Code Monkey home page Code Monkey logo

drnieves's Introduction

Hi My name is Talmax (carlos)

Small Business Owner ~ Student

  • ๐ŸŒย  I'm based in Florida
  • ๐Ÿ–ฅ๏ธย  See my portfolio at portfolio
  • โœ‰๏ธย  You can contact me at [email protected]
  • ๐Ÿš€ย  I'm currently working on E-commerce Store
  • ๐Ÿง ย  I'm learning React + Astro
  • ๐Ÿคย  I'm open to collaborating on E-commerce + Anything

Skills

JavaScript Python Git HTML5 React CSS3 Sass TailwindCSS Bootstrap Vite NodeJS Express MongoDB Heroku Photoshop Illustrator After Effects Premiere Pro XD Figma

Socials

Badges

My GitHub Stats

talmax1124's GitHub stats Top Languages

drnieves's People

Contributors

talmax1124 avatar tina-cloud-app[bot] avatar

Watchers

 avatar

drnieves's Issues

astro-2.0.2.tgz: 2 vulnerabilities (highest severity is: 7.5) - autoclosed

Vulnerable Library - astro-2.0.2.tgz

Found in HEAD commit: 495a68c7bf8ca014fddfa838e7caaa59c2290ad6

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (astro version) Remediation Available
CVE-2023-24807 High 7.5 undici-5.16.0.tgz Transitive 2.0.4 โŒ
CVE-2023-23936 Medium 5.4 undici-5.16.0.tgz Transitive 2.0.4 โŒ

Details

CVE-2023-24807

Vulnerable Library - undici-5.16.0.tgz

Library home page: https://registry.npmjs.org/undici/-/undici-5.16.0.tgz

Dependency Hierarchy:

  • astro-2.0.2.tgz (Root Library)
    • webapi-2.0.0.tgz
      • โŒ undici-5.16.0.tgz (Vulnerable Library)

Found in HEAD commit: 495a68c7bf8ca014fddfa838e7caaa59c2290ad6

Found in base branch: master

Vulnerability Details

Undici is an HTTP/1.1 client for Node.js. Prior to version 5.19.1, the Headers.set() and Headers.append() methods are vulnerable to Regular Expression Denial of Service (ReDoS) attacks when untrusted values are passed into the functions. This is due to the inefficient regular expression used to normalize the values in the headerValueNormalize() utility function. This vulnerability was patched in v5.19.1. No known workarounds are available.

Publish Date: 2023-02-16

URL: CVE-2023-24807

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-r6ch-mqf9-qc9w

Release Date: 2023-02-16

Fix Resolution (undici): 5.19.1

Direct dependency fix Resolution (astro): 2.0.4

Step up your Open Source Security Game with Mend here

CVE-2023-23936

Vulnerable Library - undici-5.16.0.tgz

Library home page: https://registry.npmjs.org/undici/-/undici-5.16.0.tgz

Dependency Hierarchy:

  • astro-2.0.2.tgz (Root Library)
    • webapi-2.0.0.tgz
      • โŒ undici-5.16.0.tgz (Vulnerable Library)

Found in HEAD commit: 495a68c7bf8ca014fddfa838e7caaa59c2290ad6

Found in base branch: master

Vulnerability Details

Undici is an HTTP/1.1 client for Node.js. Starting with version 2.0.0 and prior to version 5.19.1, the undici library does not protect host HTTP header from CRLF injection vulnerabilities. This issue is patched in Undici v5.19.1. As a workaround, sanitize the headers.host string before passing to undici.

Publish Date: 2023-02-16

URL: CVE-2023-23936

CVSS 3 Score Details (5.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5r9g-qh6m-jxff

Release Date: 2023-02-16

Fix Resolution (undici): 5.19.1

Direct dependency fix Resolution (astro): 2.0.4

Step up your Open Source Security Game with Mend here

image-0.13.0.tgz: 1 vulnerabilities (highest severity is: 7.5) - autoclosed

Vulnerable Library - image-0.13.0.tgz

Found in HEAD commit: 495a68c7bf8ca014fddfa838e7caaa59c2290ad6

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (image version) Remediation Available
CVE-2022-25881 High 7.5 http-cache-semantics-4.1.0.tgz Transitive N/A* โŒ

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2022-25881

Vulnerable Library - http-cache-semantics-4.1.0.tgz

Parses Cache-Control and other headers. Helps building correct HTTP caches and proxies

Library home page: https://registry.npmjs.org/http-cache-semantics/-/http-cache-semantics-4.1.0.tgz

Dependency Hierarchy:

  • image-0.13.0.tgz (Root Library)
    • โŒ http-cache-semantics-4.1.0.tgz (Vulnerable Library)

Found in HEAD commit: 495a68c7bf8ca014fddfa838e7caaa59c2290ad6

Found in base branch: master

Vulnerability Details

This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.

Publish Date: 2023-01-31

URL: CVE-2022-25881

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-25881

Release Date: 2023-01-31

Fix Resolution: http-cache-semantics - 4.1.1

Step up your Open Source Security Game with Mend here

image-0.13.0.tgz: 1 vulnerabilities (highest severity is: 7.5) - autoclosed

Vulnerable Library - image-0.13.0.tgz

Found in HEAD commit: 495a68c7bf8ca014fddfa838e7caaa59c2290ad6

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (image version) Remediation Available
CVE-2022-25881 High 7.5 http-cache-semantics-4.1.0.tgz Transitive N/A* โŒ

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2022-25881

Vulnerable Library - http-cache-semantics-4.1.0.tgz

Parses Cache-Control and other headers. Helps building correct HTTP caches and proxies

Library home page: https://registry.npmjs.org/http-cache-semantics/-/http-cache-semantics-4.1.0.tgz

Dependency Hierarchy:

  • image-0.13.0.tgz (Root Library)
    • โŒ http-cache-semantics-4.1.0.tgz (Vulnerable Library)

Found in HEAD commit: 495a68c7bf8ca014fddfa838e7caaa59c2290ad6

Found in base branch: master

Vulnerability Details

This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.

Publish Date: 2023-01-31

URL: CVE-2022-25881

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-25881

Release Date: 2023-01-31

Fix Resolution: http-cache-semantics - 4.1.1

Step up your Open Source Security Game with Mend here

astro-2.0.2.tgz: 2 vulnerabilities (highest severity is: 7.5) - autoclosed

Vulnerable Library - astro-2.0.2.tgz

Found in HEAD commit: 495a68c7bf8ca014fddfa838e7caaa59c2290ad6

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (astro version) Remediation Available
CVE-2023-24807 High 7.5 undici-5.16.0.tgz Transitive 2.0.4 โŒ
CVE-2023-23936 Medium 5.4 undici-5.16.0.tgz Transitive 2.0.4 โŒ

Details

CVE-2023-24807

Vulnerable Library - undici-5.16.0.tgz

Library home page: https://registry.npmjs.org/undici/-/undici-5.16.0.tgz

Dependency Hierarchy:

  • astro-2.0.2.tgz (Root Library)
    • webapi-2.0.0.tgz
      • โŒ undici-5.16.0.tgz (Vulnerable Library)

Found in HEAD commit: 495a68c7bf8ca014fddfa838e7caaa59c2290ad6

Found in base branch: master

Vulnerability Details

Undici is an HTTP/1.1 client for Node.js. Prior to version 5.19.1, the Headers.set() and Headers.append() methods are vulnerable to Regular Expression Denial of Service (ReDoS) attacks when untrusted values are passed into the functions. This is due to the inefficient regular expression used to normalize the values in the headerValueNormalize() utility function. This vulnerability was patched in v5.19.1. No known workarounds are available.

Publish Date: 2023-02-16

URL: CVE-2023-24807

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-r6ch-mqf9-qc9w

Release Date: 2023-02-16

Fix Resolution (undici): 5.19.1

Direct dependency fix Resolution (astro): 2.0.4

Step up your Open Source Security Game with Mend here

CVE-2023-23936

Vulnerable Library - undici-5.16.0.tgz

Library home page: https://registry.npmjs.org/undici/-/undici-5.16.0.tgz

Dependency Hierarchy:

  • astro-2.0.2.tgz (Root Library)
    • webapi-2.0.0.tgz
      • โŒ undici-5.16.0.tgz (Vulnerable Library)

Found in HEAD commit: 495a68c7bf8ca014fddfa838e7caaa59c2290ad6

Found in base branch: master

Vulnerability Details

Undici is an HTTP/1.1 client for Node.js. Starting with version 2.0.0 and prior to version 5.19.1, the undici library does not protect host HTTP header from CRLF injection vulnerabilities. This issue is patched in Undici v5.19.1. As a workaround, sanitize the headers.host string before passing to undici.

Publish Date: 2023-02-16

URL: CVE-2023-23936

CVSS 3 Score Details (5.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5r9g-qh6m-jxff

Release Date: 2023-02-16

Fix Resolution (undici): 5.19.1

Direct dependency fix Resolution (astro): 2.0.4

Step up your Open Source Security Game with Mend here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.