Coder Social home page Coder Social logo

visiocleanup's People

Contributors

codacy-badger avatar fenrick avatar mend-bolt-for-github[bot] avatar renovate-bot avatar renovate[bot] avatar

Stargazers

 avatar  avatar

Watchers

 avatar

Forkers

bubdm

visiocleanup's Issues

CVE-2022-1941 (High) detected in sonaranalyzer.csharp.8.50.0.58025.nupkg - autoclosed

CVE-2022-1941 - High Severity Vulnerability

Vulnerable Library - sonaranalyzer.csharp.8.50.0.58025.nupkg

Roslyn analyzers that spot Bugs, Vulnerabilities and Code Smells in your code. For an even better overall experience, you can use SonarLint for Visual Studio, which is a free extension that can be used standalone or with SonarQube and/or SonarCloud.

Library home page: https://api.nuget.org/packages/sonaranalyzer.csharp.8.50.0.58025.nupkg

Path to dependency file: /VisioCleanup.Core/VisioCleanup.Core.csproj

Path to vulnerable library: /packages/sonaranalyzer.csharp/8.50.0.58025/sonaranalyzer.csharp.8.50.0.58025.nupkg

Dependency Hierarchy:

  • sonaranalyzer.csharp.8.50.0.58025.nupkg (Vulnerable Library)

Found in HEAD commit: 9816da4bc65c6742400da6a7700ddd001de358f8

Found in base branch: main

Vulnerability Details

A parsing vulnerability for the MessageSet type in the ProtocolBuffers versions prior to and including 3.16.1, 3.17.3, 3.18.2, 3.19.4, 3.20.1 and 3.21.5 for protobuf-cpp, and versions prior to and including 3.16.1, 3.17.3, 3.18.2, 3.19.4, 3.20.1 and 4.21.5 for protobuf-python can lead to out of memory failures. A specially crafted message with multiple key-value per elements creates parsing issues, and can lead to a Denial of Service against services receiving unsanitized input. We recommend upgrading to versions 3.18.3, 3.19.5, 3.20.2, 3.21.6 for protobuf-cpp and 3.18.3, 3.19.5, 3.20.2, 4.21.6 for protobuf-python. Versions for 3.16 and 3.17 are no longer updated.

Publish Date: 2022-09-22

URL: CVE-2022-1941

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cloud.google.com/support/bulletins#GCP-2022-019

Release Date: 2022-09-22

Fix Resolution: Google.Protobuf - 3.18.3,3.19.5,3.20.2,3.21.6;protobuf-python - 3.18.3,3.19.5,3.20.2,4.21.6


Step up your Open Source Security Game with Mend here

CVE-2017-0249 (High) detected in system.net.http.4.3.0.nupkg

CVE-2017-0249 - High Severity Vulnerability

Vulnerable Library - system.net.http.4.3.0.nupkg

Provides a programming interface for modern HTTP applications, including HTTP client components that...

Library home page: https://api.nuget.org/packages/system.net.http.4.3.0.nupkg

Path to dependency file: /VisioCleanup.Core/VisioCleanup.Core.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.net.http/4.3.0/system.net.http.4.3.0.nupkg

Dependency Hierarchy:

  • gcop.all.common.2.8.0.nupkg (Root Library)
    • gcop.collections.2.8.0.nupkg
      • microsoft.codeanalysis.4.0.1.nupkg
        • microsoft.codeanalysis.csharp.workspaces.4.0.1.nupkg
          • humanizer.core.2.2.0.nupkg
            • netstandard.library.1.6.1.nupkg
              • system.net.http.4.3.0.nupkg (Vulnerable Library)

Found in HEAD commit: 9816da4bc65c6742400da6a7700ddd001de358f8

Found in base branch: main

Vulnerability Details

An elevation of privilege vulnerability exists when the ASP.NET Core fails to properly sanitize web requests.

Publish Date: 2017-05-12

URL: CVE-2017-0249

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2017-05-12

Fix Resolution: System.Text.Encodings.Web - 4.0.1,4.3.1;System.Net.Http - 4.1.2,4.3.2;System.Net.Http.WinHttpHandler - 4.0.2,4.3.1;System.Net.Security - 4.0.1,4.3.1;System.Net.WebSockets.Client - 4.0.1,4.3.1;Microsoft.AspNetCore.Mvc - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Core - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Abstractions - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.ApiExplorer - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Cors - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.DataAnnotations - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Formatters.Json - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Formatters.Xml - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Localization - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Razor.Host - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Razor - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.TagHelpers - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.ViewFeatures - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.WebApiCompatShim - 1.0.4,1.1.3


Step up your Open Source Security Game with Mend here

NetOffice Fail!

NetOffice 1.8.1 can't access the DocumentStencils for the active Visio window.

CVE-2017-0256 (Medium) detected in system.net.http.4.3.0.nupkg

CVE-2017-0256 - Medium Severity Vulnerability

Vulnerable Library - system.net.http.4.3.0.nupkg

Provides a programming interface for modern HTTP applications, including HTTP client components that...

Library home page: https://api.nuget.org/packages/system.net.http.4.3.0.nupkg

Path to dependency file: /VisioCleanup.Core/VisioCleanup.Core.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.net.http/4.3.0/system.net.http.4.3.0.nupkg

Dependency Hierarchy:

  • gcop.all.common.2.8.0.nupkg (Root Library)
    • gcop.collections.2.8.0.nupkg
      • microsoft.codeanalysis.4.0.1.nupkg
        • microsoft.codeanalysis.csharp.workspaces.4.0.1.nupkg
          • humanizer.core.2.2.0.nupkg
            • netstandard.library.1.6.1.nupkg
              • system.net.http.4.3.0.nupkg (Vulnerable Library)

Found in HEAD commit: 9816da4bc65c6742400da6a7700ddd001de358f8

Found in base branch: main

Vulnerability Details

A spoofing vulnerability exists when the ASP.NET Core fails to properly sanitize web requests.

Publish Date: 2017-05-12

URL: CVE-2017-0256

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2017-0256

Release Date: 2017-05-12

Fix Resolution: Microsoft.AspNetCore.Mvc.ApiExplorer - 1.1.3,1.0.4;Microsoft.AspNetCore.Mvc.Abstractions - 1.1.3,1.0.4;Microsoft.AspNetCore.Mvc.Core - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Cors - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Localization - 1.1.3,1.0.4;System.Net.Http - 4.1.2,4.3.2;Microsoft.AspNetCore.Mvc.Razor - 1.1.3,1.0.4;System.Net.Http.WinHttpHandler - 4.0.2,4.3.0-preview1-24530-04;System.Net.Security - 4.3.0-preview1-24530-04,4.0.1;Microsoft.AspNetCore.Mvc.ViewFeatures - 1.1.3,1.0.4;Microsoft.AspNetCore.Mvc.TagHelpers - 1.0.4,1.1.3;System.Text.Encodings.Web - 4.3.0-preview1-24530-04,4.0.1;Microsoft.AspNetCore.Mvc.Razor.Host - 1.1.3,1.0.4;Microsoft.AspNetCore.Mvc.Formatters.Json - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.WebApiCompatShim - 1.0.4,1.1.3;System.Net.WebSockets.Client - 4.3.0-preview1-24530-04,4.0.1;Microsoft.AspNetCore.Mvc.Formatters.Xml - 1.1.3,1.0.4;Microsoft.AspNetCore.Mvc.DataAnnotations - 1.0.4,1.1.3


Step up your Open Source Security Game with Mend here

CVE-2021-22570 (High) detected in sonaranalyzer.csharp.8.42.0.51121.nupkg

CVE-2021-22570 - High Severity Vulnerability

Vulnerable Library - sonaranalyzer.csharp.8.42.0.51121.nupkg

Roslyn analyzers that spot Bugs, Vulnerabilities and Code Smells in your code. For an even better overall experience, you can use SonarLint for Visual Studio, which is a free extension that can be used standalone or with SonarQube and/or SonarCloud.

Library home page: https://api.nuget.org/packages/sonaranalyzer.csharp.8.42.0.51121.nupkg

Path to dependency file: /VisioCleanup.Core/VisioCleanup.Core.csproj

Path to vulnerable library: /packages/sonaranalyzer.csharp/8.42.0.51121/sonaranalyzer.csharp.8.42.0.51121.nupkg

Dependency Hierarchy:

  • sonaranalyzer.csharp.8.42.0.51121.nupkg (Vulnerable Library)

Found in HEAD commit: 9816da4bc65c6742400da6a7700ddd001de358f8

Found in base branch: main

Vulnerability Details

Nullptr dereference when a null char is present in a proto symbol. The symbol is parsed incorrectly, leading to an unchecked call into the proto file's name during generation of the resulting error message. Since the symbol is incorrectly parsed, the file is nullptr. We recommend upgrading to version 3.15.0 or greater.

Publish Date: 2022-01-26

URL: CVE-2021-22570

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-77rm-9x9h-xj3g

Release Date: 2022-01-26

Fix Resolution: Google.Protobuf - 3.15.0


Step up your Open Source Security Game with Mend here

Dependency Dashboard

This issue lists Renovate updates and detected dependencies. Read the Dependency Dashboard docs to learn more.

Rate-Limited

These updates are currently rate-limited. Click on a checkbox below to force their creation now.

  • Update dependency OswaldTechnologies.Extensions.Hosting.WindowsFormsLifetime to v1.1.0
  • Update actions/setup-dotnet action to v4
  • Update actions/setup-java action to v4
  • Update dependency JetBrains.Annotations to v2023
  • Update dependency Serilog to v3
  • Update dependency Serilog.Extensions.Hosting to v8
  • Update dependency Serilog.Settings.Configuration to v8
  • Update dependency SonarAnalyzer.CSharp to v9
  • Update dotnet monorepo to v8 (major) (Microsoft.Extensions.Configuration, Microsoft.Extensions.DependencyInjection, Microsoft.Extensions.Hosting, Microsoft.Extensions.Logging)
  • Update microsoft/setup-msbuild action to v2
  • 🔐 Create all rate-limited PRs at once 🔐

Open

These updates have all been created already. Click a checkbox below to force a retry/rebase of any.

Detected dependencies

github-actions
.github/workflows/build.yml
  • actions/setup-java v3.4.1
  • actions/checkout v3
  • actions/setup-dotnet v2
  • microsoft/setup-msbuild v1.0.3
  • actions/cache v3
  • actions/cache v3
  • actions/cache v3
  • windows 2022
nuget
Serilog.Sinks.RichTextWinForm/Serilog.Sinks.RichTextWinForm.csproj
  • Serilog 2.12.0
  • JetBrains.Annotations 2022.3.1
  • SerilogAnalyzer 0.15.0
  • GCop.All.Common 2.8.0
  • StyleCop.Analyzers 1.1.118
  • SonarAnalyzer.CSharp 8.50.0.58025
  • AsyncFixer 1.6.0
  • Microsoft.VisualStudio.Threading.Analyzers 17.4.27
  • Meziantou.Analyzer 1.0.757
VisioCleanup.Core/VisioCleanup.Core.csproj
  • Serilog 2.12.0
  • Microsoft.Extensions.Hosting 7.0.0
  • Microsoft.Data.SqlClient 5.0.1
  • GCop.All.Common 2.8.0
  • StyleCop.Analyzers 1.1.118
  • SonarAnalyzer.CSharp 8.50.0.58025
  • AsyncFixer 1.6.0
  • Microsoft.VisualStudio.Threading.Analyzers 17.4.27
  • Meziantou.Analyzer 1.0.757
VisioCleanup.UI/VisioCleanup.UI.csproj
  • Microsoft.Extensions.Logging 7.0.0
  • Microsoft.Extensions.Hosting 7.0.0
  • Microsoft.Extensions.DependencyInjection 7.0.0
  • Microsoft.Extensions.Configuration 7.0.0
  • Serilog.Settings.Configuration 3.4.0
  • Serilog.Extensions.Hosting 5.0.1
  • Serilog.Enrichers.Thread 3.1.0
  • GCop.All.Common 2.8.0
  • StyleCop.Analyzers 1.1.118
  • SonarAnalyzer.CSharp 8.50.0.58025
  • OswaldTechnologies.Extensions.Hosting.WindowsFormsLifetime 1.0.2
  • AsyncFixer 1.6.0
  • Microsoft.VisualStudio.Threading.Analyzers 17.4.27
  • Meziantou.Analyzer 1.0.757

  • Check this box to trigger a request for Renovate to run again on this repository

CVE-2017-0247 (High) detected in system.net.http.4.3.0.nupkg

CVE-2017-0247 - High Severity Vulnerability

Vulnerable Library - system.net.http.4.3.0.nupkg

Provides a programming interface for modern HTTP applications, including HTTP client components that...

Library home page: https://api.nuget.org/packages/system.net.http.4.3.0.nupkg

Path to dependency file: /VisioCleanup.Core/VisioCleanup.Core.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.net.http/4.3.0/system.net.http.4.3.0.nupkg

Dependency Hierarchy:

  • gcop.all.common.2.8.0.nupkg (Root Library)
    • gcop.collections.2.8.0.nupkg
      • microsoft.codeanalysis.4.0.1.nupkg
        • microsoft.codeanalysis.csharp.workspaces.4.0.1.nupkg
          • humanizer.core.2.2.0.nupkg
            • netstandard.library.1.6.1.nupkg
              • system.net.http.4.3.0.nupkg (Vulnerable Library)

Found in HEAD commit: 9816da4bc65c6742400da6a7700ddd001de358f8

Found in base branch: main

Vulnerability Details

A denial of service vulnerability exists when the ASP.NET Core fails to properly validate web requests. NOTE: Microsoft has not commented on third-party claims that the issue is that the TextEncoder.EncodeCore function in the System.Text.Encodings.Web package in ASP.NET Core Mvc before 1.0.4 and 1.1.x before 1.1.3 allows remote attackers to cause a denial of service by leveraging failure to properly calculate the length of 4-byte characters in the Unicode Non-Character range.

Publish Date: 2017-05-12

URL: CVE-2017-0247

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2017-05-12

Fix Resolution: System.Text.Encodings.Web - 4.0.1,4.3.1;System.Net.Http - 4.1.2,4.3.2;System.Net.Http.WinHttpHandler - 4.0.2,4.5.4;System.Net.Security - 4.0.1,4.3.1;System.Net.WebSockets.Client - 4.0.1,4.3.1;Microsoft.AspNetCore.Mvc - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Core - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Abstractions - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.ApiExplorer - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Cors - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.DataAnnotations - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Formatters.Json - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Formatters.Xml - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Localization - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Razor.Host - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Razor - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.TagHelpers - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.ViewFeatures - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.WebApiCompatShim - 1.0.4,1.1.3


Step up your Open Source Security Game with Mend here

CVE-2019-0820 (High) detected in system.text.regularexpressions.4.3.0.nupkg

CVE-2019-0820 - High Severity Vulnerability

Vulnerable Library - system.text.regularexpressions.4.3.0.nupkg

Provides the System.Text.RegularExpressions.Regex class, an implementation of a regular expression e...

Library home page: https://api.nuget.org/packages/system.text.regularexpressions.4.3.0.nupkg

Path to dependency file: /VisioCleanup.Core/VisioCleanup.Core.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.text.regularexpressions/4.3.0/system.text.regularexpressions.4.3.0.nupkg

Dependency Hierarchy:

  • gcop.all.common.2.8.0.nupkg (Root Library)
    • gcop.collections.2.8.0.nupkg
      • microsoft.codeanalysis.4.0.1.nupkg
        • microsoft.codeanalysis.csharp.workspaces.4.0.1.nupkg
          • humanizer.core.2.2.0.nupkg
            • netstandard.library.1.6.1.nupkg
              • system.xml.xdocument.4.3.0.nupkg
                • system.xml.readerwriter.4.3.0.nupkg
                  • system.text.regularexpressions.4.3.0.nupkg (Vulnerable Library)

Found in HEAD commit: 9816da4bc65c6742400da6a7700ddd001de358f8

Found in base branch: main

Vulnerability Details

A denial of service vulnerability exists when .NET Framework and .NET Core improperly process RegEx strings, aka '.NET Framework and .NET Core Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0980, CVE-2019-0981.
Mend Note: After conducting further research, Mend has determined that CVE-2019-0820 only affects environments with versions 4.3.0 and 4.3.1 only on netcore50 environment of system.text.regularexpressions.nupkg.

Publish Date: 2019-05-16

URL: CVE-2019-0820

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-cmhx-cq75-c4mj

Release Date: 2019-05-16

Fix Resolution: System.Text.RegularExpressions - 4.3.1


Step up your Open Source Security Game with Mend here

CVE-2018-8292 (High) detected in system.net.http.4.3.0.nupkg

CVE-2018-8292 - High Severity Vulnerability

Vulnerable Library - system.net.http.4.3.0.nupkg

Provides a programming interface for modern HTTP applications, including HTTP client components that...

Library home page: https://api.nuget.org/packages/system.net.http.4.3.0.nupkg

Path to dependency file: /VisioCleanup.Core/VisioCleanup.Core.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.net.http/4.3.0/system.net.http.4.3.0.nupkg

Dependency Hierarchy:

  • gcop.all.common.2.8.0.nupkg (Root Library)
    • gcop.collections.2.8.0.nupkg
      • microsoft.codeanalysis.4.0.1.nupkg
        • microsoft.codeanalysis.csharp.workspaces.4.0.1.nupkg
          • humanizer.core.2.2.0.nupkg
            • netstandard.library.1.6.1.nupkg
              • system.net.http.4.3.0.nupkg (Vulnerable Library)

Found in HEAD commit: 9816da4bc65c6742400da6a7700ddd001de358f8

Found in base branch: main

Vulnerability Details

An information disclosure vulnerability exists in .NET Core when authentication information is inadvertently exposed in a redirect, aka ".NET Core Information Disclosure Vulnerability." This affects .NET Core 2.1, .NET Core 1.0, .NET Core 1.1, PowerShell Core 6.0.

Publish Date: 2018-10-10

URL: CVE-2018-8292

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-10-10

Fix Resolution: System.Net.Http - 4.3.4;Microsoft.PowerShell.Commands.Utility - 6.1.0-rc.1


Step up your Open Source Security Game with Mend here

Rename the parameter 'format' so that it does not duplicate the method name.

Codacy detected an issue:

Message: Rename the parameter 'format' so that it does not duplicate the method name.

Occurred on:

Currently on:

CVE-2017-0248 (High) detected in system.net.http.4.3.0.nupkg

CVE-2017-0248 - High Severity Vulnerability

Vulnerable Library - system.net.http.4.3.0.nupkg

Provides a programming interface for modern HTTP applications, including HTTP client components that...

Library home page: https://api.nuget.org/packages/system.net.http.4.3.0.nupkg

Path to dependency file: /VisioCleanup.Core/VisioCleanup.Core.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.net.http/4.3.0/system.net.http.4.3.0.nupkg

Dependency Hierarchy:

  • gcop.all.common.2.8.0.nupkg (Root Library)
    • gcop.collections.2.8.0.nupkg
      • microsoft.codeanalysis.4.0.1.nupkg
        • microsoft.codeanalysis.csharp.workspaces.4.0.1.nupkg
          • humanizer.core.2.2.0.nupkg
            • netstandard.library.1.6.1.nupkg
              • system.net.http.4.3.0.nupkg (Vulnerable Library)

Found in HEAD commit: 9816da4bc65c6742400da6a7700ddd001de358f8

Found in base branch: main

Vulnerability Details

Microsoft .NET Framework 2.0, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 allow an attacker to bypass Enhanced Security Usage taggings when they present a certificate that is invalid for a specific use, aka ".NET Security Feature Bypass Vulnerability."

Publish Date: 2017-05-12

URL: CVE-2017-0248

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2017-05-12

Fix Resolution: System.Text.Encodings.Web - 4.0.1, 4.3.1;System.Net.Http - 4.1.2, 4.3.2;System.Net.Http.WinHttpHandler - 4.0.2, 4.3.1;System.Net.Security - 4.0.1, 4.3.1;System.Net.WebSockets.Client - 4.0.1, 4.3.1;Microsoft.AspNetCore.Mvc - 1.0.4, 1.1.3;Microsoft.AspNetCore.Mvc.Core - 1.0.4, 1.1.3;Microsoft.AspNetCore.Mvc.Abstractions - 1.0.4, 1.1.3;Microsoft.AspNetCore.Mvc.ApiExplorer - 1.0.4, 1.1.3;Microsoft.AspNetCore.Mvc.Cors - 1.0.4, 1.1.3;Microsoft.AspNetCore.Mvc.DataAnnotations - 1.0.4, 1.1.3;Microsoft.AspNetCore.Mvc.Formatters.Json - 1.0.4, 1.1.3;Microsoft.AspNetCore.Mvc.Formatters.Xml - 1.0.4, 1.1.3;Microsoft.AspNetCore.Mvc.Localization - 1.0.4, 1.1.3;Microsoft.AspNetCore.Mvc.Razor.Host - 1.0.4, 1.1.3;Microsoft.AspNetCore.Mvc.Razor - 1.0.4, 1.1.3;Microsoft.AspNetCore.Mvc.TagHelpers - 1.0.4, 1.1.3;Microsoft.AspNetCore.Mvc.ViewFeatures - 1.0.4, 1.1.3;Microsoft.AspNetCore.Mvc.WebApiCompatShim - 1.0.4, 1.1.3


Step up your Open Source Security Game with Mend here

Rename the parameter 'format' so that it does not duplicate the method name.

Codacy detected an issue:

Message: Rename the parameter 'format' so that it does not duplicate the method name.

Occurred on:

Currently on:

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.