Code Monkey home page Code Monkey logo

pattern-library's Introduction

Your DocPad Project

License

Copyright © 2015+ All rights reserved.

pattern-library's People

Contributors

billma avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

pattern-library's Issues

docpad-6.78.6.tgz: 13 vulnerabilities (highest severity is: 9.8)

Vulnerable Library - docpad-6.78.6.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/base64-url/package.json

Found in HEAD commit: 8bcf26b161df4b90324b1ae01e8fb4f68c084170

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (docpad version) Remediation Available
CVE-2018-16492 High 9.8 extend-3.0.0.tgz Transitive 6.80.0
CVE-2019-5413 High 9.8 morgan-1.6.1.tgz Transitive 6.81.0
CVE-2021-44906 High 9.8 minimist-0.0.8.tgz Transitive 6.81.0
WS-2018-0111 High 9.1 base64-url-1.2.1.tgz Transitive 6.81.0
CVE-2016-10539 High 7.5 negotiator-0.5.3.tgz Transitive 6.81.0
CVE-2022-24999 High 7.5 detected in multiple dependencies Transitive 6.81.0
CVE-2017-1000048 High 7.5 detected in multiple dependencies Transitive 6.81.0
CVE-2017-16138 High 7.5 mime-1.3.4.tgz Transitive 6.81.0
CVE-2017-16119 High 7.5 fresh-0.3.0.tgz Transitive 6.81.0
CVE-2017-16129 Medium 5.9 superagent-1.8.5.tgz Transitive 6.82.1
CVE-2020-7598 Medium 5.6 minimist-0.0.8.tgz Transitive 6.81.0
CVE-2022-25901 Medium 5.3 cookiejar-2.0.6.tgz Transitive N/A*
CVE-2017-16137 Medium 5.3 debug-2.2.0.tgz Transitive 6.81.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the section "Details" below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2018-16492

Vulnerable Library - extend-3.0.0.tgz

Port of jQuery.extend for node.js and the browser

Library home page: https://registry.npmjs.org/extend/-/extend-3.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/extend/package.json

Dependency Hierarchy:

  • docpad-6.78.6.tgz (Root Library)
    • superagent-1.8.5.tgz
      • extend-3.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 8bcf26b161df4b90324b1ae01e8fb4f68c084170

Found in base branch: master

Vulnerability Details

A prototype pollution vulnerability was found in module extend <2.0.2, ~<3.0.2 that allows an attacker to inject arbitrary properties onto Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16492

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/381185

Release Date: 2019-02-01

Fix Resolution (extend): 3.0.2

Direct dependency fix Resolution (docpad): 6.80.0

⛑️ Automatic Remediation is available for this issue

CVE-2019-5413

Vulnerable Library - morgan-1.6.1.tgz

HTTP request logger middleware for node.js

Library home page: https://registry.npmjs.org/morgan/-/morgan-1.6.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/morgan/package.json

Dependency Hierarchy:

  • docpad-6.78.6.tgz (Root Library)
    • express-3.21.2.tgz
      • connect-2.30.2.tgz
        • morgan-1.6.1.tgz (Vulnerable Library)

Found in HEAD commit: 8bcf26b161df4b90324b1ae01e8fb4f68c084170

Found in base branch: master

Vulnerability Details

An attacker can use the format parameter to inject arbitrary commands in the npm package morgan < 1.9.1.

Publish Date: 2019-03-21

URL: CVE-2019-5413

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/390881

Release Date: 2019-03-21

Fix Resolution (morgan): 1.9.1

Direct dependency fix Resolution (docpad): 6.81.0

⛑️ Automatic Remediation is available for this issue

CVE-2021-44906

Vulnerable Library - minimist-0.0.8.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.8.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/minimist/package.json

Dependency Hierarchy:

  • docpad-6.78.6.tgz (Root Library)
    • express-3.21.2.tgz
      • mkdirp-0.5.1.tgz
        • minimist-0.0.8.tgz (Vulnerable Library)

Found in HEAD commit: 8bcf26b161df4b90324b1ae01e8fb4f68c084170

Found in base branch: master

Vulnerability Details

Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).

Publish Date: 2022-03-17

URL: CVE-2021-44906

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-03-17

Fix Resolution (minimist): 1.2.6

Direct dependency fix Resolution (docpad): 6.81.0

⛑️ Automatic Remediation is available for this issue

WS-2018-0111

Vulnerable Library - base64-url-1.2.1.tgz

Base64 encode, decode, escape and unescape for URL applications

Library home page: https://registry.npmjs.org/base64-url/-/base64-url-1.2.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/base64-url/package.json

Dependency Hierarchy:

  • docpad-6.78.6.tgz (Root Library)
    • express-3.21.2.tgz
      • connect-2.30.2.tgz
        • express-session-1.11.3.tgz
          • uid-safe-2.0.0.tgz
            • base64-url-1.2.1.tgz (Vulnerable Library)

Found in HEAD commit: 8bcf26b161df4b90324b1ae01e8fb4f68c084170

Found in base branch: master

Vulnerability Details

Versions of base64-url before 2.0.0 are vulnerable to out-of-bounds read as it allocates uninitialized Buffers when number is passed in input.

Publish Date: 2018-05-16

URL: WS-2018-0111

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/660

Release Date: 2018-01-27

Fix Resolution (base64-url): 2.0.0

Direct dependency fix Resolution (docpad): 6.81.0

⛑️ Automatic Remediation is available for this issue

CVE-2016-10539

Vulnerable Library - negotiator-0.5.3.tgz

HTTP content negotiation

Library home page: https://registry.npmjs.org/negotiator/-/negotiator-0.5.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/negotiator/package.json

Dependency Hierarchy:

  • docpad-6.78.6.tgz (Root Library)
    • express-3.21.2.tgz
      • connect-2.30.2.tgz
        • serve-index-1.7.3.tgz
          • accepts-1.2.13.tgz
            • negotiator-0.5.3.tgz (Vulnerable Library)

Found in HEAD commit: 8bcf26b161df4b90324b1ae01e8fb4f68c084170

Found in base branch: master

Vulnerability Details

negotiator is an HTTP content negotiator for Node.js and is used by many modules and frameworks including Express and Koa. The header for "Accept-Language", when parsed by negotiator 0.6.0 and earlier is vulnerable to Regular Expression Denial of Service via a specially crafted string.

Publish Date: 2018-05-31

URL: CVE-2016-10539

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/106

Release Date: 2018-05-31

Fix Resolution (negotiator): 0.6.1

Direct dependency fix Resolution (docpad): 6.81.0

⛑️ Automatic Remediation is available for this issue

CVE-2022-24999

Vulnerable Libraries - qs-4.0.0.tgz, qs-2.3.3.tgz

qs-4.0.0.tgz

A querystring parser that supports nesting and arrays, with a depth limit

Library home page: https://registry.npmjs.org/qs/-/qs-4.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/qs/package.json

Dependency Hierarchy:

  • docpad-6.78.6.tgz (Root Library)
    • express-3.21.2.tgz
      • connect-2.30.2.tgz
        • qs-4.0.0.tgz (Vulnerable Library)

qs-2.3.3.tgz

A querystring parser that supports nesting and arrays, with a depth limit

Library home page: https://registry.npmjs.org/qs/-/qs-2.3.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/superagent/node_modules/qs/package.json

Dependency Hierarchy:

  • docpad-6.78.6.tgz (Root Library)
    • superagent-1.8.5.tgz
      • qs-2.3.3.tgz (Vulnerable Library)

Found in HEAD commit: 8bcf26b161df4b90324b1ae01e8fb4f68c084170

Found in base branch: master

Vulnerability Details

qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[proto]=b&a[proto]&a[length]=100000000. The fix was backported to qs 6.9.7, 6.8.3, 6.7.3, 6.6.1, 6.5.3, 6.4.1, 6.3.3, and 6.2.4 (and therefore Express 4.17.3, which has "deps: [email protected]" in its release description, is not vulnerable).

Publish Date: 2022-11-26

URL: CVE-2022-24999

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-24999

Release Date: 2022-11-26

Fix Resolution (qs): 6.2.4

Direct dependency fix Resolution (docpad): 6.81.0

Fix Resolution (qs): 6.2.4

Direct dependency fix Resolution (docpad): 6.81.0

⛑️ Automatic Remediation is available for this issue

CVE-2017-1000048

Vulnerable Libraries - qs-2.3.3.tgz, qs-4.0.0.tgz

qs-2.3.3.tgz

A querystring parser that supports nesting and arrays, with a depth limit

Library home page: https://registry.npmjs.org/qs/-/qs-2.3.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/superagent/node_modules/qs/package.json

Dependency Hierarchy:

  • docpad-6.78.6.tgz (Root Library)
    • superagent-1.8.5.tgz
      • qs-2.3.3.tgz (Vulnerable Library)

qs-4.0.0.tgz

A querystring parser that supports nesting and arrays, with a depth limit

Library home page: https://registry.npmjs.org/qs/-/qs-4.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/qs/package.json

Dependency Hierarchy:

  • docpad-6.78.6.tgz (Root Library)
    • express-3.21.2.tgz
      • connect-2.30.2.tgz
        • qs-4.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 8bcf26b161df4b90324b1ae01e8fb4f68c084170

Found in base branch: master

Vulnerability Details

the web framework using ljharb's qs module older than v6.3.2, v6.2.3, v6.1.2, and v6.0.4 is vulnerable to a DoS. A malicious user can send a evil request to cause the web framework crash.

Publish Date: 2017-07-17

URL: CVE-2017-1000048

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000048

Release Date: 2017-07-17

Fix Resolution (qs): 6.0.4

Direct dependency fix Resolution (docpad): 6.81.0

Fix Resolution (qs): 6.0.4

Direct dependency fix Resolution (docpad): 6.81.0

⛑️ Automatic Remediation is available for this issue

CVE-2017-16138

Vulnerable Library - mime-1.3.4.tgz

A comprehensive library for mime-type mapping

Library home page: https://registry.npmjs.org/mime/-/mime-1.3.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/send/node_modules/mime/package.json,/node_modules/serve-static/node_modules/mime/package.json,/node_modules/superagent/node_modules/mime/package.json

Dependency Hierarchy:

  • docpad-6.78.6.tgz (Root Library)
    • express-3.21.2.tgz
      • connect-2.30.2.tgz
        • serve-static-1.10.3.tgz
          • send-0.13.2.tgz
            • mime-1.3.4.tgz (Vulnerable Library)

Found in HEAD commit: 8bcf26b161df4b90324b1ae01e8fb4f68c084170

Found in base branch: master

Vulnerability Details

The mime module < 1.4.1, 2.0.1, 2.0.2 is vulnerable to regular expression denial of service when a mime lookup is performed on untrusted user input.

Publish Date: 2018-06-07

URL: CVE-2017-16138

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16138

Release Date: 2018-06-07

Fix Resolution (mime): 1.4.1

Direct dependency fix Resolution (docpad): 6.81.0

⛑️ Automatic Remediation is available for this issue

CVE-2017-16119

Vulnerable Library - fresh-0.3.0.tgz

HTTP response freshness testing

Library home page: https://registry.npmjs.org/fresh/-/fresh-0.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/fresh/package.json

Dependency Hierarchy:

  • docpad-6.78.6.tgz (Root Library)
    • express-3.21.2.tgz
      • fresh-0.3.0.tgz (Vulnerable Library)

Found in HEAD commit: 8bcf26b161df4b90324b1ae01e8fb4f68c084170

Found in base branch: master

Vulnerability Details

Fresh is a module used by the Express.js framework for HTTP response freshness testing. It is vulnerable to a regular expression denial of service when it is passed specially crafted input to parse. This causes the event loop to be blocked causing a denial of service condition.

Publish Date: 2018-06-07

URL: CVE-2017-16119

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/526

Release Date: 2018-06-07

Fix Resolution (fresh): 0.5.2

Direct dependency fix Resolution (docpad): 6.81.0

⛑️ Automatic Remediation is available for this issue

CVE-2017-16129

Vulnerable Library - superagent-1.8.5.tgz

elegant & feature rich browser / node HTTP with a fluent API

Library home page: https://registry.npmjs.org/superagent/-/superagent-1.8.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/superagent/package.json

Dependency Hierarchy:

  • docpad-6.78.6.tgz (Root Library)
    • superagent-1.8.5.tgz (Vulnerable Library)

Found in HEAD commit: 8bcf26b161df4b90324b1ae01e8fb4f68c084170

Found in base branch: master

Vulnerability Details

The HTTP client module superagent is vulnerable to ZIP bomb attacks. In a ZIP bomb attack, the HTTP server replies with a compressed response that becomes several magnitudes larger once uncompressed. If a client does not take special care when processing such responses, it may result in excessive CPU and/or memory consumption. An attacker might exploit such a weakness for a DoS attack. To exploit this the attacker must control the location (URL) that superagent makes a request to.

Publish Date: 2018-06-07

URL: CVE-2017-16129

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/479/versions

Release Date: 2018-06-07

Fix Resolution (superagent): 3.7.0

Direct dependency fix Resolution (docpad): 6.82.1

⛑️ Automatic Remediation is available for this issue

CVE-2020-7598

Vulnerable Library - minimist-0.0.8.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.8.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/minimist/package.json

Dependency Hierarchy:

  • docpad-6.78.6.tgz (Root Library)
    • express-3.21.2.tgz
      • mkdirp-0.5.1.tgz
        • minimist-0.0.8.tgz (Vulnerable Library)

Found in HEAD commit: 8bcf26b161df4b90324b1ae01e8fb4f68c084170

Found in base branch: master

Vulnerability Details

minimist before 1.2.2 could be tricked into adding or modifying properties of Object.prototype using a "constructor" or "proto" payload.

Publish Date: 2020-03-11

URL: CVE-2020-7598

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-03-11

Fix Resolution (minimist): 0.2.1

Direct dependency fix Resolution (docpad): 6.81.0

⛑️ Automatic Remediation is available for this issue

CVE-2022-25901

Vulnerable Library - cookiejar-2.0.6.tgz

simple persistent cookiejar system

Library home page: https://registry.npmjs.org/cookiejar/-/cookiejar-2.0.6.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/cookiejar/package.json

Dependency Hierarchy:

  • docpad-6.78.6.tgz (Root Library)
    • superagent-1.8.5.tgz
      • cookiejar-2.0.6.tgz (Vulnerable Library)

Found in HEAD commit: 8bcf26b161df4b90324b1ae01e8fb4f68c084170

Found in base branch: master

Vulnerability Details

Versions of the package cookiejar before 2.1.4 are vulnerable to Regular Expression Denial of Service (ReDoS) via the Cookie.parse function, which uses an insecure regular expression.

Publish Date: 2023-01-18

URL: CVE-2022-25901

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2023-01-18

Fix Resolution: cookiejar - 2.1.4

CVE-2017-16137

Vulnerable Library - debug-2.2.0.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/debug/package.json

Dependency Hierarchy:

  • docpad-6.78.6.tgz (Root Library)
    • express-3.21.2.tgz
      • debug-2.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 8bcf26b161df4b90324b1ae01e8fb4f68c084170

Found in base branch: master

Vulnerability Details

The debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.

Publish Date: 2018-06-07

URL: CVE-2017-16137

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-16137

Release Date: 2018-06-07

Fix Resolution (debug): 2.6.9

Direct dependency fix Resolution (docpad): 6.81.0

⛑️ Automatic Remediation is available for this issue


⛑️ Automatic Remediation is available for this issue.

docpad-plugin-stylus-2.9.0.tgz: 3 vulnerabilities (highest severity is: 7.5)

Vulnerable Library - docpad-plugin-stylus-2.9.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/postcss/package.json

Found in HEAD commit: 8bcf26b161df4b90324b1ae01e8fb4f68c084170

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (docpad-plugin-stylus version) Remediation Available
CVE-2021-23382 High 7.5 postcss-3.0.7.tgz Transitive N/A*
CVE-2022-3517 High 7.5 minimatch-0.3.0.tgz Transitive N/A*
CVE-2016-10540 High 7.5 minimatch-0.3.0.tgz Transitive 2.13.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the section "Details" below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2021-23382

Vulnerable Library - postcss-3.0.7.tgz

Framework for CSS postprocessors with full source map support

Library home page: https://registry.npmjs.org/postcss/-/postcss-3.0.7.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/postcss/package.json

Dependency Hierarchy:

  • docpad-plugin-stylus-2.9.0.tgz (Root Library)
    • autoprefixer-stylus-0.5.0.tgz
      • autoprefixer-core-4.0.2.tgz
        • postcss-3.0.7.tgz (Vulnerable Library)

Found in HEAD commit: 8bcf26b161df4b90324b1ae01e8fb4f68c084170

Found in base branch: master

Vulnerability Details

The package postcss before 8.2.13 are vulnerable to Regular Expression Denial of Service (ReDoS) via getAnnotationURL() and loadAnnotation() in lib/previous-map.js. The vulnerable regexes are caused mainly by the sub-pattern /*\s* sourceMappingURL=(.*).

Publish Date: 2021-04-26

URL: CVE-2021-23382

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23382

Release Date: 2021-04-26

Fix Resolution: postcss - 8.2.13

CVE-2022-3517

Vulnerable Library - minimatch-0.3.0.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-0.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/stylus/node_modules/minimatch/package.json

Dependency Hierarchy:

  • docpad-plugin-stylus-2.9.0.tgz (Root Library)
    • stylus-0.50.0.tgz
      • glob-3.2.11.tgz
        • minimatch-0.3.0.tgz (Vulnerable Library)

Found in HEAD commit: 8bcf26b161df4b90324b1ae01e8fb4f68c084170

Found in base branch: master

Vulnerability Details

A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.

Publish Date: 2022-10-17

URL: CVE-2022-3517

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-10-17

Fix Resolution: minimatch - 3.0.5

CVE-2016-10540

Vulnerable Library - minimatch-0.3.0.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-0.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/stylus/node_modules/minimatch/package.json

Dependency Hierarchy:

  • docpad-plugin-stylus-2.9.0.tgz (Root Library)
    • stylus-0.50.0.tgz
      • glob-3.2.11.tgz
        • minimatch-0.3.0.tgz (Vulnerable Library)

Found in HEAD commit: 8bcf26b161df4b90324b1ae01e8fb4f68c084170

Found in base branch: master

Vulnerability Details

Minimatch is a minimal matching utility that works by converting glob expressions into JavaScript RegExp objects. The primary function, minimatch(path, pattern) in Minimatch 3.0.1 and earlier is vulnerable to ReDoS in the pattern parameter.

Publish Date: 2018-05-31

URL: CVE-2016-10540

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2016-10540

Release Date: 2018-05-31

Fix Resolution (minimatch): 3.0.2

Direct dependency fix Resolution (docpad-plugin-stylus): 2.13.0

⛑️ Automatic Remediation is available for this issue


⛑️ Automatic Remediation is available for this issue.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.