Code Monkey home page Code Monkey logo

deskmo's People

Contributors

kellyjandrews avatar lornajane avatar mheap avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

deskmo's Issues

Label name

The label 'name' is used twice, once for the username and once for the phone number.

The below code:

<div class="form-group{{ $errors->has('phone_number') ? ' has-error' : '' }}">
     <label for="name" class="col-md-4 control-label">Phone Number</label>
     <div class="col-md-6">
          <input id="name" type="tel" class="form-control" name="phone_number" value="{{ old('phone_number') }}" required autofocus>

could be replaced with something like:

<div class="form-group{{ $errors->has('phone_number') ? ' has-error' : '' }}">
     <label for="phone_number" class="col-md-4 control-label">Phone Number</label>
     <div class="col-md-6">
          <input id="phone_number" type="tel" class="form-control" name="phone_number" value="{{ old('phone_number') }}" required autofocus>

nexmo/client-1.8.0: 6 vulnerabilities (highest severity is: 8.1)

Vulnerable Library - nexmo/client-1.8.0

Found in HEAD commit: e08c0f6f62ab62a514f3671e66af28b5896458cf

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (nexmo/client version) Remediation Possible**
CVE-2022-29248 High 8.1 guzzlehttp/guzzle-6.3.3 Transitive N/A*
CVE-2022-31091 High 7.7 guzzlehttp/guzzle-6.3.3 Transitive N/A*
CVE-2022-31090 High 7.7 guzzlehttp/guzzle-6.3.3 Transitive N/A*
CVE-2022-31043 High 7.5 guzzlehttp/guzzle-6.3.3 Transitive N/A*
CVE-2022-31042 High 7.5 guzzlehttp/guzzle-6.3.3 Transitive N/A*
CVE-2021-41106 Low 3.3 lcobucci/jwt-3.3.1 Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-29248

Vulnerable Library - guzzlehttp/guzzle-6.3.3

Guzzle, an extensible PHP HTTP client

Dependency Hierarchy:

  • nexmo/client-1.8.0 (Root Library)
    • php-http/guzzle6-adapter-v1.1.1
      • guzzlehttp/guzzle-6.3.3 (Vulnerable Library)

Found in HEAD commit: e08c0f6f62ab62a514f3671e66af28b5896458cf

Found in base branch: main

Vulnerability Details

Guzzle is a PHP HTTP client. Guzzle prior to versions 6.5.6 and 7.4.3 contains a vulnerability with the cookie middleware. The vulnerability is that it is not checked if the cookie domain equals the domain of the server which sets the cookie via the Set-Cookie header, allowing a malicious server to set cookies for unrelated domains. The cookie middleware is disabled by default, so most library consumers will not be affected by this issue. Only those who manually add the cookie middleware to the handler stack or construct the client with ['cookies' => true] are affected. Moreover, those who do not use the same Guzzle client to call multiple domains and have disabled redirect forwarding are not affected by this vulnerability. Guzzle versions 6.5.6 and 7.4.3 contain a patch for this issue. As a workaround, turn off the cookie middleware.

Publish Date: 2022-05-25

URL: CVE-2022-29248

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29248

Release Date: 2022-05-25

Fix Resolution: guzzlehttp/guzzle - 6.5.6,guzzlehttp/guzzle - 7.4.3

CVE-2022-31091

Vulnerable Library - guzzlehttp/guzzle-6.3.3

Guzzle, an extensible PHP HTTP client

Dependency Hierarchy:

  • nexmo/client-1.8.0 (Root Library)
    • php-http/guzzle6-adapter-v1.1.1
      • guzzlehttp/guzzle-6.3.3 (Vulnerable Library)

Found in HEAD commit: e08c0f6f62ab62a514f3671e66af28b5896458cf

Found in base branch: main

Vulnerability Details

Guzzle, an extensible PHP HTTP client. Authorization and Cookie headers on requests are sensitive information. In affected versions on making a request which responds with a redirect to a URI with a different port, if we choose to follow it, we should remove the Authorization and Cookie headers from the request, before containing. Previously, we would only consider a change in host or scheme. Affected Guzzle 7 users should upgrade to Guzzle 7.4.5 as soon as possible. Affected users using any earlier series of Guzzle should upgrade to Guzzle 6.5.8 or 7.4.5. Note that a partial fix was implemented in Guzzle 7.4.2, where a change in host would trigger removal of the curl-added Authorization header, however this earlier fix did not cover change in scheme or change in port. An alternative approach would be to use your own redirect middleware, rather than ours, if you are unable to upgrade. If you do not require or expect redirects to be followed, one should simply disable redirects all together.

Publish Date: 2022-06-27

URL: CVE-2022-31091

CVSS 3 Score Details (7.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31091

Release Date: 2022-06-27

Fix Resolution: 6.5.8,7.4.5

CVE-2022-31090

Vulnerable Library - guzzlehttp/guzzle-6.3.3

Guzzle, an extensible PHP HTTP client

Dependency Hierarchy:

  • nexmo/client-1.8.0 (Root Library)
    • php-http/guzzle6-adapter-v1.1.1
      • guzzlehttp/guzzle-6.3.3 (Vulnerable Library)

Found in HEAD commit: e08c0f6f62ab62a514f3671e66af28b5896458cf

Found in base branch: main

Vulnerability Details

Guzzle, an extensible PHP HTTP client. Authorization headers on requests are sensitive information. In affected versions when using our Curl handler, it is possible to use the CURLOPT_HTTPAUTH option to specify an Authorization header. On making a request which responds with a redirect to a URI with a different origin (change in host, scheme or port), if we choose to follow it, we should remove the CURLOPT_HTTPAUTH option before continuing, stopping curl from appending the Authorization header to the new request. Affected Guzzle 7 users should upgrade to Guzzle 7.4.5 as soon as possible. Affected users using any earlier series of Guzzle should upgrade to Guzzle 6.5.8 or 7.4.5. Note that a partial fix was implemented in Guzzle 7.4.2, where a change in host would trigger removal of the curl-added Authorization header, however this earlier fix did not cover change in scheme or change in port. If you do not require or expect redirects to be followed, one should simply disable redirects all together. Alternatively, one can specify to use the Guzzle steam handler backend, rather than curl.

Publish Date: 2022-06-27

URL: CVE-2022-31090

CVSS 3 Score Details (7.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-25mq-v84q-4j7r

Release Date: 2022-05-19

Fix Resolution: 6.5.8,7.4.5

CVE-2022-31043

Vulnerable Library - guzzlehttp/guzzle-6.3.3

Guzzle, an extensible PHP HTTP client

Dependency Hierarchy:

  • nexmo/client-1.8.0 (Root Library)
    • php-http/guzzle6-adapter-v1.1.1
      • guzzlehttp/guzzle-6.3.3 (Vulnerable Library)

Found in HEAD commit: e08c0f6f62ab62a514f3671e66af28b5896458cf

Found in base branch: main

Vulnerability Details

Guzzle is an open source PHP HTTP client. In affected versions Authorization headers on requests are sensitive information. On making a request using the https scheme to a server which responds with a redirect to a URI with the http scheme, we should not forward the Authorization header on. This is much the same as to how we don't forward on the header if the host changes. Prior to this fix, https to http downgrades did not result in the Authorization header being removed, only changes to the host. Affected Guzzle 7 users should upgrade to Guzzle 7.4.4 as soon as possible. Affected users using any earlier series of Guzzle should upgrade to Guzzle 6.5.7 or 7.4.4. Users unable to upgrade may consider an alternative approach which would be to use their own redirect middleware. Alternately users may simply disable redirects all together if redirects are not expected or required.

Publish Date: 2022-06-10

URL: CVE-2022-31043

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w248-ffj2-4v5q

Release Date: 2022-06-10

Fix Resolution: 6.5.7,7.4.4

CVE-2022-31042

Vulnerable Library - guzzlehttp/guzzle-6.3.3

Guzzle, an extensible PHP HTTP client

Dependency Hierarchy:

  • nexmo/client-1.8.0 (Root Library)
    • php-http/guzzle6-adapter-v1.1.1
      • guzzlehttp/guzzle-6.3.3 (Vulnerable Library)

Found in HEAD commit: e08c0f6f62ab62a514f3671e66af28b5896458cf

Found in base branch: main

Vulnerability Details

Guzzle is an open source PHP HTTP client. In affected versions the Cookie headers on requests are sensitive information. On making a request using the https scheme to a server which responds with a redirect to a URI with the http scheme, or on making a request to a server which responds with a redirect to a a URI to a different host, we should not forward the Cookie header on. Prior to this fix, only cookies that were managed by our cookie middleware would be safely removed, and any Cookie header manually added to the initial request would not be stripped. We now always strip it, and allow the cookie middleware to re-add any cookies that it deems should be there. Affected Guzzle 7 users should upgrade to Guzzle 7.4.4 as soon as possible. Affected users using any earlier series of Guzzle should upgrade to Guzzle 6.5.7 or 7.4.4. Users unable to upgrade may consider an alternative approach to use your own redirect middleware, rather than ours. If you do not require or expect redirects to be followed, one should simply disable redirects all together.

Publish Date: 2022-06-10

URL: CVE-2022-31042

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-f2wf-25xc-69c9

Release Date: 2022-06-10

Fix Resolution: 6.5.7,7.4.4

CVE-2021-41106

Vulnerable Library - lcobucci/jwt-3.3.1

A simple library to work with JSON Web Token and JSON Web Signature

Library home page: https://api.github.com/repos/lcobucci/jwt/zipball/a11ec5f4b4d75d1fcd04e133dede4c317aac9e18

Dependency Hierarchy:

  • nexmo/client-1.8.0 (Root Library)
    • lcobucci/jwt-3.3.1 (Vulnerable Library)

Found in HEAD commit: e08c0f6f62ab62a514f3671e66af28b5896458cf

Found in base branch: main

Vulnerability Details

JWT is a library to work with JSON Web Token and JSON Web Signature. Prior to versions 3.4.6, 4.0.4, and 4.1.5, users of HMAC-based algorithms (HS256, HS384, and HS512) combined with Lcobucci\JWT\Signer\Key\LocalFileReference as key are having their tokens issued/validated using the file path as hashing key - instead of the contents. The HMAC hashing functions take any string as input and, since users can issue and validate tokens, users are lead to believe that everything works properly. Versions 3.4.6, 4.0.4, and 4.1.5 have been patched to always load the file contents, deprecated the Lcobucci\JWT\Signer\Key\LocalFileReference, and suggest Lcobucci\JWT\Signer\Key\InMemory as the alternative. As a workaround, use Lcobucci\JWT\Signer\Key\InMemory instead of Lcobucci\JWT\Signer\Key\LocalFileReference to create the instances of one's keys.

Publish Date: 2021-09-28

URL: CVE-2021-41106

CVSS 3 Score Details (3.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41106

Release Date: 2021-09-28

Fix Resolution: lcobucci/jwt - 3.4.6,4.0.4,4.1.5

laravel/framework-v5.8.27: 14 vulnerabilities (highest severity is: 9.8)

Vulnerable Library - laravel/framework-v5.8.27

The Laravel Framework.

Library home page: https://api.github.com/repos/laravel/framework/zipball/f1dccffb96f614895393e27e4667105a05407af5

Found in HEAD commit: e08c0f6f62ab62a514f3671e66af28b5896458cf

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (laravel/framework-v5.8.27 version) Remediation Possible**
WS-2020-0144 Critical 9.8 laravel/framework-v5.8.27 Direct laravel/framework - 5.6.x-dev,5.7.x-dev,v6.18.31,5.0.x-dev,5.5.x-dev,5.2.x-dev,4.2.x-dev,5.2.41,6.x-dev,5.3,5.0.30,5.4.x-dev,5.1.x-dev,5.8.x-dev
CVE-2021-43617 Critical 9.8 laravel/framework-v5.8.27 Direct php-illuminate-session - 6.20.14+dfsg-2+deb11u1;php-illuminate-broadcasting - 6.20.14+dfsg-2+deb11u1;php-illuminate-config - 6.20.14+dfsg-2+deb11u1;php-illuminate-cookie - 6.20.14+dfsg-2+deb11u1;php-laravel-framework - 6.20.14+dfsg-2+deb11u1;php-illuminate-database - 6.20.14+dfsg-2+deb11u1;php-illuminate-translation - 6.20.14+dfsg-2+deb11u1;php-illuminate-support - 6.20.14+dfsg-2+deb11u1;php-illuminate-encryption - 6.20.14+dfsg-2+deb11u1;php-illuminate-hashing - 6.20.14+dfsg-2+deb11u1;php-illuminate-auth - 6.20.14+dfsg-2+deb11u1;php-illuminate-http - 6.20.14+dfsg-2+deb11u1;php-illuminate-mail - 6.20.14+dfsg-2+deb11u1;php-illuminate-view - 6.20.14+dfsg-2+deb11u1;php-illuminate-pipeline - 6.20.14+dfsg-2+deb11u1;php-illuminate-filesystem - 6.20.14+dfsg-2+deb11u1;php-illuminate-validation - 6.20.14+dfsg-2+deb11u1;php-illuminate-container - 6.20.14+dfsg-2+deb11u1;php-illuminate-notifications - 6.20.14+dfsg-2+deb11u1;php-illuminate-cache - 6.20.14+dfsg-2+deb11u1;php-illuminate-contracts - 6.20.14+dfsg-2+deb11u1;php-illuminate-routing - 6.20.14+dfsg-2+deb11u1;php-illuminate-queue - 6.20.14+dfsg-2+deb11u1;php-illuminate-redis - 6.20.14+dfsg-2+deb11u1;php-illuminate-bus - 6.20.14+dfsg-2+deb11u1;php-illuminate-log - 6.20.14+dfsg-2+deb11u1;php-illuminate-console - 6.20.14+dfsg-2+deb11u1;php-illuminate-pagination - 6.20.14+dfsg-2+deb11u1;php-illuminate-events - 6.20.14+dfsg-2+deb11u1
CVE-2022-24894 High 8.8 symfony/http-kernel-v4.3.2 Transitive N/A*
CVE-2021-32708 High 8.1 league/flysystem-1.0.53 Transitive N/A*
CVE-2019-18887 High 8.1 symfony/http-kernel-v4.3.2 Transitive N/A*
WS-2020-0139 High 7.5 laravel/framework-v5.8.27 Direct 5.5.x-dev, 5.6.x-dev,5.7.x-dev, 5.8.x-dev,v6.18.31,v7.22.4
CVE-2022-24775 High 7.5 guzzlehttp/psr7-1.6.1 Transitive N/A*
CVE-2020-24941 High 7.5 laravel/framework-v5.8.27 Direct v6.18.35,v7.24.0
CVE-2019-18888 High 7.5 detected in multiple dependencies Transitive N/A*
WS-2021-0013 Medium 6.5 laravel/framework-v5.8.27 Direct laravel/framework - 6.20.14, 7.30.4, 8.24.0
CVE-2021-43808 Medium 6.1 laravel/framework-v5.8.27 Direct v6.20.42, v7.30.6, v8.75.0
WS-2021-0079 Medium 5.4 laravel/framework-v5.8.27 Direct lluminate/database - 6.20.26, 7.30.5, 8.40.0;laravel/framework - 6.20.26, 7.30.5, 8.40.0
CVE-2021-21263 Medium 5.3 laravel/framework-v5.8.27 Direct v6.20.11,v7.30.2,v8.22.1
CVE-2020-5255 Medium 4.3 symfony/http-foundation-v4.3.2 Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

WS-2020-0144

Vulnerable Library - laravel/framework-v5.8.27

The Laravel Framework.

Library home page: https://api.github.com/repos/laravel/framework/zipball/f1dccffb96f614895393e27e4667105a05407af5

Dependency Hierarchy:

  • laravel/framework-v5.8.27 (Vulnerable Library)

Found in HEAD commit: e08c0f6f62ab62a514f3671e66af28b5896458cf

Found in base branch: main

Vulnerability Details

Application's using the "cookie" session driver were the primary applications affected by this vulnerability. Since we have not yet released a security release for the Laravel 5.5 version of the framework, we recommend that all applications running Laravel 5.5 and earlier do not use the "cookie" session driver in their production deployments.

Publish Date: 2020-07-27

URL: WS-2020-0144

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/WS-2020-0144

Release Date: 2020-07-27

Fix Resolution: laravel/framework - 5.6.x-dev,5.7.x-dev,v6.18.31,5.0.x-dev,5.5.x-dev,5.2.x-dev,4.2.x-dev,5.2.41,6.x-dev,5.3,5.0.30,5.4.x-dev,5.1.x-dev,5.8.x-dev

CVE-2021-43617

Vulnerable Library - laravel/framework-v5.8.27

The Laravel Framework.

Library home page: https://api.github.com/repos/laravel/framework/zipball/f1dccffb96f614895393e27e4667105a05407af5

Dependency Hierarchy:

  • laravel/framework-v5.8.27 (Vulnerable Library)

Found in HEAD commit: e08c0f6f62ab62a514f3671e66af28b5896458cf

Found in base branch: main

Vulnerability Details

Laravel Framework through 8.70.2 does not sufficiently block the upload of executable PHP content because Illuminate/Validation/Concerns/ValidatesAttributes.php lacks a check for .phar files, which are handled as application/x-httpd-php on systems based on Debian. NOTE: this CVE Record is for Laravel Framework, and is unrelated to any reports concerning incorrectly written user applications for image upload.

Publish Date: 2021-11-14

URL: CVE-2021-43617

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-43617

Release Date: 2021-11-14

Fix Resolution: php-illuminate-session - 6.20.14+dfsg-2+deb11u1;php-illuminate-broadcasting - 6.20.14+dfsg-2+deb11u1;php-illuminate-config - 6.20.14+dfsg-2+deb11u1;php-illuminate-cookie - 6.20.14+dfsg-2+deb11u1;php-laravel-framework - 6.20.14+dfsg-2+deb11u1;php-illuminate-database - 6.20.14+dfsg-2+deb11u1;php-illuminate-translation - 6.20.14+dfsg-2+deb11u1;php-illuminate-support - 6.20.14+dfsg-2+deb11u1;php-illuminate-encryption - 6.20.14+dfsg-2+deb11u1;php-illuminate-hashing - 6.20.14+dfsg-2+deb11u1;php-illuminate-auth - 6.20.14+dfsg-2+deb11u1;php-illuminate-http - 6.20.14+dfsg-2+deb11u1;php-illuminate-mail - 6.20.14+dfsg-2+deb11u1;php-illuminate-view - 6.20.14+dfsg-2+deb11u1;php-illuminate-pipeline - 6.20.14+dfsg-2+deb11u1;php-illuminate-filesystem - 6.20.14+dfsg-2+deb11u1;php-illuminate-validation - 6.20.14+dfsg-2+deb11u1;php-illuminate-container - 6.20.14+dfsg-2+deb11u1;php-illuminate-notifications - 6.20.14+dfsg-2+deb11u1;php-illuminate-cache - 6.20.14+dfsg-2+deb11u1;php-illuminate-contracts - 6.20.14+dfsg-2+deb11u1;php-illuminate-routing - 6.20.14+dfsg-2+deb11u1;php-illuminate-queue - 6.20.14+dfsg-2+deb11u1;php-illuminate-redis - 6.20.14+dfsg-2+deb11u1;php-illuminate-bus - 6.20.14+dfsg-2+deb11u1;php-illuminate-log - 6.20.14+dfsg-2+deb11u1;php-illuminate-console - 6.20.14+dfsg-2+deb11u1;php-illuminate-pagination - 6.20.14+dfsg-2+deb11u1;php-illuminate-events - 6.20.14+dfsg-2+deb11u1

CVE-2022-24894

Vulnerable Library - symfony/http-kernel-v4.3.2

The HttpKernel component provides a structured process for converting a Request into a Response.

Dependency Hierarchy:

  • laravel/framework-v5.8.27 (Root Library)
    • symfony/http-kernel-v4.3.2 (Vulnerable Library)

Found in HEAD commit: e08c0f6f62ab62a514f3671e66af28b5896458cf

Found in base branch: main

Vulnerability Details

Symfony is a PHP framework for web and console applications and a set of reusable PHP components. The Symfony HTTP cache system, acts as a reverse proxy: It caches entire responses (including headers) and returns them to the clients. In a recent change in the AbstractSessionListener, the response might contain a Set-Cookie header. If the Symfony HTTP cache system is enabled, this response might bill stored and return to the next clients. An attacker can use this vulnerability to retrieve the victim's session. This issue has been patched and is available for branch 4.4.

Publish Date: 2023-02-03

URL: CVE-2022-24894

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://symfony.com/blog/cve-2022-24894-prevent-storing-cookie-headers-in-httpcache

Release Date: 2022-02-11

Fix Resolution: v4.4.50, v5.4.20, v6.0.20, v6.1.12, v6.2.6

CVE-2021-32708

Vulnerable Library - league/flysystem-1.0.53

Abstraction for local and remote filesystems

Dependency Hierarchy:

  • laravel/framework-v5.8.27 (Root Library)
    • league/flysystem-1.0.53 (Vulnerable Library)

Found in HEAD commit: e08c0f6f62ab62a514f3671e66af28b5896458cf

Found in base branch: main

Vulnerability Details

Flysystem is an open source file storage library for PHP. The whitespace normalisation using in 1.x and 2.x removes any unicode whitespace. Under certain specific conditions this could potentially allow a malicious user to execute code remotely. The conditions are: A user is allowed to supply the path or filename of an uploaded file, the supplied path or filename is not checked against unicode chars, the supplied pathname checked against an extension deny-list, not an allow-list, the supplied path or filename contains a unicode whitespace char in the extension, the uploaded file is stored in a directory that allows PHP code to be executed. Given these conditions are met a user can upload and execute arbitrary code on the system under attack. The unicode whitespace removal has been replaced with a rejection (exception). For 1.x users, upgrade to 1.1.4. For 2.x users, upgrade to 2.1.1.

Publish Date: 2021-06-24

URL: CVE-2021-32708

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-9f46-5r25-5wfm

Release Date: 2021-06-24

Fix Resolution: 1.1.4,2.1.1

CVE-2019-18887

Vulnerable Library - symfony/http-kernel-v4.3.2

The HttpKernel component provides a structured process for converting a Request into a Response.

Dependency Hierarchy:

  • laravel/framework-v5.8.27 (Root Library)
    • symfony/http-kernel-v4.3.2 (Vulnerable Library)

Found in HEAD commit: e08c0f6f62ab62a514f3671e66af28b5896458cf

Found in base branch: main

Vulnerability Details

An issue was discovered in Symfony 2.8.0 through 2.8.50, 3.4.0 through 3.4.34, 4.2.0 through 4.2.11, and 4.3.0 through 4.3.7. The UriSigner was subject to timing attacks. This is related to symfony/http-kernel.

Publish Date: 2019-11-21

URL: CVE-2019-18887

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://symfony.com/blog/symfony-4-3-8-released

Release Date: 2019-11-21

Fix Resolution: 2.8.52, 3.4.35, 4.2.12, 4.3.8

WS-2020-0139

Vulnerable Library - laravel/framework-v5.8.27

The Laravel Framework.

Library home page: https://api.github.com/repos/laravel/framework/zipball/f1dccffb96f614895393e27e4667105a05407af5

Dependency Hierarchy:

  • laravel/framework-v5.8.27 (Vulnerable Library)

Found in HEAD commit: e08c0f6f62ab62a514f3671e66af28b5896458cf

Found in base branch: main

Vulnerability Details

RCE vulnerability in "cookie" session driver

Publish Date: 2020-07-27

URL: WS-2020-0139

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://packagist.org/packages/illuminate/cookie#v7.22.4

Release Date: 2020-07-27

Fix Resolution: 5.5.x-dev, 5.6.x-dev,5.7.x-dev, 5.8.x-dev,v6.18.31,v7.22.4

CVE-2022-24775

Vulnerable Library - guzzlehttp/psr7-1.6.1

PSR-7 HTTP message library

Dependency Hierarchy:

  • laravel/framework-v5.8.27 (Root Library)
    • guzzlehttp/guzzle-6.3.3
      • guzzlehttp/psr7-1.6.1 (Vulnerable Library)

Found in HEAD commit: e08c0f6f62ab62a514f3671e66af28b5896458cf

Found in base branch: main

Vulnerability Details

guzzlehttp/psr7 is a PSR-7 HTTP message library. Versions prior to 1.8.4 and 2.1.1 are vulnerable to improper header parsing. An attacker could sneak in a new line character and pass untrusted values. The issue is patched in 1.8.4 and 2.1.1. There are currently no known workarounds.

Publish Date: 2022-03-21

URL: CVE-2022-24775

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-q7rv-6hp3-vh96

Release Date: 2022-03-21

Fix Resolution: 1.8.4,2.1.1

CVE-2020-24941

Vulnerable Library - laravel/framework-v5.8.27

The Laravel Framework.

Library home page: https://api.github.com/repos/laravel/framework/zipball/f1dccffb96f614895393e27e4667105a05407af5

Dependency Hierarchy:

  • laravel/framework-v5.8.27 (Vulnerable Library)

Found in HEAD commit: e08c0f6f62ab62a514f3671e66af28b5896458cf

Found in base branch: main

Vulnerability Details

An issue was discovered in Laravel before 6.18.35 and 7.x before 7.24.0. The $guarded property is mishandled in some situations involving requests with JSON column nesting expressions.

Publish Date: 2020-09-04

URL: CVE-2020-24941

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w68r-5p45-5rqp

Release Date: 2020-09-11

Fix Resolution: v6.18.35,v7.24.0

CVE-2019-18888

Vulnerable Libraries - symfony/mime-v4.3.2, symfony/http-foundation-v4.3.2

symfony/mime-v4.3.2

A library to manipulate MIME messages

Library home page: https://api.github.com/repos/symfony/mime/zipball/ec2c5565de60e03f33d4296a655e3273f0ad1f8b

Dependency Hierarchy:

  • laravel/framework-v5.8.27 (Root Library)
    • symfony/http-foundation-v4.3.2
      • symfony/mime-v4.3.2 (Vulnerable Library)

symfony/http-foundation-v4.3.2

Symfony HttpFoundation Component

Library home page: https://api.github.com/repos/symfony/http-foundation/zipball/e1b507fcfa4e87d192281774b5ecd4265370180d

Dependency Hierarchy:

  • laravel/framework-v5.8.27 (Root Library)
    • symfony/http-foundation-v4.3.2 (Vulnerable Library)

Found in HEAD commit: e08c0f6f62ab62a514f3671e66af28b5896458cf

Found in base branch: main

Vulnerability Details

An issue was discovered in Symfony 2.8.0 through 2.8.50, 3.4.0 through 3.4.34, 4.2.0 through 4.2.11, and 4.3.0 through 4.3.7. If an application passes unvalidated user input as the file for which MIME type validation should occur, then arbitrary arguments are passed to the underlying file command. This is related to symfony/http-foundation (and symfony/mime in 4.3.x).

Publish Date: 2019-11-21

URL: CVE-2019-18888

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://symfony.com/blog/cve-2019-18888-prevent-argument-injection-in-a-mimetypeguesser

Release Date: 2019-11-21

Fix Resolution: v2.8.52,v3.4.35,v4.2.12,v4.3.8

WS-2021-0013

Vulnerable Library - laravel/framework-v5.8.27

The Laravel Framework.

Library home page: https://api.github.com/repos/laravel/framework/zipball/f1dccffb96f614895393e27e4667105a05407af5

Dependency Hierarchy:

  • laravel/framework-v5.8.27 (Vulnerable Library)

Found in HEAD commit: e08c0f6f62ab62a514f3671e66af28b5896458cf

Found in base branch: main

Vulnerability Details

Laravel is a web application framework. Versions of Laravel before 6.20.14, 7.30.4 and 8.24.0 contain a query binding exploitation.

If a request is crafted where a field that is normally a non-array value is an array, and that input is not validated or cast to its expected type before being passed to the query builder, an unexpected number of query bindings can be added to the query. In some situations, this will simply lead to no results being returned by the query builder; however, it is possible certain queries could be affected in a way that causes the query to return unexpected results.

Publish Date: 2021-02-02

URL: WS-2021-0013

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: Low
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-x7p5-p2c9-phvg

Release Date: 2021-02-02

Fix Resolution: laravel/framework - 6.20.14, 7.30.4, 8.24.0

CVE-2021-43808

Vulnerable Library - laravel/framework-v5.8.27

The Laravel Framework.

Library home page: https://api.github.com/repos/laravel/framework/zipball/f1dccffb96f614895393e27e4667105a05407af5

Dependency Hierarchy:

  • laravel/framework-v5.8.27 (Vulnerable Library)

Found in HEAD commit: e08c0f6f62ab62a514f3671e66af28b5896458cf

Found in base branch: main

Vulnerability Details

Laravel is a web application framework. Laravel prior to versions 8.75.0, 7.30.6, and 6.20.42 contain a possible cross-site scripting (XSS) vulnerability in the Blade templating engine. A broken HTML element may be clicked and the user taken to another location in their browser due to XSS. This is due to the user being able to guess the parent placeholder SHA-1 hash by trying common names of sections. If the parent template contains an exploitable HTML structure an XSS vulnerability can be exposed. This vulnerability has been patched in versions 8.75.0, 7.30.6, and 6.20.42 by determining the parent placeholder at runtime and using a random hash that is unique to each request.

Publish Date: 2021-12-08

URL: CVE-2021-43808

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-66hf-2p6w-jqfw

Release Date: 2021-12-08

Fix Resolution: v6.20.42, v7.30.6, v8.75.0

WS-2021-0079

Vulnerable Library - laravel/framework-v5.8.27

The Laravel Framework.

Library home page: https://api.github.com/repos/laravel/framework/zipball/f1dccffb96f614895393e27e4667105a05407af5

Dependency Hierarchy:

  • laravel/framework-v5.8.27 (Vulnerable Library)

Found in HEAD commit: e08c0f6f62ab62a514f3671e66af28b5896458cf

Found in base branch: main

Vulnerability Details

Those using SQL Server with Laravel and allowing user input to be passed directly to the limit and offset functions are vulnerable to SQL injection. Other database drivers such as MySQL and Postgres are not affected by this vulnerability.
This problem has been patched on Laravel versions 6.20.26 and 8.40.0.

Publish Date: 2021-04-30

URL: WS-2021-0079

CVSS 3 Score Details (5.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-4mg9-vhxq-vm7j

Release Date: 2021-04-30

Fix Resolution: lluminate/database - 6.20.26, 7.30.5, 8.40.0;laravel/framework - 6.20.26, 7.30.5, 8.40.0

CVE-2021-21263

Vulnerable Library - laravel/framework-v5.8.27

The Laravel Framework.

Library home page: https://api.github.com/repos/laravel/framework/zipball/f1dccffb96f614895393e27e4667105a05407af5

Dependency Hierarchy:

  • laravel/framework-v5.8.27 (Vulnerable Library)

Found in HEAD commit: e08c0f6f62ab62a514f3671e66af28b5896458cf

Found in base branch: main

Vulnerability Details

Laravel is a web application framework. Versions of Laravel before 6.20.11, 7.30.2 and 8.22.1 contain a query binding exploitation. This same exploit applies to the illuminate/database package which is used by Laravel. If a request is crafted where a field that is normally a non-array value is an array, and that input is not validated or cast to its expected type before being passed to the query builder, an unexpected number of query bindings can be added to the query. In some situations, this will simply lead to no results being returned by the query builder; however, it is possible certain queries could be affected in a way that causes the query to return unexpected results.

Publish Date: 2021-01-19

URL: CVE-2021-21263

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3p32-j457-pg5x

Release Date: 2021-01-19

Fix Resolution: v6.20.11,v7.30.2,v8.22.1

CVE-2020-5255

Vulnerable Library - symfony/http-foundation-v4.3.2

Symfony HttpFoundation Component

Library home page: https://api.github.com/repos/symfony/http-foundation/zipball/e1b507fcfa4e87d192281774b5ecd4265370180d

Dependency Hierarchy:

  • laravel/framework-v5.8.27 (Root Library)
    • symfony/http-foundation-v4.3.2 (Vulnerable Library)

Found in HEAD commit: e08c0f6f62ab62a514f3671e66af28b5896458cf

Found in base branch: main

Vulnerability Details

In Symfony before versions 4.4.7 and 5.0.7, when a Response does not contain a Content-Type header, affected versions of Symfony can fallback to the format defined in the Accept header of the request, leading to a possible mismatch between the response's content and Content-Type header. When the response is cached, this can prevent the use of the website by other users. This has been patched in versions 4.4.7 and 5.0.7.

Publish Date: 2020-03-30

URL: CVE-2020-5255

CVSS 3 Score Details (4.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5255

Release Date: 2020-03-30

Fix Resolution: 4.4.7,5.0.7

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.