Code Monkey home page Code Monkey logo

watchable's Introduction

watchable

🎞 Get information📽 on all things 📺watchable such as 🎥Movies, 🎬TV Series, and 📹Anime Series📼

watchable's People

Contributors

detain avatar mend-bolt-for-github[bot] avatar

Stargazers

 avatar

Watchers

 avatar  avatar

watchable's Issues

bhutanio/movietvdb-dev-master: 1 vulnerabilities (highest severity is: 8.1) - autoclosed

Vulnerable Library - bhutanio/movietvdb-dev-master

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2022-29248 High 8.1 guzzlehttp/guzzle-6.5.x-dev Transitive N/A

Details

CVE-2022-29248

Vulnerable Library - guzzlehttp/guzzle-6.5.x-dev

Guzzle is a PHP HTTP client library

Library home page: https://api.github.com/repos/guzzle/guzzle/zipball/a52f0440530b54fa079ce76e8c5d196a42cad981

Dependency Hierarchy:

  • bhutanio/movietvdb-dev-master (Root Library)
    • guzzlehttp/guzzle-6.5.x-dev (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

Guzzle is a PHP HTTP client. Guzzle prior to versions 6.5.6 and 7.4.3 contains a vulnerability with the cookie middleware. The vulnerability is that it is not checked if the cookie domain equals the domain of the server which sets the cookie via the Set-Cookie header, allowing a malicious server to set cookies for unrelated domains. The cookie middleware is disabled by default, so most library consumers will not be affected by this issue. Only those who manually add the cookie middleware to the handler stack or construct the client with ['cookies' => true] are affected. Moreover, those who do not use the same Guzzle client to call multiple domains and have disabled redirect forwarding are not affected by this vulnerability. Guzzle versions 6.5.6 and 7.4.3 contain a patch for this issue. As a workaround, turn off the cookie middleware.

Publish Date: 2022-05-25

URL: CVE-2022-29248

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29248

Release Date: 2022-05-25

Fix Resolution: guzzlehttp/guzzle - 6.5.6,guzzlehttp/guzzle - 7.4.3

Step up your Open Source Security Game with Mend here

php-tmdb/api-3.0.x-dev: 1 vulnerabilities (highest severity is: 7.5) - autoclosed

Vulnerable Library - php-tmdb/api-3.0.x-dev

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (php-tmdb/api version) Remediation Available
CVE-2022-24775 High 7.5 guzzlehttp/psr7-1.x-dev Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the section "Details" below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2022-24775

Vulnerable Library - guzzlehttp/psr7-1.x-dev

PSR-7 message implementation that also provides common utility methods

Library home page: https://api.github.com/repos/guzzle/psr7/zipball/e98e3e6d4f86621a9b75f623996e6bbdeb4b9318

Dependency Hierarchy:

  • php-tmdb/api-3.0.x-dev (Root Library)
    • guzzlehttp/guzzle-6.5.x-dev
      • guzzlehttp/psr7-1.x-dev (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

guzzlehttp/psr7 is a PSR-7 HTTP message library. Versions prior to 1.8.4 and 2.1.1 are vulnerable to improper header parsing. An attacker could sneak in a new line character and pass untrusted values. The issue is patched in 1.8.4 and 2.1.1. There are currently no known workarounds.

Publish Date: 2022-03-21

URL: CVE-2022-24775

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-q7rv-6hp3-vh96

Release Date: 2022-03-21

Fix Resolution: 1.8.4,2.1.1

Step up your Open Source Security Game with Mend here

bootstrap-3.3.7.min.js: 5 vulnerabilities (highest severity is: 6.1)

Vulnerable Library - bootstrap-3.3.7.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.7/js/bootstrap.min.js

Path to dependency file: /public/tmdb-poster.html

Path to vulnerable library: /public/tmdb-poster.html

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (bootstrap version) Remediation Possible**
CVE-2019-8331 Medium 6.1 bootstrap-3.3.7.min.js Direct bootstrap - 3.4.1,4.3.1;bootstrap-sass - 3.4.1,4.3.1
CVE-2018-20677 Medium 6.1 bootstrap-3.3.7.min.js Direct Bootstrap - v3.4.0;NorDroN.AngularTemplate - 0.1.6;Dynamic.NET.Express.ProjectTemplates - 0.8.0;dotnetng.template - 1.0.0.4;ZNxtApp.Core.Module.Theme - 1.0.9-Beta;JMeter - 5.0.0
CVE-2018-20676 Medium 6.1 bootstrap-3.3.7.min.js Direct bootstrap - 3.4.0
CVE-2018-14042 Medium 6.1 bootstrap-3.3.7.min.js Direct org.webjars.npm:bootstrap:4.1.2.org.webjars:bootstrap:3.4.0
CVE-2016-10735 Medium 6.1 bootstrap-3.3.7.min.js Direct bootstrap - 3.4.0, 4.0.0-beta.2

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2019-8331

Vulnerable Library - bootstrap-3.3.7.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.7/js/bootstrap.min.js

Path to dependency file: /public/tmdb-poster.html

Path to vulnerable library: /public/tmdb-poster.html

Dependency Hierarchy:

  • bootstrap-3.3.7.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.

Publish Date: 2019-02-20

URL: CVE-2019-8331

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-02-20

Fix Resolution: bootstrap - 3.4.1,4.3.1;bootstrap-sass - 3.4.1,4.3.1

Step up your Open Source Security Game with Mend here

CVE-2018-20677

Vulnerable Library - bootstrap-3.3.7.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.7/js/bootstrap.min.js

Path to dependency file: /public/tmdb-poster.html

Path to vulnerable library: /public/tmdb-poster.html

Dependency Hierarchy:

  • bootstrap-3.3.7.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property.

Publish Date: 2019-01-09

URL: CVE-2018-20677

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20677

Release Date: 2019-01-09

Fix Resolution: Bootstrap - v3.4.0;NorDroN.AngularTemplate - 0.1.6;Dynamic.NET.Express.ProjectTemplates - 0.8.0;dotnetng.template - 1.0.0.4;ZNxtApp.Core.Module.Theme - 1.0.9-Beta;JMeter - 5.0.0

Step up your Open Source Security Game with Mend here

CVE-2018-20676

Vulnerable Library - bootstrap-3.3.7.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.7/js/bootstrap.min.js

Path to dependency file: /public/tmdb-poster.html

Path to vulnerable library: /public/tmdb-poster.html

Dependency Hierarchy:

  • bootstrap-3.3.7.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.

Publish Date: 2019-01-09

URL: CVE-2018-20676

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20676

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0

Step up your Open Source Security Game with Mend here

CVE-2018-14042

Vulnerable Library - bootstrap-3.3.7.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.7/js/bootstrap.min.js

Path to dependency file: /public/tmdb-poster.html

Path to vulnerable library: /public/tmdb-poster.html

Dependency Hierarchy:

  • bootstrap-3.3.7.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip.

Publish Date: 2018-07-13

URL: CVE-2018-14042

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-07-13

Fix Resolution: org.webjars.npm:bootstrap:4.1.2.org.webjars:bootstrap:3.4.0

Step up your Open Source Security Game with Mend here

CVE-2016-10735

Vulnerable Library - bootstrap-3.3.7.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.7/js/bootstrap.min.js

Path to dependency file: /public/tmdb-poster.html

Path to vulnerable library: /public/tmdb-poster.html

Dependency Hierarchy:

  • bootstrap-3.3.7.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.

Publish Date: 2019-01-09

URL: CVE-2016-10735

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10735

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0, 4.0.0-beta.2

Step up your Open Source Security Game with Mend here

jquery-3.1.1.min.js: 4 vulnerabilities (highest severity is: 6.1)

Vulnerable Library - jquery-3.1.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.1.1/jquery.min.js

Path to dependency file: /public/tmdb-movie.html

Path to vulnerable library: /public/tmdb-movie.html

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (jquery version) Remediation Possible**
CVE-2020-23064 Medium 6.1 jquery-3.1.1.min.js Direct jquery - 3.5.0
CVE-2020-11023 Medium 6.1 jquery-3.1.1.min.js Direct jquery - 3.5.0;jquery-rails - 4.4.0
CVE-2020-11022 Medium 6.1 jquery-3.1.1.min.js Direct jQuery - 3.5.0
CVE-2019-11358 Medium 6.1 jquery-3.1.1.min.js Direct jquery - 3.4.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2020-23064

Vulnerable Library - jquery-3.1.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.1.1/jquery.min.js

Path to dependency file: /public/tmdb-movie.html

Path to vulnerable library: /public/tmdb-movie.html

Dependency Hierarchy:

  • jquery-3.1.1.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

Cross Site Scripting vulnerability in jQuery 2.2.0 through 3.x before 3.5.0 allows a remote attacker to execute arbitrary code via the element.

Publish Date: 2023-06-26

URL: CVE-2020-23064

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/

Release Date: 2023-06-26

Fix Resolution: jquery - 3.5.0

Step up your Open Source Security Game with Mend here

CVE-2020-11023

Vulnerable Library - jquery-3.1.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.1.1/jquery.min.js

Path to dependency file: /public/tmdb-movie.html

Path to vulnerable library: /public/tmdb-movie.html

Dependency Hierarchy:

  • jquery-3.1.1.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11023

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6,https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md#440

Release Date: 2020-04-29

Fix Resolution: jquery - 3.5.0;jquery-rails - 4.4.0

Step up your Open Source Security Game with Mend here

CVE-2020-11022

Vulnerable Library - jquery-3.1.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.1.1/jquery.min.js

Path to dependency file: /public/tmdb-movie.html

Path to vulnerable library: /public/tmdb-movie.html

Dependency Hierarchy:

  • jquery-3.1.1.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11022

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11022

Release Date: 2020-04-29

Fix Resolution: jQuery - 3.5.0

Step up your Open Source Security Game with Mend here

CVE-2019-11358

Vulnerable Library - jquery-3.1.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.1.1/jquery.min.js

Path to dependency file: /public/tmdb-movie.html

Path to vulnerable library: /public/tmdb-movie.html

Dependency Hierarchy:

  • jquery-3.1.1.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native Object.prototype.

Publish Date: 2019-04-20

URL: CVE-2019-11358

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11358

Release Date: 2019-04-20

Fix Resolution: jquery - 3.4.0

Step up your Open Source Security Game with Mend here

vue-2.2.4.min.js: 4 vulnerabilities (highest severity is: 6.5)

Vulnerable Library - vue-2.2.4.min.js

Simple, Fast & Composable MVVM for building interactive interfaces

Library home page: https://cdnjs.cloudflare.com/ajax/libs/vue/2.2.4/vue.min.js

Path to dependency file: /public/themoviedb-vue.html

Path to vulnerable library: /public/themoviedb-vue.html

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (vue version) Remediation Possible**
WS-2017-3738 Medium 6.5 vue-2.2.4.min.js Direct 2.3.0-beta.1
WS-2018-0163 Medium 6.1 vue-2.2.4.min.js Direct 2.4.3
WS-2018-0162 Medium 6.1 vue-2.2.4.min.js Direct vue - 2.5.17
WS-2018-0596 Low 3.7 vue-2.2.4.min.js Direct 2.5.14

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

WS-2017-3738

Vulnerable Library - vue-2.2.4.min.js

Simple, Fast & Composable MVVM for building interactive interfaces

Library home page: https://cdnjs.cloudflare.com/ajax/libs/vue/2.2.4/vue.min.js

Path to dependency file: /public/themoviedb-vue.html

Path to vulnerable library: /public/themoviedb-vue.html

Dependency Hierarchy:

  • vue-2.2.4.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

Vue-Project before version 2.3.0-beta.1 has a possible xss vulnerability.

Publish Date: 2017-04-01

URL: WS-2017-3738

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2017-04-01

Fix Resolution: 2.3.0-beta.1

Step up your Open Source Security Game with Mend here

WS-2018-0163

Vulnerable Library - vue-2.2.4.min.js

Simple, Fast & Composable MVVM for building interactive interfaces

Library home page: https://cdnjs.cloudflare.com/ajax/libs/vue/2.2.4/vue.min.js

Path to dependency file: /public/themoviedb-vue.html

Path to vulnerable library: /public/themoviedb-vue.html

Dependency Hierarchy:

  • vue-2.2.4.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

Vue.js project before version 2.4.3 in has a possible xss vector

Publish Date: 2017-08-29

URL: WS-2018-0163

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2017-08-29

Fix Resolution: 2.4.3

Step up your Open Source Security Game with Mend here

WS-2018-0162

Vulnerable Library - vue-2.2.4.min.js

Simple, Fast & Composable MVVM for building interactive interfaces

Library home page: https://cdnjs.cloudflare.com/ajax/libs/vue/2.2.4/vue.min.js

Path to dependency file: /public/themoviedb-vue.html

Path to vulnerable library: /public/themoviedb-vue.html

Dependency Hierarchy:

  • vue-2.2.4.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

Vue.js before 2.5.17 vesion in vue poject have potential xss in ssr when using v-bind.

Publish Date: 2018-08-01

URL: WS-2018-0162

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-08-01

Fix Resolution: vue - 2.5.17

Step up your Open Source Security Game with Mend here

WS-2018-0596

Vulnerable Library - vue-2.2.4.min.js

Simple, Fast & Composable MVVM for building interactive interfaces

Library home page: https://cdnjs.cloudflare.com/ajax/libs/vue/2.2.4/vue.min.js

Path to dependency file: /public/themoviedb-vue.html

Path to vulnerable library: /public/themoviedb-vue.html

Dependency Hierarchy:

  • vue-2.2.4.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

Vue-Project before version 2.5.14 has a potential regex backtrack vulnerability.

Publish Date: 2018-02-21

URL: WS-2018-0596

CVSS 3 Score Details (3.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-02-21

Fix Resolution: 2.5.14

Step up your Open Source Security Game with Mend here

pdfmake-0.2.5.tgz: 1 vulnerabilities (highest severity is: 9.8) - autoclosed

Vulnerable Library - pdfmake-0.2.5.tgz

Client/server side PDF printing in pure JavaScript

Library home page: https://registry.npmjs.org/pdfmake/-/pdfmake-0.2.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/pdfmake/package.json

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (pdfmake version) Remediation Available
CVE-2022-46161 High 9.8 pdfmake-0.2.5.tgz Direct N/A

Details

CVE-2022-46161

Vulnerable Library - pdfmake-0.2.5.tgz

Client/server side PDF printing in pure JavaScript

Library home page: https://registry.npmjs.org/pdfmake/-/pdfmake-0.2.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/pdfmake/package.json

Dependency Hierarchy:

  • pdfmake-0.2.5.tgz (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

pdfmake is an open source client/server side PDF printing in pure JavaScript. In versions up to and including 0.2.5 pdfmake contains an unsafe evaluation of user controlled input. Users of pdfmake are thus subject to arbitrary code execution in the context of the process running the pdfmake code. There are no known fixes for this issue. Users are advised to restrict access to trusted user input.

Publish Date: 2022-12-06

URL: CVE-2022-46161

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend here

wenprise-alipay-checkout-for-woocommerce1.2.5: 1 vulnerabilities (highest severity is: 7.5)

Vulnerable Library - wenprise-alipay-checkout-for-woocommerce1.2.5

Library home page: https://plugins.svn.wordpress.org/wenprise-alipay-checkout-for-woocommerce

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Vulnerable Source Files (1)

/vendor/guzzlehttp/psr7/src/MessageTrait.php

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (wenprise-alipay-checkout-for-woocommerce1.2.5 version) Remediation Possible**
CVE-2023-29197 High 7.5 wenprise-alipay-checkout-for-woocommerce1.2.5 Direct 1.9.1,2.4.5

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-29197

Vulnerable Library - wenprise-alipay-checkout-for-woocommerce1.2.5

Library home page: https://plugins.svn.wordpress.org/wenprise-alipay-checkout-for-woocommerce

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerable Source Files (1)

/vendor/guzzlehttp/psr7/src/MessageTrait.php

Vulnerability Details

guzzlehttp/psr7 is a PSR-7 HTTP message library implementation in PHP. Affected versions are subject to improper header parsing. An attacker could sneak in a newline (\n) into both the header names and values. While the specification states that \r\n\r\n is used to terminate the header list, many servers in the wild will also accept \n\n. This is a follow-up to CVE-2022-24775 where the fix was incomplete. The issue has been patched in versions 1.9.1 and 2.4.5. There are no known workarounds for this vulnerability. Users are advised to upgrade.

Publish Date: 2023-04-17

URL: CVE-2023-29197

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-wxmh-65f7-jcvw

Release Date: 2023-04-17

Fix Resolution: 1.9.1,2.4.5

Step up your Open Source Security Game with Mend here

jquery-3.1.0.min.js: 4 vulnerabilities (highest severity is: 6.1)

Vulnerable Library - jquery-3.1.0.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.1.0/jquery.min.js

Path to dependency file: /public/tmdb-poster.html

Path to vulnerable library: /public/tmdb-poster.html

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (jquery version) Remediation Possible**
CVE-2020-23064 Medium 6.1 jquery-3.1.0.min.js Direct jquery - 3.5.0
CVE-2020-11023 Medium 6.1 jquery-3.1.0.min.js Direct jquery - 3.5.0;jquery-rails - 4.4.0
CVE-2020-11022 Medium 6.1 jquery-3.1.0.min.js Direct jQuery - 3.5.0
CVE-2019-11358 Medium 6.1 jquery-3.1.0.min.js Direct jquery - 3.4.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2020-23064

Vulnerable Library - jquery-3.1.0.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.1.0/jquery.min.js

Path to dependency file: /public/tmdb-poster.html

Path to vulnerable library: /public/tmdb-poster.html

Dependency Hierarchy:

  • jquery-3.1.0.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

Cross Site Scripting vulnerability in jQuery 2.2.0 through 3.x before 3.5.0 allows a remote attacker to execute arbitrary code via the element.

Publish Date: 2023-06-26

URL: CVE-2020-23064

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/

Release Date: 2023-06-26

Fix Resolution: jquery - 3.5.0

Step up your Open Source Security Game with Mend here

CVE-2020-11023

Vulnerable Library - jquery-3.1.0.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.1.0/jquery.min.js

Path to dependency file: /public/tmdb-poster.html

Path to vulnerable library: /public/tmdb-poster.html

Dependency Hierarchy:

  • jquery-3.1.0.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11023

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6,https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md#440

Release Date: 2020-04-29

Fix Resolution: jquery - 3.5.0;jquery-rails - 4.4.0

Step up your Open Source Security Game with Mend here

CVE-2020-11022

Vulnerable Library - jquery-3.1.0.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.1.0/jquery.min.js

Path to dependency file: /public/tmdb-poster.html

Path to vulnerable library: /public/tmdb-poster.html

Dependency Hierarchy:

  • jquery-3.1.0.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11022

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11022

Release Date: 2020-04-29

Fix Resolution: jQuery - 3.5.0

Step up your Open Source Security Game with Mend here

CVE-2019-11358

Vulnerable Library - jquery-3.1.0.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.1.0/jquery.min.js

Path to dependency file: /public/tmdb-poster.html

Path to vulnerable library: /public/tmdb-poster.html

Dependency Hierarchy:

  • jquery-3.1.0.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native Object.prototype.

Publish Date: 2019-04-20

URL: CVE-2019-11358

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11358

Release Date: 2019-04-20

Fix Resolution: jquery - 3.4.0

Step up your Open Source Security Game with Mend here

axios-1.3.5.tgz: 3 vulnerabilities (highest severity is: 6.5)

Vulnerable Library - axios-1.3.5.tgz

Library home page: https://registry.npmjs.org/axios/-/axios-1.3.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/axios/package.json

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (axios version) Remediation Possible**
CVE-2024-28849 Medium 6.5 follow-redirects-1.15.2.tgz Transitive N/A*
CVE-2023-45857 Medium 6.5 axios-1.3.5.tgz Direct 1.6.0
CVE-2023-26159 Medium 6.1 follow-redirects-1.15.2.tgz Transitive 1.3.6

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-28849

Vulnerable Library - follow-redirects-1.15.2.tgz

HTTP and HTTPS modules that follow redirects.

Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.15.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/follow-redirects/package.json

Dependency Hierarchy:

  • axios-1.3.5.tgz (Root Library)
    • follow-redirects-1.15.2.tgz (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

follow-redirects is an open source, drop-in replacement for Node's http and https modules that automatically follows redirects. In affected versions follow-redirects only clears authorization header during cross-domain redirect, but keep the proxy-authentication header which contains credentials too. This vulnerability may lead to credentials leak, but has been addressed in version 1.15.6. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Publish Date: 2024-03-14

URL: CVE-2024-28849

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-cxjh-pqwp-8mfp

Release Date: 2024-03-14

Fix Resolution: follow-redirects - 1.15.6

Step up your Open Source Security Game with Mend here

CVE-2023-45857

Vulnerable Library - axios-1.3.5.tgz

Library home page: https://registry.npmjs.org/axios/-/axios-1.3.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/axios/package.json

Dependency Hierarchy:

  • axios-1.3.5.tgz (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

An issue discovered in Axios 1.5.1 inadvertently reveals the confidential XSRF-TOKEN stored in cookies by including it in the HTTP header X-XSRF-TOKEN for every request made to any host allowing attackers to view sensitive information.

Publish Date: 2023-11-08

URL: CVE-2023-45857

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2023-11-08

Fix Resolution: 1.6.0

Step up your Open Source Security Game with Mend here

CVE-2023-26159

Vulnerable Library - follow-redirects-1.15.2.tgz

HTTP and HTTPS modules that follow redirects.

Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.15.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/follow-redirects/package.json

Dependency Hierarchy:

  • axios-1.3.5.tgz (Root Library)
    • follow-redirects-1.15.2.tgz (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

Versions of the package follow-redirects before 1.15.4 are vulnerable to Improper Input Validation due to the improper handling of URLs by the url.parse() function. When new URL() throws an error, it can be manipulated to misinterpret the hostname. An attacker could exploit this weakness to redirect traffic to a malicious site, potentially leading to information disclosure, phishing attacks, or other security breaches.

Publish Date: 2024-01-02

URL: CVE-2023-26159

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-26159

Release Date: 2024-01-02

Fix Resolution (follow-redirects): 1.15.4

Direct dependency fix Resolution (axios): 1.3.6

Step up your Open Source Security Game with Mend here

handlebars-4.0.5.min.js: 3 vulnerabilities (highest severity is: 9.8)

Vulnerable Library - handlebars-4.0.5.min.js

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://cdnjs.cloudflare.com/ajax/libs/handlebars.js/4.0.5/handlebars.min.js

Path to dependency file: /public/tmdb-handlebars.html

Path to vulnerable library: /public/tmdb-handlebars.html

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (handlebars version) Remediation Possible**
CVE-2019-19919 Critical 9.8 handlebars-4.0.5.min.js Direct handlebars - 3.0.8,4.3.0
WS-2019-0064 High 7.3 handlebars-4.0.5.min.js Direct 3.0.7,4.0.14,4.1.2
WS-2019-0103 Medium 5.6 handlebars-4.0.5.min.js Direct 4.1.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2019-19919

Vulnerable Library - handlebars-4.0.5.min.js

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://cdnjs.cloudflare.com/ajax/libs/handlebars.js/4.0.5/handlebars.min.js

Path to dependency file: /public/tmdb-handlebars.html

Path to vulnerable library: /public/tmdb-handlebars.html

Dependency Hierarchy:

  • handlebars-4.0.5.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

Versions of handlebars prior to 4.3.0 are vulnerable to Prototype Pollution leading to Remote Code Execution. Templates may alter an Object's proto and defineGetter properties, which may allow an attacker to execute arbitrary code through crafted payloads.

Publish Date: 2019-12-20

URL: CVE-2019-19919

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w457-6q6x-cgp9

Release Date: 2019-12-20

Fix Resolution: handlebars - 3.0.8,4.3.0

Step up your Open Source Security Game with Mend here

WS-2019-0064

Vulnerable Library - handlebars-4.0.5.min.js

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://cdnjs.cloudflare.com/ajax/libs/handlebars.js/4.0.5/handlebars.min.js

Path to dependency file: /public/tmdb-handlebars.html

Path to vulnerable library: /public/tmdb-handlebars.html

Dependency Hierarchy:

  • handlebars-4.0.5.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

Versions of handlebars prior to 4.0.14 are vulnerable to Prototype Pollution. Templates may alter an Objects' prototype, thus allowing an attacker to execute arbitrary code on the server.

Publish Date: 2019-01-30

URL: WS-2019-0064

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/755/

Release Date: 2019-01-30

Fix Resolution: 3.0.7,4.0.14,4.1.2

Step up your Open Source Security Game with Mend here

WS-2019-0103

Vulnerable Library - handlebars-4.0.5.min.js

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://cdnjs.cloudflare.com/ajax/libs/handlebars.js/4.0.5/handlebars.min.js

Path to dependency file: /public/tmdb-handlebars.html

Path to vulnerable library: /public/tmdb-handlebars.html

Dependency Hierarchy:

  • handlebars-4.0.5.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

Handlebars.js before 4.1.0 has Remote Code Execution (RCE)

Publish Date: 2019-01-30

URL: WS-2019-0103

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-01-30

Fix Resolution: 4.1.0

Step up your Open Source Security Game with Mend here

jquery-1.7.1.min.js: 5 vulnerabilities (highest severity is: 6.1)

Vulnerable Library - jquery-1.7.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.1/jquery.min.js

Path to dependency file: /vendor/masterminds/html5/test/benchmark/example.html

Path to vulnerable library: /vendor/masterminds/html5/test/benchmark/example.html

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (jquery version) Remediation Possible**
CVE-2020-7656 Medium 6.1 jquery-1.7.1.min.js Direct jquery - 1.9.0
CVE-2020-11023 Medium 6.1 jquery-1.7.1.min.js Direct jquery - 3.5.0;jquery-rails - 4.4.0
CVE-2020-11022 Medium 6.1 jquery-1.7.1.min.js Direct jQuery - 3.5.0
CVE-2015-9251 Medium 6.1 jquery-1.7.1.min.js Direct jQuery - 3.0.0
CVE-2012-6708 Medium 6.1 jquery-1.7.1.min.js Direct jQuery - v1.9.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2020-7656

Vulnerable Library - jquery-1.7.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.1/jquery.min.js

Path to dependency file: /vendor/masterminds/html5/test/benchmark/example.html

Path to vulnerable library: /vendor/masterminds/html5/test/benchmark/example.html

Dependency Hierarchy:

  • jquery-1.7.1.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove "<script>" HTML tags that contain a whitespace character, i.e: "</script >", which results in the enclosed script logic to be executed.

Publish Date: 2020-05-19

URL: CVE-2020-7656

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-q4m3-2j7h-f7xw

Release Date: 2020-05-19

Fix Resolution: jquery - 1.9.0

Step up your Open Source Security Game with Mend here

CVE-2020-11023

Vulnerable Library - jquery-1.7.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.1/jquery.min.js

Path to dependency file: /vendor/masterminds/html5/test/benchmark/example.html

Path to vulnerable library: /vendor/masterminds/html5/test/benchmark/example.html

Dependency Hierarchy:

  • jquery-1.7.1.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11023

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6,https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md#440

Release Date: 2020-04-29

Fix Resolution: jquery - 3.5.0;jquery-rails - 4.4.0

Step up your Open Source Security Game with Mend here

CVE-2020-11022

Vulnerable Library - jquery-1.7.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.1/jquery.min.js

Path to dependency file: /vendor/masterminds/html5/test/benchmark/example.html

Path to vulnerable library: /vendor/masterminds/html5/test/benchmark/example.html

Dependency Hierarchy:

  • jquery-1.7.1.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11022

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11022

Release Date: 2020-04-29

Fix Resolution: jQuery - 3.5.0

Step up your Open Source Security Game with Mend here

CVE-2015-9251

Vulnerable Library - jquery-1.7.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.1/jquery.min.js

Path to dependency file: /vendor/masterminds/html5/test/benchmark/example.html

Path to vulnerable library: /vendor/masterminds/html5/test/benchmark/example.html

Dependency Hierarchy:

  • jquery-1.7.1.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

Publish Date: 2018-01-18

URL: CVE-2015-9251

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-9251

Release Date: 2018-01-18

Fix Resolution: jQuery - 3.0.0

Step up your Open Source Security Game with Mend here

CVE-2012-6708

Vulnerable Library - jquery-1.7.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.1/jquery.min.js

Path to dependency file: /vendor/masterminds/html5/test/benchmark/example.html

Path to vulnerable library: /vendor/masterminds/html5/test/benchmark/example.html

Dependency Hierarchy:

  • jquery-1.7.1.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.

Publish Date: 2018-01-18

URL: CVE-2012-6708

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2012-6708

Release Date: 2018-01-18

Fix Resolution: jQuery - v1.9.0

Step up your Open Source Security Game with Mend here

pdfmake-0.2.7.tgz: 3 vulnerabilities (highest severity is: 9.1)

Vulnerable Library - pdfmake-0.2.7.tgz

Library home page: https://registry.npmjs.org/pdfmake/-/pdfmake-0.2.7.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/pdfmake/package.json

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (pdfmake version) Remediation Possible**
CVE-2024-25180 Critical 9.8 pdfmake-0.2.7.tgz Direct N/A
CVE-2023-46233 Critical 9.1 crypto-js-4.1.1.tgz Transitive N/A*
CVE-2023-26115 High 7.5 word-wrap-1.2.3.tgz Transitive 0.2.8
CVE-2024-27088 Low 0.0 es5-ext-0.10.62.tgz Transitive 0.2.8

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-25180

Vulnerable Library - pdfmake-0.2.7.tgz

Library home page: https://registry.npmjs.org/pdfmake/-/pdfmake-0.2.7.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/pdfmake/package.json

Dependency Hierarchy:

  • pdfmake-0.2.7.tgz (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

An issue discovered in pdfmake 0.2.9 allows remote attackers to run arbitrary code via crafted POST request to the path '/pdf'.

Publish Date: 2024-02-29

URL: CVE-2024-25180

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend here

CVE-2023-46233

Vulnerable Library - crypto-js-4.1.1.tgz

JavaScript library of crypto standards.

Library home page: https://registry.npmjs.org/crypto-js/-/crypto-js-4.1.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/crypto-js/package.json

Dependency Hierarchy:

  • pdfmake-0.2.7.tgz (Root Library)
    • pdfkit-0.13.0.tgz
      • crypto-js-4.1.1.tgz (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

crypto-js is a JavaScript library of crypto standards. Prior to version 4.2.0, crypto-js PBKDF2 is 1,000 times weaker than originally specified in 1993, and at least 1,300,000 times weaker than current industry standard. This is because it both defaults to SHA1, a cryptographic hash algorithm considered insecure since at least 2005, and defaults to one single iteration, a 'strength' or 'difficulty' value specified at 1,000 when specified in 1993. PBKDF2 relies on iteration count as a countermeasure to preimage and collision attacks. If used to protect passwords, the impact is high. If used to generate signatures, the impact is high. Version 4.2.0 contains a patch for this issue. As a workaround, configure crypto-js to use SHA256 with at least 250,000 iterations.

Publish Date: 2023-10-25

URL: CVE-2023-46233

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-46233

Release Date: 2023-10-25

Fix Resolution: crypto-js - 4.2.0

Step up your Open Source Security Game with Mend here

CVE-2023-26115

Vulnerable Library - word-wrap-1.2.3.tgz

Wrap words to a specified length.

Library home page: https://registry.npmjs.org/word-wrap/-/word-wrap-1.2.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/word-wrap/package.json

Dependency Hierarchy:

  • pdfmake-0.2.7.tgz (Root Library)
    • linebreak-1.1.1.tgz
      • brfs-2.0.2.tgz
        • static-module-3.0.4.tgz
          • escodegen-1.14.3.tgz
            • optionator-0.8.3.tgz
              • word-wrap-1.2.3.tgz (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

All versions of the package word-wrap are vulnerable to Regular Expression Denial of Service (ReDoS) due to the usage of an insecure regular expression within the result variable.

Publish Date: 2023-06-22

URL: CVE-2023-26115

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-j8xg-fqg3-53r7

Release Date: 2023-06-22

Fix Resolution (word-wrap): 1.2.4

Direct dependency fix Resolution (pdfmake): 0.2.8

Step up your Open Source Security Game with Mend here

CVE-2024-27088

Vulnerable Library - es5-ext-0.10.62.tgz

ECMAScript extensions and shims

Library home page: https://registry.npmjs.org/es5-ext/-/es5-ext-0.10.62.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/es5-ext/package.json

Dependency Hierarchy:

  • pdfmake-0.2.7.tgz (Root Library)
    • linebreak-1.1.1.tgz
      • brfs-2.0.2.tgz
        • static-module-3.0.4.tgz
          • scope-analyzer-2.1.2.tgz
            • es6-map-0.1.5.tgz
              • es5-ext-0.10.62.tgz (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

es5-ext contains ECMAScript 5 extensions. Passing functions with very long names or complex default argument names into function#copy or function#toStringTokens may cause the script to stall. The vulnerability is patched in v0.10.63.

Publish Date: 2024-02-26

URL: CVE-2024-27088

CVSS 3 Score Details (0.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-27088

Release Date: 2024-02-26

Fix Resolution (es5-ext): 0.10.63

Direct dependency fix Resolution (pdfmake): 0.2.8

Step up your Open Source Security Game with Mend here

fabpot/goutte-v3.2.3: 1 vulnerabilities (highest severity is: 8.1) - autoclosed

Vulnerable Library - fabpot/goutte-v3.2.3

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (fabpot/goutte-v3.2.3 version) Remediation Available
CVE-2022-29248 High 8.1 guzzlehttp/guzzle-6.5.x-dev Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2022-29248

Vulnerable Library - guzzlehttp/guzzle-6.5.x-dev

Guzzle is a PHP HTTP client library

Library home page: https://api.github.com/repos/guzzle/guzzle/zipball/a52f0440530b54fa079ce76e8c5d196a42cad981

Dependency Hierarchy:

  • fabpot/goutte-v3.2.3 (Root Library)
    • guzzlehttp/guzzle-6.5.x-dev (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

Guzzle is a PHP HTTP client. Guzzle prior to versions 6.5.6 and 7.4.3 contains a vulnerability with the cookie middleware. The vulnerability is that it is not checked if the cookie domain equals the domain of the server which sets the cookie via the Set-Cookie header, allowing a malicious server to set cookies for unrelated domains. The cookie middleware is disabled by default, so most library consumers will not be affected by this issue. Only those who manually add the cookie middleware to the handler stack or construct the client with ['cookies' => true] are affected. Moreover, those who do not use the same Guzzle client to call multiple domains and have disabled redirect forwarding are not affected by this vulnerability. Guzzle versions 6.5.6 and 7.4.3 contain a patch for this issue. As a workaround, turn off the cookie middleware.

Publish Date: 2022-05-25

URL: CVE-2022-29248

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29248

Release Date: 2022-05-25

Fix Resolution: guzzlehttp/guzzle - 6.5.6,guzzlehttp/guzzle - 7.4.3

Step up your Open Source Security Game with Mend here

vue-2.1.10.min.js: 4 vulnerabilities (highest severity is: 6.5)

Vulnerable Library - vue-2.1.10.min.js

Simple, Fast & Composable MVVM for building interactive interfaces

Library home page: https://cdnjs.cloudflare.com/ajax/libs/vue/2.1.10/vue.min.js

Path to dependency file: /public/tmdb-movie.html

Path to vulnerable library: /public/tmdb-movie.html

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (vue version) Remediation Possible**
WS-2017-3738 Medium 6.5 vue-2.1.10.min.js Direct 2.3.0-beta.1
WS-2018-0163 Medium 6.1 vue-2.1.10.min.js Direct 2.4.3
WS-2018-0162 Medium 6.1 vue-2.1.10.min.js Direct vue - 2.5.17
WS-2018-0596 Low 3.7 vue-2.1.10.min.js Direct 2.5.14

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

WS-2017-3738

Vulnerable Library - vue-2.1.10.min.js

Simple, Fast & Composable MVVM for building interactive interfaces

Library home page: https://cdnjs.cloudflare.com/ajax/libs/vue/2.1.10/vue.min.js

Path to dependency file: /public/tmdb-movie.html

Path to vulnerable library: /public/tmdb-movie.html

Dependency Hierarchy:

  • vue-2.1.10.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

Vue-Project before version 2.3.0-beta.1 has a possible xss vulnerability.

Publish Date: 2017-04-01

URL: WS-2017-3738

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2017-04-01

Fix Resolution: 2.3.0-beta.1

Step up your Open Source Security Game with Mend here

WS-2018-0163

Vulnerable Library - vue-2.1.10.min.js

Simple, Fast & Composable MVVM for building interactive interfaces

Library home page: https://cdnjs.cloudflare.com/ajax/libs/vue/2.1.10/vue.min.js

Path to dependency file: /public/tmdb-movie.html

Path to vulnerable library: /public/tmdb-movie.html

Dependency Hierarchy:

  • vue-2.1.10.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

Vue.js project before version 2.4.3 in has a possible xss vector

Publish Date: 2017-08-29

URL: WS-2018-0163

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2017-08-29

Fix Resolution: 2.4.3

Step up your Open Source Security Game with Mend here

WS-2018-0162

Vulnerable Library - vue-2.1.10.min.js

Simple, Fast & Composable MVVM for building interactive interfaces

Library home page: https://cdnjs.cloudflare.com/ajax/libs/vue/2.1.10/vue.min.js

Path to dependency file: /public/tmdb-movie.html

Path to vulnerable library: /public/tmdb-movie.html

Dependency Hierarchy:

  • vue-2.1.10.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

Vue.js before 2.5.17 vesion in vue poject have potential xss in ssr when using v-bind.

Publish Date: 2018-08-01

URL: WS-2018-0162

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-08-01

Fix Resolution: vue - 2.5.17

Step up your Open Source Security Game with Mend here

WS-2018-0596

Vulnerable Library - vue-2.1.10.min.js

Simple, Fast & Composable MVVM for building interactive interfaces

Library home page: https://cdnjs.cloudflare.com/ajax/libs/vue/2.1.10/vue.min.js

Path to dependency file: /public/tmdb-movie.html

Path to vulnerable library: /public/tmdb-movie.html

Dependency Hierarchy:

  • vue-2.1.10.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

Vue-Project before version 2.5.14 has a potential regex backtrack vulnerability.

Publish Date: 2018-02-21

URL: WS-2018-0596

CVSS 3 Score Details (3.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-02-21

Fix Resolution: 2.5.14

Step up your Open Source Security Game with Mend here

php-ffmpeg/php-ffmpeg-v0.19.0: 5 vulnerabilities (highest severity is: 6.1) - autoclosed

Vulnerable Library - php-ffmpeg/php-ffmpeg-v0.19.0

FFMpeg PHP, an Object Oriented library to communicate with AVconv / ffmpeg

Library home page: https://api.github.com/repos/PHP-FFMpeg/PHP-FFMpeg/zipball/22b71931fd1a97207788636b283eee1c0067eff7

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (php-ffmpeg/php-ffmpeg-v0.19.0 version) Remediation Available
CVE-2015-9251 Medium 6.1 php-ffmpeg/php-ffmpeg-v0.19.0 Direct jQuery - 3.0.0
CVE-2019-11358 Medium 6.1 php-ffmpeg/php-ffmpeg-v0.19.0 Direct jquery - 3.4.0
CVE-2020-7656 Medium 6.1 php-ffmpeg/php-ffmpeg-v0.19.0 Direct jquery - 1.9.0
CVE-2012-6708 Medium 6.1 php-ffmpeg/php-ffmpeg-v0.19.0 Direct jQuery - v1.9.0
CVE-2011-4969 Low 3.7 php-ffmpeg/php-ffmpeg-v0.19.0 Direct 1.6.3

Details

CVE-2015-9251

Vulnerable Library - php-ffmpeg/php-ffmpeg-v0.19.0

FFMpeg PHP, an Object Oriented library to communicate with AVconv / ffmpeg

Library home page: https://api.github.com/repos/PHP-FFMpeg/PHP-FFMpeg/zipball/22b71931fd1a97207788636b283eee1c0067eff7

Dependency Hierarchy:

  • php-ffmpeg/php-ffmpeg-v0.19.0 (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

Publish Date: 2018-01-18

URL: CVE-2015-9251

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-9251

Release Date: 2018-01-18

Fix Resolution: jQuery - 3.0.0

Step up your Open Source Security Game with Mend here

CVE-2019-11358

Vulnerable Library - php-ffmpeg/php-ffmpeg-v0.19.0

FFMpeg PHP, an Object Oriented library to communicate with AVconv / ffmpeg

Library home page: https://api.github.com/repos/PHP-FFMpeg/PHP-FFMpeg/zipball/22b71931fd1a97207788636b283eee1c0067eff7

Dependency Hierarchy:

  • php-ffmpeg/php-ffmpeg-v0.19.0 (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native Object.prototype.

Publish Date: 2019-04-20

URL: CVE-2019-11358

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11358

Release Date: 2019-04-20

Fix Resolution: jquery - 3.4.0

Step up your Open Source Security Game with Mend here

CVE-2020-7656

Vulnerable Library - php-ffmpeg/php-ffmpeg-v0.19.0

FFMpeg PHP, an Object Oriented library to communicate with AVconv / ffmpeg

Library home page: https://api.github.com/repos/PHP-FFMpeg/PHP-FFMpeg/zipball/22b71931fd1a97207788636b283eee1c0067eff7

Dependency Hierarchy:

  • php-ffmpeg/php-ffmpeg-v0.19.0 (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove "<script>" HTML tags that contain a whitespace character, i.e: "</script >", which results in the enclosed script logic to be executed.

Publish Date: 2020-05-19

URL: CVE-2020-7656

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-q4m3-2j7h-f7xw

Release Date: 2020-05-19

Fix Resolution: jquery - 1.9.0

Step up your Open Source Security Game with Mend here

CVE-2012-6708

Vulnerable Library - php-ffmpeg/php-ffmpeg-v0.19.0

FFMpeg PHP, an Object Oriented library to communicate with AVconv / ffmpeg

Library home page: https://api.github.com/repos/PHP-FFMpeg/PHP-FFMpeg/zipball/22b71931fd1a97207788636b283eee1c0067eff7

Dependency Hierarchy:

  • php-ffmpeg/php-ffmpeg-v0.19.0 (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.

Publish Date: 2018-01-18

URL: CVE-2012-6708

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2012-6708

Release Date: 2018-01-18

Fix Resolution: jQuery - v1.9.0

Step up your Open Source Security Game with Mend here

CVE-2011-4969

Vulnerable Library - php-ffmpeg/php-ffmpeg-v0.19.0

FFMpeg PHP, an Object Oriented library to communicate with AVconv / ffmpeg

Library home page: https://api.github.com/repos/PHP-FFMpeg/PHP-FFMpeg/zipball/22b71931fd1a97207788636b283eee1c0067eff7

Dependency Hierarchy:

  • php-ffmpeg/php-ffmpeg-v0.19.0 (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

Cross-site scripting (XSS) vulnerability in jQuery before 1.6.3, when using location.hash to select elements, allows remote attackers to inject arbitrary web script or HTML via a crafted tag.

Publish Date: 2013-03-08

URL: CVE-2011-4969

CVSS 3 Score Details (3.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2011-4969

Release Date: 2013-03-08

Fix Resolution: 1.6.3

Step up your Open Source Security Game with Mend here

jquery-3.2.1.min.js: 4 vulnerabilities (highest severity is: 6.1)

Vulnerable Library - jquery-3.2.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.2.1/jquery.min.js

Path to dependency file: /public/tvify.html

Path to vulnerable library: /public/tvify.html

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (jquery version) Remediation Possible**
CVE-2020-23064 Medium 6.1 jquery-3.2.1.min.js Direct jquery - 3.5.0
CVE-2020-11023 Medium 6.1 jquery-3.2.1.min.js Direct jquery - 3.5.0;jquery-rails - 4.4.0
CVE-2020-11022 Medium 6.1 jquery-3.2.1.min.js Direct jQuery - 3.5.0
CVE-2019-11358 Medium 6.1 jquery-3.2.1.min.js Direct jquery - 3.4.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2020-23064

Vulnerable Library - jquery-3.2.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.2.1/jquery.min.js

Path to dependency file: /public/tvify.html

Path to vulnerable library: /public/tvify.html

Dependency Hierarchy:

  • jquery-3.2.1.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

Cross Site Scripting vulnerability in jQuery 2.2.0 through 3.x before 3.5.0 allows a remote attacker to execute arbitrary code via the element.

Publish Date: 2023-06-26

URL: CVE-2020-23064

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/

Release Date: 2023-06-26

Fix Resolution: jquery - 3.5.0

Step up your Open Source Security Game with Mend here

CVE-2020-11023

Vulnerable Library - jquery-3.2.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.2.1/jquery.min.js

Path to dependency file: /public/tvify.html

Path to vulnerable library: /public/tvify.html

Dependency Hierarchy:

  • jquery-3.2.1.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11023

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6,https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md#440

Release Date: 2020-04-29

Fix Resolution: jquery - 3.5.0;jquery-rails - 4.4.0

Step up your Open Source Security Game with Mend here

CVE-2020-11022

Vulnerable Library - jquery-3.2.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.2.1/jquery.min.js

Path to dependency file: /public/tvify.html

Path to vulnerable library: /public/tvify.html

Dependency Hierarchy:

  • jquery-3.2.1.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11022

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11022

Release Date: 2020-04-29

Fix Resolution: jQuery - 3.5.0

Step up your Open Source Security Game with Mend here

CVE-2019-11358

Vulnerable Library - jquery-3.2.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.2.1/jquery.min.js

Path to dependency file: /public/tvify.html

Path to vulnerable library: /public/tvify.html

Dependency Hierarchy:

  • jquery-3.2.1.min.js (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native Object.prototype.

Publish Date: 2019-04-20

URL: CVE-2019-11358

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11358

Release Date: 2019-04-20

Fix Resolution: jquery - 3.4.0

Step up your Open Source Security Game with Mend here

video.js-7.18.1.tgz: 1 vulnerabilities (highest severity is: 9.8) - autoclosed

Vulnerable Library - video.js-7.18.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/@xmldom/xmldom/package.json

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (video.js version) Remediation Available
CVE-2022-37616 High 9.8 xmldom-0.7.5.tgz Transitive 7.19.0

Details

CVE-2022-37616

Vulnerable Library - xmldom-0.7.5.tgz

A pure JavaScript W3C standard-based (XML DOM Level 2 Core) DOMParser and XMLSerializer module.

Library home page: https://registry.npmjs.org/@xmldom/xmldom/-/xmldom-0.7.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/@xmldom/xmldom/package.json

Dependency Hierarchy:

  • video.js-7.18.1.tgz (Root Library)
    • mpd-parser-0.21.0.tgz
      • xmldom-0.7.5.tgz (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

A prototype pollution vulnerability exists in the function copy in dom.js in the xmldom (published as @xmldom/xmldom) package before 0.8.3 for Node.js via the p variable. NOTE: the vendor states "we are in the process of marking this report as invalid"; however, some third parties takes the position that "A prototype injection/Prototype pollution is not just when global objects are polluted with recursive merge or deep cloning but also when a target object is polluted."

Publish Date: 2022-10-11

URL: CVE-2022-37616

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37616

Release Date: 2022-10-11

Fix Resolution (@xmldom/xmldom): 0.7.6

Direct dependency fix Resolution (video.js): 7.19.0

Step up your Open Source Security Game with Mend here

vuetify-2.6.4.tgz: 1 vulnerabilities (highest severity is: 5.4) - autoclosed

Vulnerable Library - vuetify-2.6.4.tgz

Vue Material Component Framework

Library home page: https://registry.npmjs.org/vuetify/-/vuetify-2.6.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vuetify/package.json

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (vuetify version) Remediation Available
CVE-2022-25873 Medium 5.4 vuetify-2.6.4.tgz Direct 2.6.10

Details

CVE-2022-25873

Vulnerable Library - vuetify-2.6.4.tgz

Vue Material Component Framework

Library home page: https://registry.npmjs.org/vuetify/-/vuetify-2.6.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vuetify/package.json

Dependency Hierarchy:

  • vuetify-2.6.4.tgz (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

The package vuetify from 2.0.0-beta.4 and before 2.6.10 are vulnerable to Cross-site Scripting (XSS) due to improper input sanitization in the 'eventName' function within the VCalendar component.

Publish Date: 2022-09-18

URL: CVE-2022-25873

CVSS 3 Score Details (5.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2022-25873

Release Date: 2022-09-18

Fix Resolution: 2.6.10

Step up your Open Source Security Game with Mend here

datatables.net-plugins-1.13.4.tgz: 6 vulnerabilities (highest severity is: 9.8)

Vulnerable Library - datatables.net-plugins-1.13.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/minimatch/package.json

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (datatables.net-plugins version) Remediation Possible**
CVE-2021-44906 Critical 9.8 minimist-1.2.5.tgz Transitive 1.13.5
CVE-2022-3517 High 7.5 minimatch-3.0.4.tgz Transitive N/A*
CVE-2022-25883 High 7.5 detected in multiple dependencies Transitive 1.13.5
CVE-2023-44270 Medium 5.3 postcss-8.4.22.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-44906

Vulnerable Library - minimist-1.2.5.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/minimist/package.json

Dependency Hierarchy:

  • datatables.net-plugins-1.13.4.tgz (Root Library)
    • prettier-plugin-x-0.0.10.tgz
      • x-formatter-0.0.2.tgz
        • formatter-2021-01-0.0.1-rc01.tgz
          • minimist-1.2.5.tgz (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).

Publish Date: 2022-03-17

URL: CVE-2021-44906

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-xvch-5gv4-984h

Release Date: 2022-03-17

Fix Resolution (minimist): 1.2.6

Direct dependency fix Resolution (datatables.net-plugins): 1.13.5

Step up your Open Source Security Game with Mend here

CVE-2022-3517

Vulnerable Library - minimatch-3.0.4.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-3.0.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/minimatch/package.json

Dependency Hierarchy:

  • datatables.net-plugins-1.13.4.tgz (Root Library)
    • prettier-plugin-x-0.0.10.tgz
      • x-formatter-0.0.2.tgz
        • formatter-2021-01-0.0.1-rc01.tgz
          • minimatch-3.0.4.tgz (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.

Publish Date: 2022-10-17

URL: CVE-2022-3517

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-10-17

Fix Resolution: minimatch - 3.0.5

Step up your Open Source Security Game with Mend here

CVE-2022-25883

Vulnerable Libraries - semver-5.7.1.tgz, semver-7.3.5.tgz, semver-7.5.0.tgz

semver-5.7.1.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-5.7.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/editorconfig/node_modules/semver/package.json

Dependency Hierarchy:

  • datatables.net-plugins-1.13.4.tgz (Root Library)
    • prettier-plugin-x-0.0.10.tgz
      • x-formatter-0.0.2.tgz
        • formatter-2021-01-0.0.1-rc01.tgz
          • editorconfig-0.15.3.tgz
            • semver-5.7.1.tgz (Vulnerable Library)

semver-7.3.5.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-7.3.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/semver/package.json

Dependency Hierarchy:

  • datatables.net-plugins-1.13.4.tgz (Root Library)
    • prettier-plugin-x-0.0.10.tgz
      • x-formatter-0.0.2.tgz
        • formatter-2021-01-0.0.1-rc01.tgz
          • semver-7.3.5.tgz (Vulnerable Library)

semver-7.5.0.tgz

Library home page: https://registry.npmjs.org/semver/-/semver-7.5.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/semver/package.json

Dependency Hierarchy:

  • datatables.net-plugins-1.13.4.tgz (Root Library)
    • prettier-plugin-x-0.0.10.tgz
      • x-formatter-0.0.2.tgz
        • formatter-2021-01-0.0.1-rc01.tgz
          • typescript-estree-2.34.0.tgz
            • semver-7.5.0.tgz (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

Publish Date: 2023-06-21

URL: CVE-2022-25883

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-c2qf-rxjj-qqgw

Release Date: 2023-06-21

Fix Resolution (semver): 5.7.2

Direct dependency fix Resolution (datatables.net-plugins): 1.13.5

Fix Resolution (semver): 5.7.2

Direct dependency fix Resolution (datatables.net-plugins): 1.13.5

Fix Resolution (semver): 5.7.2

Direct dependency fix Resolution (datatables.net-plugins): 1.13.5

Step up your Open Source Security Game with Mend here

CVE-2023-44270

Vulnerable Library - postcss-8.4.22.tgz

Library home page: https://registry.npmjs.org/postcss/-/postcss-8.4.22.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/postcss/package.json

Dependency Hierarchy:

  • datatables.net-plugins-1.13.4.tgz (Root Library)
    • prettier-plugin-x-0.0.10.tgz
      • x-formatter-0.0.2.tgz
        • formatter-2021-01-0.0.1-rc01.tgz
          • postcss-less-4.0.1.tgz
            • postcss-8.4.22.tgz (Vulnerable Library)

Found in HEAD commit: aa67e5c8feb26ac6176ddfd4899d3ecd6eb82bb3

Found in base branch: main

Vulnerability Details

An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment.

Publish Date: 2023-09-29

URL: CVE-2023-44270

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-44270

Release Date: 2023-09-29

Fix Resolution: postcss - 8.4.31

Step up your Open Source Security Game with Mend here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.