Code Monkey home page Code Monkey logo

webgoat's People

Contributors

act-ive avatar aloney avatar benediktstuhrmann avatar cotonne avatar dcowden avatar dougmorato avatar eliedebrauwer avatar gh-jwhite avatar gravis avatar johannesegger avatar juliadotter avatar lawson89 avatar magicansk avatar matthias-g avatar maxgeldner avatar mayhew64 avatar misfir3 avatar muzir avatar nbaars avatar nicholasparks avatar nparks-owasp avatar ottijp avatar philippesteinbach avatar rjclancy avatar robiq avatar rubiev avatar span avatar zubcevic avatar zupzup avatar zygro avatar

webgoat's Issues

CVE-2020-11022 (Medium) detected in multiple libraries

CVE-2020-11022 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-2.2.3.js, jquery-2.1.4.min.js, jquery-3.4.1.min.js, jquery-3.3.1.tgz

jquery-2.2.3.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.2.3/jquery.js

Path to dependency file: /tmp/ws-scm/WebGoat/docs/node_modules/jquery.easing/example/demo.html

Path to vulnerable library: /WebGoat/docs/node_modules/jquery.easing/example/demo.html

Dependency Hierarchy:

  • jquery-2.2.3.js (Vulnerable Library)
jquery-2.1.4.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.4/jquery.min.js

Path to dependency file: /tmp/ws-scm/WebGoat/docs/node_modules/js-base64/test/index.html

Path to vulnerable library: /WebGoat/docs/node_modules/js-base64/test/index.html,/WebGoat/docs/node_modules/jquery.easing/example/example.html,/WebGoat/webgoat-container/src/main/resources/static/js/libs/jquery-2.1.4.min.js,/WebGoat/webgoat-container/target/classes/static/js/libs/jquery-2.1.4.min.js

Dependency Hierarchy:

  • jquery-2.1.4.min.js (Vulnerable Library)
jquery-3.4.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.min.js

Path to vulnerable library: /WebGoat/webgoat-container/src/main/resources/static/js/libs/jquery.min.js,/WebGoat/webgoat-container/target/classes/static/js/libs/jquery.min.js

Dependency Hierarchy:

  • jquery-3.4.1.min.js (Vulnerable Library)
jquery-3.3.1.tgz

JavaScript library for DOM operations

Library home page: https://registry.npmjs.org/jquery/-/jquery-3.3.1.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /WebGoat/docs/node_modules/jquery/package.json

Dependency Hierarchy:

  • jquery-3.3.1.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11022

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/

Release Date: 2020-04-29

Fix Resolution: jQuery - 3.5.0

CVE-2018-20822 (Medium) detected in node-sass-4.11.0.tgz, opennms-opennms-source-22.0.1-1

CVE-2018-20822 - Medium Severity Vulnerability

Vulnerable Libraries - node-sass-4.11.0.tgz

node-sass-4.11.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.11.0.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/node-sass/package.json

Dependency Hierarchy:

  • gulp-sass-4.0.2.tgz (Root Library)
    • node-sass-4.11.0.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

LibSass 3.5.4 allows attackers to cause a denial-of-service (uncontrolled recursion in Sass::Complex_Selector::perform in ast.hpp and Sass::Inspect::operator in inspect.cpp).

Publish Date: 2019-04-23

URL: CVE-2018-20822

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20822

Release Date: 2019-08-06

Fix Resolution: LibSass - 3.6.0;node-sass - 4.13.1

CVE-2019-10746 (High) detected in mixin-deep-1.3.1.tgz

CVE-2019-10746 - High Severity Vulnerability

Vulnerable Library - mixin-deep-1.3.1.tgz

Deeply mix the properties of objects into the first object. Like merge-deep, but doesn't clone.

Library home page: https://registry.npmjs.org/mixin-deep/-/mixin-deep-1.3.1.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/mixin-deep/package.json

Dependency Hierarchy:

  • browser-sync-2.26.3.tgz (Root Library)
    • chokidar-2.0.4.tgz
      • braces-2.3.2.tgz
        • snapdragon-0.8.2.tgz
          • base-0.11.2.tgz
            • mixin-deep-1.3.1.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

mixin-deep is vulnerable to Prototype Pollution in versions before 1.3.2 and version 2.0.0. The function mixin-deep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-08-23

URL: CVE-2019-10746

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: jonschlinkert/mixin-deep@8f464c8

Release Date: 2019-07-11

Fix Resolution: 1.3.2,2.0.1

CVE-2018-19837 (Medium) detected in node-sass-4.11.0.tgz

CVE-2018-19837 - Medium Severity Vulnerability

Vulnerable Library - node-sass-4.11.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.11.0.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/node-sass/package.json

Dependency Hierarchy:

  • gulp-sass-4.0.2.tgz (Root Library)
    • node-sass-4.11.0.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

In LibSass prior to 3.5.5, Sass::Eval::operator()(Sass::Binary_Expression*) inside eval.cpp allows attackers to cause a denial-of-service resulting from stack consumption via a crafted sass file, because of certain incorrect parsing of '%' as a modulo operator in parser.cpp.

Publish Date: 2018-12-04

URL: CVE-2018-19837

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19837

Fix Resolution: 3.5.5

CVE-2018-11698 (High) detected in node-sass-4.11.0.tgz, opennms-opennms-source-22.0.1-1

CVE-2018-11698 - High Severity Vulnerability

Vulnerable Libraries - node-sass-4.11.0.tgz

node-sass-4.11.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.11.0.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/node-sass/package.json

Dependency Hierarchy:

  • gulp-sass-4.0.2.tgz (Root Library)
    • node-sass-4.11.0.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

An issue was discovered in LibSass through 3.5.4. An out-of-bounds read of a memory region was found in the function Sass::handle_error which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service.

Publish Date: 2018-06-04

URL: CVE-2018-11698

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-11698

Release Date: 2018-06-04

Fix Resolution: Libsass-3.6.0

CVE-2020-11023 (Medium) detected in multiple libraries

CVE-2020-11023 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-2.2.3.js, jquery-2.1.4.min.js, jquery-3.4.1.min.js, jquery-3.3.1.tgz

jquery-2.2.3.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.2.3/jquery.js

Path to dependency file: /tmp/ws-scm/WebGoat/docs/node_modules/jquery.easing/example/demo.html

Path to vulnerable library: /WebGoat/docs/node_modules/jquery.easing/example/demo.html

Dependency Hierarchy:

  • jquery-2.2.3.js (Vulnerable Library)
jquery-2.1.4.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.4/jquery.min.js

Path to dependency file: /tmp/ws-scm/WebGoat/docs/node_modules/js-base64/test/index.html

Path to vulnerable library: /WebGoat/docs/node_modules/js-base64/test/index.html,/WebGoat/docs/node_modules/jquery.easing/example/example.html,/WebGoat/webgoat-container/src/main/resources/static/js/libs/jquery-2.1.4.min.js,/WebGoat/webgoat-container/target/classes/static/js/libs/jquery-2.1.4.min.js

Dependency Hierarchy:

  • jquery-2.1.4.min.js (Vulnerable Library)
jquery-3.4.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.min.js

Path to vulnerable library: /WebGoat/webgoat-container/src/main/resources/static/js/libs/jquery.min.js,/WebGoat/webgoat-container/target/classes/static/js/libs/jquery.min.js

Dependency Hierarchy:

  • jquery-3.4.1.min.js (Vulnerable Library)
jquery-3.3.1.tgz

JavaScript library for DOM operations

Library home page: https://registry.npmjs.org/jquery/-/jquery-3.3.1.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /WebGoat/docs/node_modules/jquery/package.json

Dependency Hierarchy:

  • jquery-3.3.1.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11023

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11023

Release Date: 2020-04-29

Fix Resolution: jquery - 3.5.0

CVE-2019-6286 (Medium) detected in node-sass-4.11.0.tgz, opennms-opennms-source-22.0.1-1

CVE-2019-6286 - Medium Severity Vulnerability

Vulnerable Libraries - node-sass-4.11.0.tgz

node-sass-4.11.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.11.0.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/node-sass/package.json

Dependency Hierarchy:

  • gulp-sass-4.0.2.tgz (Root Library)
    • node-sass-4.11.0.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

In LibSass 3.5.5, a heap-based buffer over-read exists in Sass::Prelexer::skip_over_scopes in prelexer.hpp when called from Sass::Parser::parse_import(), a similar issue to CVE-2018-11693.

Publish Date: 2019-01-14

URL: CVE-2019-6286

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6286

Release Date: 2019-08-06

Fix Resolution: LibSass - 3.6.0

CVE-2019-6284 (Medium) detected in node-sass-4.11.0.tgz, opennms-opennms-source-22.0.1-1

CVE-2019-6284 - Medium Severity Vulnerability

Vulnerable Libraries - node-sass-4.11.0.tgz

node-sass-4.11.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.11.0.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/node-sass/package.json

Dependency Hierarchy:

  • gulp-sass-4.0.2.tgz (Root Library)
    • node-sass-4.11.0.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

In LibSass 3.5.5, a heap-based buffer over-read exists in Sass::Prelexer::alternatives in prelexer.hpp.

Publish Date: 2019-01-14

URL: CVE-2019-6284

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6284

Release Date: 2019-08-06

Fix Resolution: LibSass - 3.6.0

CVE-2018-14040 (Medium) detected in bootstrap-3.1.1.min.js

CVE-2018-14040 - Medium Severity Vulnerability

Vulnerable Library - bootstrap-3.1.1.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.1.1/js/bootstrap.min.js

Path to vulnerable library: /WebGoat/webgoat-container/target/classes/static/plugins/bootstrap/js/bootstrap.min.js,/WebGoat/webgoat-container/src/main/resources/static/plugins/bootstrap/js/bootstrap.min.js,/WebGoat/webgoat-lessons/challenge/src/main/resources/js/bootstrap.min.js

Dependency Hierarchy:

  • bootstrap-3.1.1.min.js (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute.

Publish Date: 2018-07-13

URL: CVE-2018-14040

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: twbs/bootstrap#26630

Release Date: 2018-07-13

Fix Resolution: org.webjars.npm:bootstrap:4.1.2,org.webjars:bootstrap:3.4.0

CVE-2017-18869 (Low) detected in chownr-1.0.1.tgz

CVE-2017-18869 - Low Severity Vulnerability

Vulnerable Library - chownr-1.0.1.tgz

like `chown -R`

Library home page: https://registry.npmjs.org/chownr/-/chownr-1.0.1.tgz

Dependency Hierarchy:

  • browser-sync-2.26.3.tgz (Root Library)
    • chokidar-2.0.4.tgz
      • fsevents-1.2.4.tgz
        • node-pre-gyp-0.10.0.tgz
          • tar-4.4.1.tgz
            • chownr-1.0.1.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

A TOCTOU issue in the chownr package before 1.1.0 for Node.js 10.10 could allow a local attacker to trick it into descending into unintended directories via symlink attacks.

Publish Date: 2020-06-15

URL: CVE-2017-18869

CVSS 3 Score Details (2.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: High
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18869

Release Date: 2020-06-15

Fix Resolution: 1.1.0

CVE-2018-20677 (Medium) detected in bootstrap-3.1.1.min.js

CVE-2018-20677 - Medium Severity Vulnerability

Vulnerable Library - bootstrap-3.1.1.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.1.1/js/bootstrap.min.js

Path to vulnerable library: /WebGoat/webgoat-container/target/classes/static/plugins/bootstrap/js/bootstrap.min.js,/WebGoat/webgoat-container/src/main/resources/static/plugins/bootstrap/js/bootstrap.min.js,/WebGoat/webgoat-lessons/challenge/src/main/resources/js/bootstrap.min.js

Dependency Hierarchy:

  • bootstrap-3.1.1.min.js (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property.

Publish Date: 2019-01-09

URL: CVE-2018-20677

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20677

Release Date: 2019-01-09

Fix Resolution: Bootstrap - v3.4.0;NorDroN.AngularTemplate - 0.1.6;Dynamic.NET.Express.ProjectTemplates - 0.8.0;dotnetng.template - 1.0.0.4;ZNxtApp.Core.Module.Theme - 1.0.9-Beta;JMeter - 5.0.0

CVE-2020-7598 (Medium) detected in minimist-0.0.8.tgz, minimist-1.2.0.tgz

CVE-2020-7598 - Medium Severity Vulnerability

Vulnerable Libraries - minimist-0.0.8.tgz, minimist-1.2.0.tgz

minimist-0.0.8.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.8.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/mkdirp/node_modules/minimist/package.json

Dependency Hierarchy:

  • browser-sync-2.26.3.tgz (Root Library)
    • chokidar-2.0.4.tgz
      • fsevents-1.2.4.tgz
        • node-pre-gyp-0.10.0.tgz
          • mkdirp-0.5.1.tgz
            • minimist-0.0.8.tgz (Vulnerable Library)
minimist-1.2.0.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.0.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/minimist/package.json

Dependency Hierarchy:

  • browser-sync-2.26.3.tgz (Root Library)
    • chokidar-2.0.4.tgz
      • fsevents-1.2.4.tgz
        • node-pre-gyp-0.10.0.tgz
          • rc-1.2.7.tgz
            • minimist-1.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

minimist before 1.2.2 could be tricked into adding or modifying properties of Object.prototype using a "constructor" or "proto" payload.

Publish Date: 2020-03-11

URL: CVE-2020-7598

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/substack/minimist/commit/63e7ed05aa4b1889ec2f3b196426db4500cbda94

Release Date: 2020-03-11

Fix Resolution: minimist - 0.2.1,1.2.3

CVE-2020-8203 (High) detected in lodash-4.17.10.tgz, lodash-4.17.11.tgz

CVE-2020-8203 - High Severity Vulnerability

Vulnerable Libraries - lodash-4.17.10.tgz, lodash-4.17.11.tgz

lodash-4.17.10.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.10.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/gulp-uglify/node_modules/lodash/package.json

Dependency Hierarchy:

  • gulp-uglify-3.0.1.tgz (Root Library)
    • lodash-4.17.10.tgz (Vulnerable Library)
lodash-4.17.11.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.11.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/lodash/package.json

Dependency Hierarchy:

  • browser-sync-2.26.3.tgz (Root Library)
    • easy-extender-2.3.4.tgz
      • lodash-4.17.11.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

Prototype pollution attack when using _.zipObjectDeep in lodash <= 4.17.15.

Publish Date: 2020-07-15

URL: CVE-2020-8203

CVSS 3 Score Details (7.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1523

Release Date: 2020-07-23

Fix Resolution: lodash - 4.17.19

CVE-2016-10735 (Medium) detected in bootstrap-3.1.1.min.js

CVE-2016-10735 - Medium Severity Vulnerability

Vulnerable Library - bootstrap-3.1.1.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.1.1/js/bootstrap.min.js

Path to vulnerable library: /WebGoat/webgoat-container/target/classes/static/plugins/bootstrap/js/bootstrap.min.js,/WebGoat/webgoat-container/src/main/resources/static/plugins/bootstrap/js/bootstrap.min.js,/WebGoat/webgoat-lessons/challenge/src/main/resources/js/bootstrap.min.js

Dependency Hierarchy:

  • bootstrap-3.1.1.min.js (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute, a different vulnerability than CVE-2018-14041.

Publish Date: 2019-01-09

URL: CVE-2016-10735

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: twbs/bootstrap#20184

Release Date: 2019-01-09

Fix Resolution: 3.4.0

CVE-2018-19839 (Medium) detected in node-sass-4.11.0.tgz, CSS::Sass-v3.4.11

CVE-2018-19839 - Medium Severity Vulnerability

Vulnerable Libraries - node-sass-4.11.0.tgz

node-sass-4.11.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.11.0.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/node-sass/package.json

Dependency Hierarchy:

  • gulp-sass-4.0.2.tgz (Root Library)
    • node-sass-4.11.0.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

In LibSass prior to 3.5.5, the function handle_error in sass_context.cpp allows attackers to cause a denial-of-service resulting from a heap-based buffer over-read via a crafted sass file.

Publish Date: 2018-12-04

URL: CVE-2018-19839

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19839

Release Date: 2018-12-04

Fix Resolution: Libsass:3.6.0

CVE-2019-10742 (High) detected in axios-0.17.1.tgz

CVE-2019-10742 - High Severity Vulnerability

Vulnerable Library - axios-0.17.1.tgz

Promise based HTTP client for the browser and node.js

Library home page: https://registry.npmjs.org/axios/-/axios-0.17.1.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/axios/package.json

Dependency Hierarchy:

  • browser-sync-2.26.3.tgz (Root Library)
    • localtunnel-1.9.1.tgz
      • axios-0.17.1.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

Axios up to and including 0.18.0 allows attackers to cause a denial of service (application crash) by continuing to accepting content after maxContentLength is exceeded.

Publish Date: 2019-05-07

URL: CVE-2019-10742

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: axios/axios#1098

Release Date: 2019-05-31

Fix Resolution: 0.19.0

CVE-2019-8331 (Medium) detected in bootstrap-4.2.1.tgz, bootstrap-3.1.1.min.js

CVE-2019-8331 - Medium Severity Vulnerability

Vulnerable Libraries - bootstrap-4.2.1.tgz, bootstrap-3.1.1.min.js

bootstrap-4.2.1.tgz

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://registry.npmjs.org/bootstrap/-/bootstrap-4.2.1.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /WebGoat/docs/node_modules/bootstrap/package.json

Dependency Hierarchy:

  • bootstrap-4.2.1.tgz (Vulnerable Library)
bootstrap-3.1.1.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.1.1/js/bootstrap.min.js

Path to vulnerable library: /WebGoat/webgoat-container/target/classes/static/plugins/bootstrap/js/bootstrap.min.js,/WebGoat/webgoat-container/src/main/resources/static/plugins/bootstrap/js/bootstrap.min.js,/WebGoat/webgoat-lessons/challenge/src/main/resources/js/bootstrap.min.js

Dependency Hierarchy:

  • bootstrap-3.1.1.min.js (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.

Publish Date: 2019-02-20

URL: CVE-2019-8331

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: twbs/bootstrap#28236

Release Date: 2019-02-20

Fix Resolution: bootstrap - 3.4.1,4.3.1;bootstrap-sass - 3.4.1,4.3.1

CVE-2018-11695 (High) detected in node-sass-4.11.0.tgz

CVE-2018-11695 - High Severity Vulnerability

Vulnerable Library - node-sass-4.11.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.11.0.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/node-sass/package.json

Dependency Hierarchy:

  • gulp-sass-4.0.2.tgz (Root Library)
    • node-sass-4.11.0.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

An issue was discovered in LibSass <3.5.3. A NULL pointer dereference was found in the function Sass::Expand::operator which could be leveraged by an attacker to cause a denial of service (application crash) or possibly have unspecified other impact.

Publish Date: 2018-06-04

URL: CVE-2018-11695

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: sass/libsass#2664

Release Date: 2018-06-04

Fix Resolution: Libsass:3.5.3, Node-sass:4.9.0

CVE-2015-9251 (Medium) detected in jquery-2.2.3.js, jquery-2.1.4.min.js

CVE-2015-9251 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-2.2.3.js, jquery-2.1.4.min.js

jquery-2.2.3.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.2.3/jquery.js

Path to dependency file: /tmp/ws-scm/WebGoat/docs/node_modules/jquery.easing/example/demo.html

Path to vulnerable library: /WebGoat/docs/node_modules/jquery.easing/example/demo.html

Dependency Hierarchy:

  • jquery-2.2.3.js (Vulnerable Library)
jquery-2.1.4.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.4/jquery.min.js

Path to dependency file: /tmp/ws-scm/WebGoat/docs/node_modules/js-base64/test/index.html

Path to vulnerable library: /WebGoat/docs/node_modules/js-base64/test/index.html,/WebGoat/docs/node_modules/jquery.easing/example/example.html,/WebGoat/webgoat-container/src/main/resources/static/js/libs/jquery-2.1.4.min.js,/WebGoat/webgoat-container/target/classes/static/js/libs/jquery-2.1.4.min.js

Dependency Hierarchy:

  • jquery-2.1.4.min.js (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

Publish Date: 2018-01-18

URL: CVE-2015-9251

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-9251

Release Date: 2018-01-18

Fix Resolution: jQuery - v3.0.0

CVE-2018-20834 (High) detected in tar-2.2.1.tgz, tar-4.4.1.tgz

CVE-2018-20834 - High Severity Vulnerability

Vulnerable Libraries - tar-2.2.1.tgz, tar-4.4.1.tgz

tar-2.2.1.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.1.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/tar/package.json

Dependency Hierarchy:

  • gulp-sass-4.0.2.tgz (Root Library)
    • node-sass-4.11.0.tgz
      • node-gyp-3.8.0.tgz
        • tar-2.2.1.tgz (Vulnerable Library)
tar-4.4.1.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-4.4.1.tgz

Dependency Hierarchy:

  • browser-sync-2.26.3.tgz (Root Library)
    • chokidar-2.0.4.tgz
      • fsevents-1.2.4.tgz
        • node-pre-gyp-0.10.0.tgz
          • tar-4.4.1.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

A vulnerability was found in node-tar before version 4.4.2 (excluding version 2.2.2). An Arbitrary File Overwrite issue exists when extracting a tarball containing a hardlink to a file that already exists on the system, in conjunction with a later plain file with the same name as the hardlink. This plain file content replaces the existing file content. A patch has been applied to node-tar v2.2.2).

Publish Date: 2019-04-30

URL: CVE-2018-20834

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20834

Release Date: 2019-04-30

Fix Resolution: tar - 2.2.2,4.4.2

CVE-2019-11358 (Medium) detected in multiple libraries

CVE-2019-11358 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-2.2.3.js, jquery-2.1.4.min.js, jquery-3.3.1.tgz

jquery-2.2.3.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.2.3/jquery.js

Path to dependency file: /tmp/ws-scm/WebGoat/docs/node_modules/jquery.easing/example/demo.html

Path to vulnerable library: /WebGoat/docs/node_modules/jquery.easing/example/demo.html

Dependency Hierarchy:

  • jquery-2.2.3.js (Vulnerable Library)
jquery-2.1.4.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.4/jquery.min.js

Path to dependency file: /tmp/ws-scm/WebGoat/docs/node_modules/js-base64/test/index.html

Path to vulnerable library: /WebGoat/docs/node_modules/js-base64/test/index.html,/WebGoat/docs/node_modules/jquery.easing/example/example.html,/WebGoat/webgoat-container/src/main/resources/static/js/libs/jquery-2.1.4.min.js,/WebGoat/webgoat-container/target/classes/static/js/libs/jquery-2.1.4.min.js

Dependency Hierarchy:

  • jquery-2.1.4.min.js (Vulnerable Library)
jquery-3.3.1.tgz

JavaScript library for DOM operations

Library home page: https://registry.npmjs.org/jquery/-/jquery-3.3.1.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /WebGoat/docs/node_modules/jquery/package.json

Dependency Hierarchy:

  • jquery-3.3.1.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native Object.prototype.

Publish Date: 2019-04-20

URL: CVE-2019-11358

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11358

Release Date: 2019-04-20

Fix Resolution: 3.4.0

CVE-2018-14042 (Medium) detected in bootstrap-3.1.1.min.js

CVE-2018-14042 - Medium Severity Vulnerability

Vulnerable Library - bootstrap-3.1.1.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.1.1/js/bootstrap.min.js

Path to vulnerable library: /WebGoat/webgoat-container/target/classes/static/plugins/bootstrap/js/bootstrap.min.js,/WebGoat/webgoat-container/src/main/resources/static/plugins/bootstrap/js/bootstrap.min.js,/WebGoat/webgoat-lessons/challenge/src/main/resources/js/bootstrap.min.js

Dependency Hierarchy:

  • bootstrap-3.1.1.min.js (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip.

Publish Date: 2018-07-13

URL: CVE-2018-14042

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: twbs/bootstrap#26630

Release Date: 2018-07-13

Fix Resolution: org.webjars.npm:bootstrap:4.1.2.org.webjars:bootstrap:3.4.0

CVE-2018-11696 (High) detected in node-sass-4.11.0.tgz

CVE-2018-11696 - High Severity Vulnerability

Vulnerable Library - node-sass-4.11.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.11.0.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/node-sass/package.json

Dependency Hierarchy:

  • gulp-sass-4.0.2.tgz (Root Library)
    • node-sass-4.11.0.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

An issue was discovered in LibSass through 3.5.4. A NULL pointer dereference was found in the function Sass::Inspect::operator which could be leveraged by an attacker to cause a denial of service (application crash) or possibly have unspecified other impact.

Publish Date: 2018-06-04

URL: CVE-2018-11696

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: sass/libsass#2665

Release Date: 2018-06-04

Fix Resolution: Libsass:3.5.5, Node-sass:4.14.0

CVE-2018-20676 (Medium) detected in bootstrap-3.1.1.min.js

CVE-2018-20676 - Medium Severity Vulnerability

Vulnerable Library - bootstrap-3.1.1.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.1.1/js/bootstrap.min.js

Path to vulnerable library: /WebGoat/webgoat-container/target/classes/static/plugins/bootstrap/js/bootstrap.min.js,/WebGoat/webgoat-container/src/main/resources/static/plugins/bootstrap/js/bootstrap.min.js,/WebGoat/webgoat-lessons/challenge/src/main/resources/js/bootstrap.min.js

Dependency Hierarchy:

  • bootstrap-3.1.1.min.js (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.

Publish Date: 2019-01-09

URL: CVE-2018-20676

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20676

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0

CVE-2018-19838 (Medium) detected in node-sass-4.11.0.tgz, opennms-opennms-source-22.0.1-1

CVE-2018-19838 - Medium Severity Vulnerability

Vulnerable Libraries - node-sass-4.11.0.tgz

node-sass-4.11.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.11.0.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/node-sass/package.json

Dependency Hierarchy:

  • gulp-sass-4.0.2.tgz (Root Library)
    • node-sass-4.11.0.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

In LibSass prior to 3.5.5, functions inside ast.cpp for IMPLEMENT_AST_OPERATORS expansion allow attackers to cause a denial-of-service resulting from stack consumption via a crafted sass file, as demonstrated by recursive calls involving clone(), cloneChildren(), and copy().

Publish Date: 2018-12-04

URL: CVE-2018-19838

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/sass/libsass/blob/3.6.0/src/ast.cpp

Release Date: 2019-07-01

Fix Resolution: LibSass - 3.6.0

CVE-2018-20190 (Medium) detected in multiple libraries

CVE-2018-20190 - Medium Severity Vulnerability

Vulnerable Libraries - node-sass-4.11.0.tgz

node-sass-4.11.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.11.0.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/node-sass/package.json

Dependency Hierarchy:

  • gulp-sass-4.0.2.tgz (Root Library)
    • node-sass-4.11.0.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

In LibSass 3.5.5, a NULL Pointer Dereference in the function Sass::Eval::operator()(Sass::Supports_Operator*) in eval.cpp may cause a Denial of Service (application crash) via a crafted sass input file.

Publish Date: 2018-12-17

URL: CVE-2018-20190

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20190

Release Date: 2018-12-17

Fix Resolution: LibSass - 3.6.0

CVE-2018-19827 (High) detected in node-sass-4.11.0.tgz, opennms-opennms-source-24.1.2-1

CVE-2018-19827 - High Severity Vulnerability

Vulnerable Libraries - node-sass-4.11.0.tgz

node-sass-4.11.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.11.0.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/node-sass/package.json

Dependency Hierarchy:

  • gulp-sass-4.0.2.tgz (Root Library)
    • node-sass-4.11.0.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

In LibSass 3.5.5, a use-after-free vulnerability exists in the SharedPtr class in SharedPtr.cpp (or SharedPtr.hpp) that may cause a denial of service (application crash) or possibly have unspecified other impact.

Publish Date: 2018-12-03

URL: CVE-2018-19827

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: sass/libsass#2784

Release Date: 2019-08-29

Fix Resolution: LibSass - 3.6.0

CVE-2018-11697 (High) detected in multiple libraries

CVE-2018-11697 - High Severity Vulnerability

Vulnerable Libraries - node-sass-4.11.0.tgz

node-sass-4.11.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.11.0.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/node-sass/package.json

Dependency Hierarchy:

  • gulp-sass-4.0.2.tgz (Root Library)
    • node-sass-4.11.0.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

An issue was discovered in LibSass through 3.5.4. An out-of-bounds read of a memory region was found in the function Sass::Prelexer::exactly() which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service.

Publish Date: 2018-06-04

URL: CVE-2018-11697

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11697

Release Date: 2019-09-01

Fix Resolution: LibSass - 3.6.0

WS-2019-0019 (Medium) detected in braces-1.8.5.tgz

WS-2019-0019 - Medium Severity Vulnerability

Vulnerable Library - braces-1.8.5.tgz

Fastest brace expansion for node.js, with the most complete support for the Bash 4.3 braces specification.

Library home page: https://registry.npmjs.org/braces/-/braces-1.8.5.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/micromatch/node_modules/braces/package.json

Dependency Hierarchy:

  • browser-sync-2.26.3.tgz (Root Library)
    • micromatch-2.3.11.tgz
      • braces-1.8.5.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

Version of braces prior to 2.3.1 are vulnerable to Regular Expression Denial of Service (ReDoS). Untrusted input may cause catastrophic backtracking while matching regular expressions. This can cause the application to be unresponsive leading to Denial of Service.

Publish Date: 2018-02-16

URL: WS-2019-0019

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/786

Release Date: 2019-02-21

Fix Resolution: 2.3.1

CVE-2020-7608 (Medium) detected in yargs-parser-4.2.1.tgz, yargs-parser-5.0.0.tgz

CVE-2020-7608 - Medium Severity Vulnerability

Vulnerable Libraries - yargs-parser-4.2.1.tgz, yargs-parser-5.0.0.tgz

yargs-parser-4.2.1.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-4.2.1.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • browser-sync-2.26.3.tgz (Root Library)
    • yargs-6.4.0.tgz
      • yargs-parser-4.2.1.tgz (Vulnerable Library)
yargs-parser-5.0.0.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-5.0.0.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/gulp/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • gulp-4.0.0.tgz (Root Library)
    • gulp-cli-2.0.1.tgz
      • yargs-7.1.0.tgz
        • yargs-parser-5.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

yargs-parser could be tricked into adding or modifying properties of Object.prototype using a "proto" payload.

Publish Date: 2020-03-16

URL: CVE-2020-7608

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7608

Release Date: 2020-03-16

Fix Resolution: v18.1.1;13.1.2;15.0.1

CVE-2018-20821 (Medium) detected in multiple libraries

CVE-2018-20821 - Medium Severity Vulnerability

Vulnerable Libraries - node-sass-4.11.0.tgz

node-sass-4.11.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.11.0.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/node-sass/package.json

Dependency Hierarchy:

  • gulp-sass-4.0.2.tgz (Root Library)
    • node-sass-4.11.0.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

The parsing component in LibSass through 3.5.5 allows attackers to cause a denial-of-service (uncontrolled recursion in Sass::Parser::parse_css_variable_value in parser.cpp).

Publish Date: 2019-04-23

URL: CVE-2018-20821

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20821

Release Date: 2019-04-23

Fix Resolution: LibSass - 3.6.0

WS-2019-0180 (Medium) detected in lodash.mergewith-4.6.1.tgz

WS-2019-0180 - Medium Severity Vulnerability

Vulnerable Library - lodash.mergewith-4.6.1.tgz

The Lodash method `_.mergeWith` exported as a module.

Library home page: https://registry.npmjs.org/lodash.mergewith/-/lodash.mergewith-4.6.1.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/lodash.mergewith/package.json

Dependency Hierarchy:

  • gulp-sass-4.0.2.tgz (Root Library)
    • node-sass-4.11.0.tgz
      • lodash.mergewith-4.6.1.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

lodash.mergewith before 4.6.2 is vulnerable to prototype pollution. The function mergeWith() may allow a malicious user to modify the prototype of Object via {constructor: {prototype: {...}}} causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2019-08-14

URL: WS-2019-0180

CVSS 2 Score Details (4.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1071

Release Date: 2019-08-14

Fix Resolution: 4.6.2

CVE-2018-16487 (Medium) detected in lodash-4.17.10.tgz

CVE-2018-16487 - Medium Severity Vulnerability

Vulnerable Library - lodash-4.17.10.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.10.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/gulp-uglify/node_modules/lodash/package.json

Dependency Hierarchy:

  • gulp-uglify-3.0.1.tgz (Root Library)
    • lodash-4.17.10.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

A prototype pollution vulnerability was found in lodash <4.17.11 where the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16487

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16487

Release Date: 2019-02-01

Fix Resolution: 4.17.11

CVE-2019-20149 (High) detected in kind-of-6.0.2.tgz

CVE-2019-20149 - High Severity Vulnerability

Vulnerable Library - kind-of-6.0.2.tgz

Get the native type of a value.

Library home page: https://registry.npmjs.org/kind-of/-/kind-of-6.0.2.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/kind-of/package.json

Dependency Hierarchy:

  • browser-sync-2.26.3.tgz (Root Library)
    • chokidar-2.0.4.tgz
      • anymatch-2.0.0.tgz
        • micromatch-3.1.10.tgz
          • kind-of-6.0.2.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

ctorName in index.js in kind-of v6.0.2 allows external user input to overwrite certain internal attributes via a conflicting name, as demonstrated by 'constructor': {'name':'Symbol'}. Hence, a crafted payload can overwrite this builtin attribute to manipulate the type detection result.

Publish Date: 2019-12-30

URL: CVE-2019-20149

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20149

Release Date: 2019-12-30

Fix Resolution: 6.0.3

CVE-2018-11694 (High) detected in node-sass-4.11.0.tgz, node-sass-v4.14.1

CVE-2018-11694 - High Severity Vulnerability

Vulnerable Libraries - node-sass-4.11.0.tgz

node-sass-4.11.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.11.0.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/node-sass/package.json

Dependency Hierarchy:

  • gulp-sass-4.0.2.tgz (Root Library)
    • node-sass-4.11.0.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

An issue was discovered in LibSass through 3.5.4. A NULL pointer dereference was found in the function Sass::Functions::selector_append which could be leveraged by an attacker to cause a denial of service (application crash) or possibly have unspecified other impact.

Publish Date: 2018-06-04

URL: CVE-2018-11694

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11694

Release Date: 2018-06-04

Fix Resolution: LibSass - 3.6.0

CVE-2019-13173 (High) detected in fstream-1.0.11.tgz

CVE-2019-13173 - High Severity Vulnerability

Vulnerable Library - fstream-1.0.11.tgz

Advanced file system stream things

Library home page: https://registry.npmjs.org/fstream/-/fstream-1.0.11.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/fstream/package.json

Dependency Hierarchy:

  • gulp-sass-4.0.2.tgz (Root Library)
    • node-sass-4.11.0.tgz
      • node-gyp-3.8.0.tgz
        • fstream-1.0.11.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

fstream before 1.0.12 is vulnerable to Arbitrary File Overwrite. Extracting tarballs containing a hardlink to a file that already exists in the system, and a file that matches the hardlink, will overwrite the system's file with the contents of the extracted file. The fstream.DirWriter() function is vulnerable.

Publish Date: 2019-07-02

URL: CVE-2019-13173

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13173

Release Date: 2019-07-02

Fix Resolution: 1.0.12

CVE-2020-15366 (Medium) detected in ajv-6.6.2.tgz

CVE-2020-15366 - Medium Severity Vulnerability

Vulnerable Library - ajv-6.6.2.tgz

Another JSON Schema Validator

Library home page: https://registry.npmjs.org/ajv/-/ajv-6.6.2.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/ajv/package.json

Dependency Hierarchy:

  • gulp-sass-4.0.2.tgz (Root Library)
    • node-sass-4.11.0.tgz
      • request-2.88.0.tgz
        • har-validator-5.1.3.tgz
          • ajv-6.6.2.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

An issue was discovered in ajv.validate() in Ajv (aka Another JSON Schema Validator) 6.12.2. A carefully crafted JSON schema could be provided that allows execution of other code by prototype pollution. (While untrusted schemas are recommended against, the worst case of an untrusted schema should be a denial of service, not execution of code.)

Publish Date: 2020-07-15

URL: CVE-2020-15366

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/ajv-validator/ajv/releases/tag/v6.12.3

Release Date: 2020-07-15

Fix Resolution: ajv - 6.12.3

CVE-2017-1000048 (High) detected in qs-6.2.3.tgz

CVE-2017-1000048 - High Severity Vulnerability

Vulnerable Library - qs-6.2.3.tgz

A querystring parser that supports nesting and arrays, with a depth limit

Library home page: https://registry.npmjs.org/qs/-/qs-6.2.3.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/qs/package.json

Dependency Hierarchy:

  • browser-sync-2.26.3.tgz (Root Library)
    • qs-6.2.3.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

the web framework using ljharb's qs module older than v6.3.2, v6.2.3, v6.1.2, and v6.0.4 is vulnerable to a DoS. A malicious user can send a evil request to cause the web framework crash.

Publish Date: 2017-07-17

URL: CVE-2017-1000048

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-1000048

Release Date: 2017-07-17

Fix Resolution: 6.0.4,6.1.2,6.2.3,6.3.2

CVE-2019-10747 (High) detected in set-value-2.0.0.tgz, set-value-0.4.3.tgz

CVE-2019-10747 - High Severity Vulnerability

Vulnerable Libraries - set-value-2.0.0.tgz, set-value-0.4.3.tgz

set-value-2.0.0.tgz

Create nested values and any intermediaries using dot notation (`'a.b.c'`) paths.

Library home page: https://registry.npmjs.org/set-value/-/set-value-2.0.0.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/set-value/package.json

Dependency Hierarchy:

  • browser-sync-2.26.3.tgz (Root Library)
    • chokidar-2.0.4.tgz
      • braces-2.3.2.tgz
        • snapdragon-0.8.2.tgz
          • base-0.11.2.tgz
            • cache-base-1.0.1.tgz
              • set-value-2.0.0.tgz (Vulnerable Library)
set-value-0.4.3.tgz

Create nested values and any intermediaries using dot notation (`'a.b.c'`) paths.

Library home page: https://registry.npmjs.org/set-value/-/set-value-0.4.3.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/union-value/node_modules/set-value/package.json

Dependency Hierarchy:

  • browser-sync-2.26.3.tgz (Root Library)
    • chokidar-2.0.4.tgz
      • braces-2.3.2.tgz
        • snapdragon-0.8.2.tgz
          • base-0.11.2.tgz
            • cache-base-1.0.1.tgz
              • union-value-1.0.0.tgz
                • set-value-0.4.3.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

set-value is vulnerable to Prototype Pollution in versions lower than 3.0.1. The function mixin-deep could be tricked into adding or modifying properties of Object.prototype using any of the constructor, prototype and proto payloads.

Publish Date: 2019-08-23

URL: CVE-2019-10747

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: jonschlinkert/set-value@95e9d99

Release Date: 2019-07-24

Fix Resolution: 2.0.1,3.0.1

CVE-2018-11499 (High) detected in multiple libraries

CVE-2018-11499 - High Severity Vulnerability

Vulnerable Libraries - node-sass-4.11.0.tgz

node-sass-4.11.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.11.0.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/node-sass/package.json

Dependency Hierarchy:

  • gulp-sass-4.0.2.tgz (Root Library)
    • node-sass-4.11.0.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

A use-after-free vulnerability exists in handle_error() in sass_context.cpp in LibSass 3.4.x and 3.5.x through 3.5.4 that could be leveraged to cause a denial of service (application crash) or possibly unspecified other impact.

Publish Date: 2018-05-26

URL: CVE-2018-11499

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11499

Release Date: 2018-05-26

Fix Resolution: LibSass - 3.6.0

CVE-2019-6283 (Medium) detected in node-sass-4.11.0.tgz, opennms-opennms-source-22.0.1-1

CVE-2019-6283 - Medium Severity Vulnerability

Vulnerable Libraries - node-sass-4.11.0.tgz

node-sass-4.11.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.11.0.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/node-sass/package.json

Dependency Hierarchy:

  • gulp-sass-4.0.2.tgz (Root Library)
    • node-sass-4.11.0.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

In LibSass 3.5.5, a heap-based buffer over-read exists in Sass::Prelexer::parenthese_scope in prelexer.hpp.

Publish Date: 2019-01-14

URL: CVE-2019-6283

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6284

Release Date: 2019-08-06

Fix Resolution: LibSass - 3.6.0

WS-2020-0091 (High) detected in http-proxy-1.15.2.tgz

WS-2020-0091 - High Severity Vulnerability

Vulnerable Library - http-proxy-1.15.2.tgz

HTTP proxying for the masses

Library home page: https://registry.npmjs.org/http-proxy/-/http-proxy-1.15.2.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/http-proxy/package.json

Dependency Hierarchy:

  • browser-sync-2.26.3.tgz (Root Library)
    • http-proxy-1.15.2.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

Versions of http-proxy prior to 1.18.1 are vulnerable to Denial of Service. An HTTP request with a long body triggers an ERR_HTTP_HEADERS_SENT unhandled exception that crashes the proxy server. This is only possible when the proxy server sets headers in the proxy request using the proxyReq.setHeader function.

Publish Date: 2020-05-14

URL: WS-2020-0091

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1486

Release Date: 2020-05-26

Fix Resolution: http-proxy - 1.18.1

CVE-2018-19797 (Medium) detected in node-sass-4.11.0.tgz, opennms-opennms-source-22.0.1-1

CVE-2018-19797 - Medium Severity Vulnerability

Vulnerable Libraries - node-sass-4.11.0.tgz

node-sass-4.11.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.11.0.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/node-sass/package.json

Dependency Hierarchy:

  • gulp-sass-4.0.2.tgz (Root Library)
    • node-sass-4.11.0.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

In LibSass 3.5.5, a NULL Pointer Dereference in the function Sass::Selector_List::populate_extends in SharedPtr.hpp (used by ast.cpp and ast_selectors.cpp) may cause a Denial of Service (application crash) via a crafted sass input file.

Publish Date: 2018-12-03

URL: CVE-2018-19797

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19797

Release Date: 2018-12-03

Fix Resolution: libsass-3.6.0

CVE-2019-10744 (High) detected in lodash-4.17.10.tgz, lodash-4.17.11.tgz

CVE-2019-10744 - High Severity Vulnerability

Vulnerable Libraries - lodash-4.17.10.tgz, lodash-4.17.11.tgz

lodash-4.17.10.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.10.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/gulp-uglify/node_modules/lodash/package.json

Dependency Hierarchy:

  • gulp-uglify-3.0.1.tgz (Root Library)
    • lodash-4.17.10.tgz (Vulnerable Library)
lodash-4.17.11.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.11.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/lodash/package.json

Dependency Hierarchy:

  • browser-sync-2.26.3.tgz (Root Library)
    • easy-extender-2.3.4.tgz
      • lodash-4.17.11.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-07-26

URL: CVE-2019-10744

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: lodash/lodash@a01e4fa

Release Date: 2019-07-08

Fix Resolution: 4.17.12

CVE-2019-1010266 (Medium) detected in lodash-4.17.10.tgz

CVE-2019-1010266 - Medium Severity Vulnerability

Vulnerable Library - lodash-4.17.10.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.10.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/gulp-uglify/node_modules/lodash/package.json

Dependency Hierarchy:

  • gulp-uglify-3.0.1.tgz (Root Library)
    • lodash-4.17.10.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

lodash prior to 4.17.11 is affected by: CWE-400: Uncontrolled Resource Consumption. The impact is: Denial of service. The component is: Date handler. The attack vector is: Attacker provides very long strings, which the library attempts to match using a regular expression. The fixed version is: 4.17.11.

Publish Date: 2019-07-17

URL: CVE-2019-1010266

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010266

Release Date: 2019-07-17

Fix Resolution: 4.17.11

CVE-2019-18797 (Medium) detected in node-sass-4.11.0.tgz, opennms-opennms-source-24.1.2-1

CVE-2019-18797 - Medium Severity Vulnerability

Vulnerable Libraries - node-sass-4.11.0.tgz

node-sass-4.11.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.11.0.tgz

Path to dependency file: /tmp/ws-scm/WebGoat/docs/package.json

Path to vulnerable library: /tmp/ws-scm/WebGoat/docs/node_modules/node-sass/package.json

Dependency Hierarchy:

  • gulp-sass-4.0.2.tgz (Root Library)
    • node-sass-4.11.0.tgz (Vulnerable Library)

Found in HEAD commit: 03ef13fd3d7830113ef6f26e7405a340c29ca5c1

Vulnerability Details

LibSass 3.6.1 has uncontrolled recursion in Sass::Eval::operator()(Sass::Binary_Expression*) in eval.cpp.

Publish Date: 2019-11-06

URL: CVE-2019-18797

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18797

Release Date: 2019-11-06

Fix Resolution: LibSass - 3.6.3

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.