object prototype, which is the commonly understood definition of Prototype Pollution. However, polluting the prototype of a single object can have significant security impact for an application if the object is later used in trusted operations. This vulnerability could allow an attacker to set arbitrary and unexpected keys on the object returned fromJSON5.parse
. The actual impact will depend on how applications utilize the returned object and how they filter unwanted keys, but could include denial of service, cross-site scripting, elevation of privilege, and in extreme cases, remote code execution.JSON5.parse
should restrict parsing of__proto__
keys when parsing JSON strings to objects. As a point of reference, theJSON.parse
method included in JavaScript ignores__proto__
keys. Simply changingJSON5.parse
toJSON.parse
in the examples above mitigates this vulnerability. This vulnerability is patched in json5 versions 1.0.2, 2.2.2, and later.Publish Date: 2022-12-24
URL: CVE-2022-46175
CVSS 3 Score Details (7.1)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://www.cve.org/CVERecord?id=CVE-2022-46175
Release Date: 2022-12-24
Fix Resolution (json5): 1.0.2
Direct dependency fix Resolution (jest-cli): 24.0.0
WS-2018-0590
Vulnerable Library - diff-3.4.0.tgz
A javascript text diff implementation.
Library home page: https://registry.npmjs.org/diff/-/diff-3.4.0.tgz
Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/package.json
Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/diff/package.json
Dependency Hierarchy:
Found in base branch: main
Vulnerability Details
A vulnerability was found in diff before v3.5.0, the affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) attacks.
Publish Date: 2018-03-05
URL: WS-2018-0590
CVSS 2 Score Details (7.0)
Base Score Metrics not available
Suggested Fix
Type: Upgrade version
Release Date: 2018-03-05
Fix Resolution (diff): 3.5.0
Direct dependency fix Resolution (jest-cli): 22.0.5
⛑️ Automatic Remediation will be attempted for this issue.
⛑️Automatic Remediation will be attempted for this issue.
The text was updated successfully, but these errors were encountered: