Code Monkey home page Code Monkey logo

javascript's People

Contributors

1pete avatar ajacksified avatar bl00mber avatar chrisngobanh avatar edmorley avatar felipethome avatar goatslacker avatar graingert avatar hshoff avatar jabacchetta avatar justjake avatar kevinweber avatar lencioni avatar ljharb avatar lvarayut avatar mitsuruog avatar pigoz avatar raunofreiberg avatar robloach avatar ryan-mcbride avatar sharmilajesupaul avatar simenb avatar simono avatar spikebrehm avatar ssorallen avatar taion avatar trshafer avatar vladshcherbin avatar vsemozhetbyt avatar wyattdanger avatar

javascript's Issues

WS-2020-0208 (Medium) detected in highlight.js-9.12.0.tgz

WS-2020-0208 - Medium Severity Vulnerability

Vulnerable Library - highlight.js-9.12.0.tgz

Syntax highlighting with language autodetection.

Library home page: https://registry.npmjs.org/highlight.js/-/highlight.js-9.12.0.tgz

Path to dependency file: javascript/packages/eslint-config-airbnb/package.json

Path to vulnerable library: javascript/packages/eslint-config-airbnb/node_modules/highlight.js/package.json,javascript/packages/eslint-config-airbnb-base/node_modules/highlight.js/package.json

Dependency Hierarchy:

  • eclint-2.8.1.tgz (Root Library)
    • gulp-reporter-2.10.0.tgz
      • emphasize-2.1.0.tgz
        • highlight.js-9.12.0.tgz (Vulnerable Library)

Found in HEAD commit: 8b41f3e6be16f3be0b43288ca6aecc5e00b1fd01

Found in base branch: master

Vulnerability Details

If are you are using Highlight.js to highlight user-provided data you are possibly vulnerable. On the client-side (in a browser or Electron environment) risks could include lengthy freezes or crashes... On the server-side infinite freezes could occur... effectively preventing users from accessing your app or service (ie, Denial of Service). This is an issue with grammars shipped with the parser (and potentially 3rd party grammars also), not the parser itself. If you are using Highlight.js with any of the following grammars you are vulnerable. If you are using highlightAuto to detect the language (and have any of these grammars registered) you are vulnerable.

Publish Date: 2020-12-04

URL: WS-2020-0208

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/highlightjs/highlight.js/tree/10.4.1

Release Date: 2020-12-04

Fix Resolution: 10.4.1

CVE-2020-28168 (Medium) detected in axios-0.18.1.tgz

CVE-2020-28168 - Medium Severity Vulnerability

Vulnerable Library - axios-0.18.1.tgz

Promise based HTTP client for the browser and node.js

Library home page: https://registry.npmjs.org/axios/-/axios-0.18.1.tgz

Path to dependency file: javascript/packages/eslint-config-airbnb-base/package.json

Path to vulnerable library: javascript/packages/eslint-config-airbnb-base/node_modules/axios/package.json,javascript/packages/eslint-config-airbnb/node_modules/axios/package.json

Dependency Hierarchy:

  • eclint-2.8.1.tgz (Root Library)
    • gulp-reporter-2.10.0.tgz
      • axios-0.18.1.tgz (Vulnerable Library)

Found in HEAD commit: 8b41f3e6be16f3be0b43288ca6aecc5e00b1fd01

Found in base branch: master

Vulnerability Details

Axios NPM package 0.21.0 contains a Server-Side Request Forgery (SSRF) vulnerability where an attacker is able to bypass a proxy by providing a URL that responds with a redirect to a restricted host or IP address.

Publish Date: 2020-11-06

URL: CVE-2020-28168

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: axios/axios@c7329fe

Release Date: 2020-11-06

Fix Resolution: axios - 0.21.1

WS-2019-0307 (Medium) detected in mem-3.0.1.tgz, mem-1.1.0.tgz

WS-2019-0307 - Medium Severity Vulnerability

Vulnerable Libraries - mem-3.0.1.tgz, mem-1.1.0.tgz

mem-3.0.1.tgz

Memoize functions - An optimization used to speed up consecutive function calls by caching the result of calls with identical input

Library home page: https://registry.npmjs.org/mem/-/mem-3.0.1.tgz

Path to dependency file: javascript/packages/eslint-config-airbnb-base/package.json

Path to vulnerable library: javascript/packages/eslint-config-airbnb-base/node_modules/mem/package.json,javascript/packages/eslint-config-airbnb/node_modules/mem/package.json

Dependency Hierarchy:

  • eclint-2.8.1.tgz (Root Library)
    • gulp-reporter-2.10.0.tgz
      • in-gfw-1.2.0.tgz
        • mem-3.0.1.tgz (Vulnerable Library)
mem-1.1.0.tgz

Memoize functions - An optimization used to speed up consecutive function calls by caching the result of calls with identical input

Library home page: https://registry.npmjs.org/mem/-/mem-1.1.0.tgz

Path to dependency file: javascript/packages/eslint-config-airbnb/package.json

Path to vulnerable library: javascript/packages/eslint-config-airbnb/node_modules/eslint-find-rules/node_modules/mem/package.json,javascript/packages/eslint-config-airbnb-base/node_modules/eslint-find-rules/node_modules/mem/package.json

Dependency Hierarchy:

  • eslint-find-rules-3.6.1.tgz (Root Library)
    • yargs-8.0.2.tgz
      • os-locale-2.1.0.tgz
        • mem-1.1.0.tgz (Vulnerable Library)

Found in HEAD commit: 8b41f3e6be16f3be0b43288ca6aecc5e00b1fd01

Found in base branch: master

Vulnerability Details

In 'mem' before v4.0.0 there is a Denial of Service (DoS) vulnerability as a result of a failure in removal old values from the cache.

Publish Date: 2018-08-27

URL: WS-2019-0307

CVSS 3 Score Details (5.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1084

Release Date: 2019-12-01

Fix Resolution: mem - 4.0.0

CVE-2020-7608 (Medium) detected in yargs-parser-7.0.0.tgz, yargs-parser-11.1.1.tgz

CVE-2020-7608 - Medium Severity Vulnerability

Vulnerable Libraries - yargs-parser-7.0.0.tgz, yargs-parser-11.1.1.tgz

yargs-parser-7.0.0.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-7.0.0.tgz

Path to dependency file: javascript/packages/eslint-config-airbnb/package.json

Path to vulnerable library: javascript/packages/eslint-config-airbnb/node_modules/eslint-find-rules/node_modules/yargs-parser/package.json,javascript/packages/eslint-config-airbnb-base/node_modules/eslint-find-rules/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • eslint-find-rules-3.6.1.tgz (Root Library)
    • yargs-8.0.2.tgz
      • yargs-parser-7.0.0.tgz (Vulnerable Library)
yargs-parser-11.1.1.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-11.1.1.tgz

Path to dependency file: javascript/packages/eslint-config-airbnb/package.json

Path to vulnerable library: javascript/packages/eslint-config-airbnb/node_modules/yargs-parser/package.json,javascript/packages/eslint-config-airbnb-base/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • eclint-2.8.1.tgz (Root Library)
    • yargs-12.0.5.tgz
      • yargs-parser-11.1.1.tgz (Vulnerable Library)

Found in HEAD commit: 8b41f3e6be16f3be0b43288ca6aecc5e00b1fd01

Found in base branch: master

Vulnerability Details

yargs-parser could be tricked into adding or modifying properties of Object.prototype using a "proto" payload.

Publish Date: 2020-03-16

URL: CVE-2020-7608

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7608

Release Date: 2020-03-16

Fix Resolution: v18.1.1;13.1.2;15.0.1

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.