Coder Social home page Coder Social logo

node-todo-api's People

Contributors

ilkeraltin avatar

Stargazers

 avatar  avatar

Watchers

 avatar  avatar

node-todo-api's Issues

WS-2017-0330 (Medium) detected in mime-1.3.4.tgz

WS-2017-0330 - Medium Severity Vulnerability

Vulnerable Library - mime-1.3.4.tgz

A comprehensive library for mime-type mapping

Library home page: https://registry.npmjs.org/mime/-/mime-1.3.4.tgz

Path to dependency file: /node-todo-api/package.json

Path to vulnerable library: /tmp/git/node-todo-api/node_modules/mime/package.json

Dependency Hierarchy:

  • express-4.15.4.tgz (Root Library)
    • send-0.15.4.tgz
      • mime-1.3.4.tgz (Vulnerable Library)

Found in HEAD commit: 15eb3f5f07eace60b71de133a049a655a26e6a68

Vulnerability Details

Affected version of mime (1.0.0 throw 1.4.0 and 2.0.0 throw 2.0.2), are vulnerable to regular expression denial of service.

Publish Date: 2017-09-27

URL: WS-2017-0330

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: broofa/mime@1df903f

Release Date: 2019-04-03

Fix Resolution: 1.4.1,2.0.3


Step up your Open Source Security Game with WhiteSource here

CVE-2019-13173 (Medium) detected in fstream-1.0.11.tgz

CVE-2019-13173 - Medium Severity Vulnerability

Vulnerable Library - fstream-1.0.11.tgz

Advanced file system stream things

Library home page: https://registry.npmjs.org/fstream/-/fstream-1.0.11.tgz

Dependency Hierarchy:

  • nodemon-1.12.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.1.2.tgz
        • node-pre-gyp-0.6.36.tgz
          • tar-2.2.1.tgz
            • fstream-1.0.11.tgz (Vulnerable Library)

Found in HEAD commit: 730a84c94296e37d7e63259fdf1db518396f422a

Vulnerability Details

fstream before 1.0.12 is vulnerable to Arbitrary File Overwrite. Extracting tarballs containing a hardlink to a file that already exists in the system, and a file that matches the hardlink, will overwrite the system's file with the contents of the extracted file. The fstream.DirWriter() function is vulnerable.

Publish Date: 2019-07-02

URL: CVE-2019-13173

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13173

Release Date: 2019-07-02

Fix Resolution: 1.0.12


Step up your Open Source Security Game with WhiteSource here

CVE-2018-16492 (High) detected in extend-3.0.1.tgz

CVE-2018-16492 - High Severity Vulnerability

Vulnerable Library - extend-3.0.1.tgz

Port of jQuery.extend for node.js and the browser

Library home page: https://registry.npmjs.org/extend/-/extend-3.0.1.tgz

Path to dependency file: /node-todo-api/package.json

Path to vulnerable library: /tmp/git/node-todo-api/node_modules/extend/package.json

Dependency Hierarchy:

  • nodemon-1.12.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.1.2.tgz
        • node-pre-gyp-0.6.36.tgz
          • request-2.81.0.tgz
            • extend-3.0.1.tgz (Vulnerable Library)

Found in HEAD commit: 15eb3f5f07eace60b71de133a049a655a26e6a68

Vulnerability Details

A prototype pollution vulnerability was found in module extend <2.0.2, ~<3.0.2 that allows an attacker to inject arbitrary properties onto Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16492

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/381185

Release Date: 2019-02-01

Fix Resolution: v3.0.2,v2.0.2


Step up your Open Source Security Game with WhiteSource here

WS-2019-0047 (Medium) detected in tar-2.2.1.tgz

WS-2019-0047 - Medium Severity Vulnerability

Vulnerable Library - tar-2.2.1.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.1.tgz

Dependency Hierarchy:

  • nodemon-1.12.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.1.2.tgz
        • node-pre-gyp-0.6.36.tgz
          • tar-2.2.1.tgz (Vulnerable Library)

Found in HEAD commit: 15eb3f5f07eace60b71de133a049a655a26e6a68

Vulnerability Details

Versions of node-tar prior to 4.4.2 are vulnerable to Arbitrary File Overwrite. Extracting tarballs containing a hardlink to a file that already exists in the system, and a file that matches the hardlink will overwrite the system's file with the contents of the extracted file.

Publish Date: 2019-04-05

URL: WS-2019-0047

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/803

Release Date: 2019-04-05

Fix Resolution: 4.4.2


Step up your Open Source Security Game with WhiteSource here

CVE-2018-13863 (High) detected in bson-1.0.4.tgz

CVE-2018-13863 - High Severity Vulnerability

Vulnerable Library - bson-1.0.4.tgz

A bson parser for node.js and the browser

Library home page: https://registry.npmjs.org/bson/-/bson-1.0.4.tgz

Path to dependency file: /node-todo-api/package.json

Path to vulnerable library: /tmp/git/node-todo-api/node_modules/bson/package.json

Dependency Hierarchy:

  • mongoose-4.11.9.tgz (Root Library)
    • bson-1.0.4.tgz (Vulnerable Library)

Found in HEAD commit: 15eb3f5f07eace60b71de133a049a655a26e6a68

Vulnerability Details

The MongoDB bson JavaScript module (also known as js-bson) versions 0.5.0 to 1.0.x before 1.0.5 is vulnerable to a Regular Expression Denial of Service (ReDoS) in lib/bson/decimal128.js. The flaw is triggered when the Decimal128.fromString() function is called to parse a long untrusted string.

Publish Date: 2018-07-10

URL: CVE-2018-13863

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-13863

Release Date: 2018-07-10

Fix Resolution: 1.0.5


Step up your Open Source Security Game with WhiteSource here

WS-2018-0103 (Medium) detected in stringstream-0.0.5.tgz

WS-2018-0103 - Medium Severity Vulnerability

Vulnerable Library - stringstream-0.0.5.tgz

Encode and decode streams into string streams

Library home page: https://registry.npmjs.org/stringstream/-/stringstream-0.0.5.tgz

Dependency Hierarchy:

  • nodemon-1.12.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.1.2.tgz
        • node-pre-gyp-0.6.36.tgz
          • request-2.81.0.tgz
            • stringstream-0.0.5.tgz (Vulnerable Library)

Found in HEAD commit: 15eb3f5f07eace60b71de133a049a655a26e6a68

Vulnerability Details

All versions of stringstream are vulnerable to out-of-bounds read as it allocates uninitialized Buffers when number is passed in input stream on Node.js 4.x and below.

Publish Date: 2018-05-16

URL: WS-2018-0103

CVSS 2 Score Details (5.2)

Base Score Metrics not available


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16137 (Medium) detected in debug-2.6.8.tgz, debug-2.6.7.tgz

CVE-2017-16137 - Medium Severity Vulnerability

Vulnerable Libraries - debug-2.6.8.tgz, debug-2.6.7.tgz

debug-2.6.8.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.6.8.tgz

Path to dependency file: /node-todo-api/package.json

Path to vulnerable library: /tmp/git/node-todo-api/node_modules/debug/package.json

Dependency Hierarchy:

  • express-4.15.4.tgz (Root Library)
    • debug-2.6.8.tgz (Vulnerable Library)
debug-2.6.7.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.6.7.tgz

Path to dependency file: /node-todo-api/package.json

Path to vulnerable library: /tmp/git/node-todo-api/node_modules/body-parser/node_modules/debug/package.json

Dependency Hierarchy:

  • body-parser-1.17.2.tgz (Root Library)
    • debug-2.6.7.tgz (Vulnerable Library)

Found in HEAD commit: 15eb3f5f07eace60b71de133a049a655a26e6a68

Vulnerability Details

The debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.

Publish Date: 2018-06-07

URL: CVE-2017-16137

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Change files

Origin: debug-js/debug@42a6ae0

Release Date: 2017-09-21

Fix Resolution: Replace or update the following file: node.js


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16129 (Medium) detected in superagent-3.6.0.tgz

CVE-2017-16129 - Medium Severity Vulnerability

Vulnerable Library - superagent-3.6.0.tgz

elegant & feature rich browser / node HTTP with a fluent API

Library home page: https://registry.npmjs.org/superagent/-/superagent-3.6.0.tgz

Path to dependency file: /node-todo-api/package.json

Path to vulnerable library: /tmp/git/node-todo-api/node_modules/superagent/package.json

Dependency Hierarchy:

  • supertest-3.0.0.tgz (Root Library)
    • superagent-3.6.0.tgz (Vulnerable Library)

Found in HEAD commit: 15eb3f5f07eace60b71de133a049a655a26e6a68

Vulnerability Details

The HTTP client module superagent is vulnerable to ZIP bomb attacks. In a ZIP bomb attack, the HTTP server replies with a compressed response that becomes several magnitudes larger once uncompressed. If a client does not take special care when processing such responses, it may result in excessive CPU and/or memory consumption. An attacker might exploit such a weakness for a DoS attack. To exploit this the attacker must control the location (URL) that superagent makes a request to.

Publish Date: 2018-06-07

URL: CVE-2017-16129

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2017-16129

Release Date: 2019-04-08

Fix Resolution: 3.7.0


Step up your Open Source Security Game with WhiteSource here

WS-2018-0096 (High) detected in base64url-2.0.0.tgz

WS-2018-0096 - High Severity Vulnerability

Vulnerable Library - base64url-2.0.0.tgz

For encoding to/from base64urls

Library home page: https://registry.npmjs.org/base64url/-/base64url-2.0.0.tgz

Path to dependency file: /node-todo-api/package.json

Path to vulnerable library: /tmp/git/node-todo-api/node_modules/base64url/package.json

Dependency Hierarchy:

  • jsonwebtoken-8.0.0.tgz (Root Library)
    • jws-3.1.4.tgz
      • base64url-2.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 15eb3f5f07eace60b71de133a049a655a26e6a68

Vulnerability Details

Versions of base64url before 3.0.0 are vulnerable to to out-of-bounds reads as it allocates uninitialized Buffers when number is passed in input on Node.js 4.x and below.

Publish Date: 2018-05-16

URL: WS-2018-0096

CVSS 2 Score Details (7.1)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/321687

Release Date: 2019-01-24

Fix Resolution: 3.0.0


Step up your Open Source Security Game with WhiteSource here

CVE-2017-15010 (High) detected in tough-cookie-2.3.2.tgz

CVE-2017-15010 - High Severity Vulnerability

Vulnerable Library - tough-cookie-2.3.2.tgz

RFC6265 Cookies and Cookie Jar for node.js

Library home page: https://registry.npmjs.org/tough-cookie/-/tough-cookie-2.3.2.tgz

Dependency Hierarchy:

  • nodemon-1.12.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.1.2.tgz
        • node-pre-gyp-0.6.36.tgz
          • request-2.81.0.tgz
            • tough-cookie-2.3.2.tgz (Vulnerable Library)

Found in HEAD commit: 15eb3f5f07eace60b71de133a049a655a26e6a68

Vulnerability Details

A ReDoS (regular expression denial of service) flaw was found in the tough-cookie module before 2.3.3 for Node.js. An attacker that is able to make an HTTP request using a specially crafted cookie may cause the application to consume an excessive amount of CPU.

Publish Date: 2017-10-04

URL: CVE-2017-15010

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2017-15010

Release Date: 2017-10-04

Fix Resolution: 2.3.3


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16119 (High) detected in fresh-0.5.0.tgz

CVE-2017-16119 - High Severity Vulnerability

Vulnerable Library - fresh-0.5.0.tgz

HTTP response freshness testing

Library home page: https://registry.npmjs.org/fresh/-/fresh-0.5.0.tgz

Path to dependency file: /node-todo-api/package.json

Path to vulnerable library: /tmp/git/node-todo-api/node_modules/fresh/package.json

Dependency Hierarchy:

  • express-4.15.4.tgz (Root Library)
    • fresh-0.5.0.tgz (Vulnerable Library)

Found in HEAD commit: 15eb3f5f07eace60b71de133a049a655a26e6a68

Vulnerability Details

Fresh is a module used by the Express.js framework for HTTP response freshness testing. It is vulnerable to a regular expression denial of service when it is passed specially crafted input to parse. This causes the event loop to be blocked causing a denial of service condition.

Publish Date: 2018-06-07

URL: CVE-2017-16119

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

WS-2019-0100 (Medium) detected in fstream-1.0.11.tgz

WS-2019-0100 - Medium Severity Vulnerability

Vulnerable Library - fstream-1.0.11.tgz

Advanced file system stream things

Library home page: https://registry.npmjs.org/fstream/-/fstream-1.0.11.tgz

Dependency Hierarchy:

  • nodemon-1.12.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.1.2.tgz
        • node-pre-gyp-0.6.36.tgz
          • tar-2.2.1.tgz
            • fstream-1.0.11.tgz (Vulnerable Library)

Found in HEAD commit: 15eb3f5f07eace60b71de133a049a655a26e6a68

Vulnerability Details

Versions of fstream prior to 1.0.12 are vulnerable to Arbitrary File Overwrite.

Publish Date: 2019-05-23

URL: WS-2019-0100

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/886

Release Date: 2019-05-23

Fix Resolution: 1.0.12


Step up your Open Source Security Game with WhiteSource here

WS-2017-0236 (Medium) detected in growl-1.9.2.tgz

WS-2017-0236 - Medium Severity Vulnerability

Vulnerable Library - growl-1.9.2.tgz

Growl unobtrusive notifications

Library home page: https://registry.npmjs.org/growl/-/growl-1.9.2.tgz

Path to dependency file: /node-todo-api/package.json

Path to vulnerable library: /tmp/git/node-todo-api/node_modules/growl/package.json

Dependency Hierarchy:

  • mocha-3.5.0.tgz (Root Library)
    • growl-1.9.2.tgz (Vulnerable Library)

Vulnerability Details

Affected versions of the package are vulnerable to Arbitrary Code Injection.

Publish Date: 2017-05-01

URL: WS-2017-0236

CVSS 2 Score Details (5.6)

Base Score Metrics not available

Suggested Fix

Type: Change files

Origin: tj/node-growl@d9f6ea2

Release Date: 2016-09-05

Fix Resolution: Replace or update the following files: package.json, growl.js


Step up your Open Source Security Game with WhiteSource here

CVE-2018-3750 (High) detected in deep-extend-0.4.2.tgz

CVE-2018-3750 - High Severity Vulnerability

Vulnerable Library - deep-extend-0.4.2.tgz

Recursive object extending

Library home page: https://registry.npmjs.org/deep-extend/-/deep-extend-0.4.2.tgz

Path to dependency file: /node-todo-api/package.json

Path to vulnerable library: /tmp/git/node-todo-api/node_modules/deep-extend/package.json

Dependency Hierarchy:

  • nodemon-1.12.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.1.2.tgz
        • node-pre-gyp-0.6.36.tgz
          • rc-1.2.1.tgz
            • deep-extend-0.4.2.tgz (Vulnerable Library)

Found in HEAD commit: 15eb3f5f07eace60b71de133a049a655a26e6a68

Vulnerability Details

The utilities function in all versions <= 0.5.0 of the deep-extend node module can be tricked into modifying the prototype of Object when the attacker can control part of the structure passed to this function. This can let an attacker add or modify existing properties that will exist on all objects.

Publish Date: 2018-07-03

URL: CVE-2018-3750

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Change files

Origin: RetireJS/retire.js@6a71696

Release Date: 2018-05-09

Fix Resolution: Replace or update the following file: npmrepository.json


Step up your Open Source Security Game with WhiteSource here

WS-2018-0590 (High) detected in diff-3.2.0.tgz

WS-2018-0590 - High Severity Vulnerability

Vulnerable Library - diff-3.2.0.tgz

A javascript text diff implementation.

Library home page: https://registry.npmjs.org/diff/-/diff-3.2.0.tgz

Path to dependency file: /node-todo-api/package.json

Path to vulnerable library: /tmp/git/node-todo-api/node_modules/diff/package.json

Dependency Hierarchy:

  • mocha-3.5.0.tgz (Root Library)
    • diff-3.2.0.tgz (Vulnerable Library)

Found in HEAD commit: a101e9df9acc62c86b5eed3dc0596622193869c1

Vulnerability Details

A vulnerability was found in diff before v3.5.0, the affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) attacks.

Publish Date: 2019-06-11

URL: WS-2018-0590

CVSS 2 Score Details (7.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: kpdecker/jsdiff@2aec429

Release Date: 2019-06-11

Fix Resolution: 3.5.0


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16138 (High) detected in mime-1.4.0.tgz, mime-1.3.4.tgz

CVE-2017-16138 - High Severity Vulnerability

Vulnerable Libraries - mime-1.4.0.tgz, mime-1.3.4.tgz

mime-1.4.0.tgz

A comprehensive library for mime-type mapping

Library home page: https://registry.npmjs.org/mime/-/mime-1.4.0.tgz

Path to dependency file: /node-todo-api/package.json

Path to vulnerable library: /tmp/git/node-todo-api/node_modules/superagent/node_modules/mime/package.json

Dependency Hierarchy:

  • supertest-3.0.0.tgz (Root Library)
    • superagent-3.6.0.tgz
      • mime-1.4.0.tgz (Vulnerable Library)
mime-1.3.4.tgz

A comprehensive library for mime-type mapping

Library home page: https://registry.npmjs.org/mime/-/mime-1.3.4.tgz

Path to dependency file: /node-todo-api/package.json

Path to vulnerable library: /tmp/git/node-todo-api/node_modules/mime/package.json

Dependency Hierarchy:

  • express-4.15.4.tgz (Root Library)
    • send-0.15.4.tgz
      • mime-1.3.4.tgz (Vulnerable Library)

Found in HEAD commit: 15eb3f5f07eace60b71de133a049a655a26e6a68

Vulnerability Details

The mime module < 1.4.1, 2.0.1, 2.0.2 is vulnerable to regular expression denial of service when a mime lookup is performed on untrusted user input.

Publish Date: 2018-06-07

URL: CVE-2017-16138

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2018-1000620 (High) detected in cryptiles-2.0.5.tgz

CVE-2018-1000620 - High Severity Vulnerability

Vulnerable Library - cryptiles-2.0.5.tgz

General purpose crypto utilities

Library home page: https://registry.npmjs.org/cryptiles/-/cryptiles-2.0.5.tgz

Dependency Hierarchy:

  • nodemon-1.12.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.1.2.tgz
        • node-pre-gyp-0.6.36.tgz
          • request-2.81.0.tgz
            • hawk-3.1.3.tgz
              • cryptiles-2.0.5.tgz (Vulnerable Library)

Found in HEAD commit: 15eb3f5f07eace60b71de133a049a655a26e6a68

Vulnerability Details

Eran Hammer cryptiles version 4.1.1 earlier contains a CWE-331: Insufficient Entropy vulnerability in randomDigits() method that can result in An attacker is more likely to be able to brute force something that was supposed to be random.. This attack appear to be exploitable via Depends upon the calling application.. This vulnerability appears to have been fixed in 4.1.2.

Publish Date: 2018-07-09

URL: CVE-2018-1000620

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-1000620

Release Date: 2019-04-08

Fix Resolution: 4.1.2


Step up your Open Source Security Game with WhiteSource here

CVE-2019-10744 (High) detected in lodash-4.17.4.tgz, lodash-4.17.11.tgz

CVE-2019-10744 - High Severity Vulnerability

Vulnerable Libraries - lodash-4.17.4.tgz, lodash-4.17.11.tgz

lodash-4.17.4.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.4.tgz

Path to dependency file: /node-todo-api/package.json

Path to vulnerable library: /node-todo-api/node_modules/lodash/package.json

Dependency Hierarchy:

  • lodash-4.17.4.tgz (Vulnerable Library)
lodash-4.17.11.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.11.tgz

Path to dependency file: /node-todo-api/package.json

Path to vulnerable library: /tmp/git/node-todo-api/node_modules/async/node_modules/lodash/package.json

Dependency Hierarchy:

  • mongoose-5.6.4.tgz (Root Library)
    • async-2.6.2.tgz
      • lodash-4.17.11.tgz (Vulnerable Library)

Found in HEAD commit: be3c2eb34e2edf63b7ba06e9890a710839c14887

Vulnerability Details

A Prototype Pollution vulnerability was found in lodash through version 4.17.11.

Publish Date: 2019-07-08

URL: CVE-2019-10744

CVSS 2 Score Details (7.4)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: lodash/lodash@a01e4fa

Release Date: 2019-07-08

Fix Resolution: 4.17.12


Step up your Open Source Security Game with WhiteSource here

CVE-2018-16490 (High) detected in mpath-0.3.0.tgz

CVE-2018-16490 - High Severity Vulnerability

Vulnerable Library - mpath-0.3.0.tgz

{G,S}et object values using MongoDB-like path notation

Library home page: https://registry.npmjs.org/mpath/-/mpath-0.3.0.tgz

Path to dependency file: /node-todo-api/package.json

Path to vulnerable library: /tmp/git/node-todo-api/node_modules/mpath/package.json

Dependency Hierarchy:

  • mongoose-4.11.9.tgz (Root Library)
    • mpath-0.3.0.tgz (Vulnerable Library)

Found in HEAD commit: 15eb3f5f07eace60b71de133a049a655a26e6a68

Vulnerability Details

A prototype pollution vulnerability was found in module mpath <0.5.1 that allows an attacker to inject arbitrary properties onto Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16490

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/390860

Release Date: 2019-02-01

Fix Resolution: 0.5.1


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16028 (Medium) detected in randomatic-1.1.7.tgz

CVE-2017-16028 - Medium Severity Vulnerability

Vulnerable Library - randomatic-1.1.7.tgz

Generate randomized strings of a specified length, fast. Only the length is necessary, but you can optionally generate patterns using any combination of numeric, alpha-numeric, alphabetical, special or custom characters.

Library home page: https://registry.npmjs.org/randomatic/-/randomatic-1.1.7.tgz

Path to dependency file: /node-todo-api/package.json

Path to vulnerable library: /tmp/git/node-todo-api/node_modules/randomatic/package.json

Dependency Hierarchy:

  • nodemon-1.12.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • anymatch-1.3.2.tgz
        • micromatch-2.3.11.tgz
          • braces-1.8.5.tgz
            • expand-range-1.8.2.tgz
              • fill-range-2.2.3.tgz
                • randomatic-1.1.7.tgz (Vulnerable Library)

Found in HEAD commit: 15eb3f5f07eace60b71de133a049a655a26e6a68

Vulnerability Details

react-native-meteor-oauth is a library for Oauth2 login to a Meteor server in React Native. The oauth Random Token is generated using a non-cryptographically strong RNG (Math.random()).

Publish Date: 2018-06-04

URL: CVE-2017-16028

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/157

Release Date: 2017-04-14

Fix Resolution: Update to version 3.0.0 or later.


Step up your Open Source Security Game with WhiteSource here

CVE-2018-3721 (Medium) detected in lodash-4.17.4.tgz

CVE-2018-3721 - Medium Severity Vulnerability

Vulnerable Library - lodash-4.17.4.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.4.tgz

Path to dependency file: /node-todo-api/package.json

Path to vulnerable library: /node-todo-api/node_modules/lodash/package.json

Dependency Hierarchy:

  • lodash-4.17.4.tgz (Vulnerable Library)

Found in HEAD commit: 15eb3f5f07eace60b71de133a049a655a26e6a68

Vulnerability Details

lodash node module before 4.17.5 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via defaultsDeep, merge, and mergeWith functions, which allows a malicious user to modify the prototype of "Object" via proto, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-06-07

URL: CVE-2018-3721

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-3721

Release Date: 2018-06-07

Fix Resolution: 4.17.5


Step up your Open Source Security Game with WhiteSource here

CVE-2018-16487 (High) detected in lodash-4.17.4.tgz

CVE-2018-16487 - High Severity Vulnerability

Vulnerable Library - lodash-4.17.4.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.4.tgz

Path to dependency file: /node-todo-api/package.json

Path to vulnerable library: /node-todo-api/node_modules/lodash/package.json

Dependency Hierarchy:

  • lodash-4.17.4.tgz (Vulnerable Library)

Found in HEAD commit: 15eb3f5f07eace60b71de133a049a655a26e6a68

Vulnerability Details

A prototype pollution vulnerability was found in lodash <4.17.11 where the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16487

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16487

Release Date: 2019-02-01

Fix Resolution: 4.17.11


Step up your Open Source Security Game with WhiteSource here

WS-2019-0019 (Medium) detected in braces-1.8.5.tgz

WS-2019-0019 - Medium Severity Vulnerability

Vulnerable Library - braces-1.8.5.tgz

Fastest brace expansion for node.js, with the most complete support for the Bash 4.3 braces specification.

Library home page: https://registry.npmjs.org/braces/-/braces-1.8.5.tgz

Path to dependency file: /node-todo-api/package.json

Path to vulnerable library: /tmp/git/node-todo-api/node_modules/braces/package.json

Dependency Hierarchy:

  • nodemon-1.12.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • anymatch-1.3.2.tgz
        • micromatch-2.3.11.tgz
          • braces-1.8.5.tgz (Vulnerable Library)

Found in HEAD commit: 15eb3f5f07eace60b71de133a049a655a26e6a68

Vulnerability Details

Version of braces prior to 2.3.1 are vulnerable to Regular Expression Denial of Service (ReDoS). Untrusted input may cause catastrophic backtracking while matching regular expressions. This can cause the application to be unresponsive leading to Denial of Service.

Publish Date: 2019-03-25

URL: WS-2019-0019

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/786

Release Date: 2019-02-21

Fix Resolution: 2.3.1


Step up your Open Source Security Game with WhiteSource here

CVE-2018-20834 (High) detected in tar-2.2.1.tgz

CVE-2018-20834 - High Severity Vulnerability

Vulnerable Library - tar-2.2.1.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.1.tgz

Dependency Hierarchy:

  • nodemon-1.12.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.1.2.tgz
        • node-pre-gyp-0.6.36.tgz
          • tar-2.2.1.tgz (Vulnerable Library)

Found in HEAD commit: c0531bdbfd4304c16cae657b7e3e33cfc5e0c714

Vulnerability Details

A vulnerability was found in node-tar before version 4.4.2. An Arbitrary File Overwrite issue exists when extracting a tarball containing a hardlink to a file that already exists on the system, in conjunction with a later plain file with the same name as the hardlink. This plain file content replaces the existing file content.

Publish Date: 2019-04-30

URL: CVE-2018-20834

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/344595

Release Date: 2019-04-30

Fix Resolution: v4.4.2


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16042 (High) detected in growl-1.9.2.tgz

CVE-2017-16042 - High Severity Vulnerability

Vulnerable Library - growl-1.9.2.tgz

Growl unobtrusive notifications

Library home page: https://registry.npmjs.org/growl/-/growl-1.9.2.tgz

Path to dependency file: /node-todo-api/package.json

Path to vulnerable library: /tmp/git/node-todo-api/node_modules/growl/package.json

Dependency Hierarchy:

  • mocha-3.5.0.tgz (Root Library)
    • growl-1.9.2.tgz (Vulnerable Library)

Vulnerability Details

Growl adds growl notification support to nodejs. Growl before 1.10.2 does not properly sanitize input before passing it to exec, allowing for arbitrary command execution.

Publish Date: 2018-06-04

URL: CVE-2017-16042

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2017-16042

Release Date: 2018-06-04

Fix Resolution: 1.10.2


Step up your Open Source Security Game with WhiteSource here

CVE-2019-1010266 (Medium) detected in lodash-4.17.4.tgz

CVE-2019-1010266 - Medium Severity Vulnerability

Vulnerable Library - lodash-4.17.4.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.4.tgz

Path to dependency file: /node-todo-api/package.json

Path to vulnerable library: /node-todo-api/node_modules/lodash/package.json

Dependency Hierarchy:

  • lodash-4.17.4.tgz (Vulnerable Library)

Found in HEAD commit: 9c5f0c9e0a69f198d6ea3d91ed2e5b7e50ef4ad5

Vulnerability Details

lodash prior to 4.17.11 is affected by: CWE-400: Uncontrolled Resource Consumption. The impact is: Denial of service. The component is: Date handler. The attack vector is: Attacker provides very long strings, which the library attempts to match using a regular expression. The fixed version is: 4.17.11.

Publish Date: 2019-07-17

URL: CVE-2019-1010266

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010266

Release Date: 2019-07-17

Fix Resolution: 4.17.11


Step up your Open Source Security Game with WhiteSource here

CVE-2018-3737 (High) detected in sshpk-1.13.0.tgz

CVE-2018-3737 - High Severity Vulnerability

Vulnerable Library - sshpk-1.13.0.tgz

A library for finding and using SSH public keys

Library home page: https://registry.npmjs.org/sshpk/-/sshpk-1.13.0.tgz

Dependency Hierarchy:

  • nodemon-1.12.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.1.2.tgz
        • node-pre-gyp-0.6.36.tgz
          • request-2.81.0.tgz
            • http-signature-1.1.1.tgz
              • sshpk-1.13.0.tgz (Vulnerable Library)

Found in HEAD commit: 9d37345f5d9f374d30632bbe88b6c0ec955ad30d

Vulnerability Details

sshpk is vulnerable to ReDoS when parsing crafted invalid public keys.

Publish Date: 2018-06-07

URL: CVE-2018-3737

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/319593

Release Date: 2018-06-07

Fix Resolution: 1.13.2


Step up your Open Source Security Game with WhiteSource here

CVE-2018-3728 (High) detected in hoek-2.16.3.tgz

CVE-2018-3728 - High Severity Vulnerability

Vulnerable Library - hoek-2.16.3.tgz

General purpose node utilities

Library home page: https://registry.npmjs.org/hoek/-/hoek-2.16.3.tgz

Dependency Hierarchy:

  • nodemon-1.12.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.1.2.tgz
        • node-pre-gyp-0.6.36.tgz
          • request-2.81.0.tgz
            • hawk-3.1.3.tgz
              • sntp-1.0.9.tgz
                • hoek-2.16.3.tgz (Vulnerable Library)

Found in HEAD commit: 15eb3f5f07eace60b71de133a049a655a26e6a68

Vulnerability Details

hoek node module before 4.2.0 and 5.0.x before 5.0.3 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via 'merge' and 'applyToDefaults' functions, which allows a malicious user to modify the prototype of "Object" via proto, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-03-30

URL: CVE-2018-3728

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Change files

Origin: hapijs/hoek@623667e

Release Date: 2018-02-15

Fix Resolution: Replace or update the following files: index.js, index.js


Step up your Open Source Security Game with WhiteSource here

WS-2018-0084 (High) detected in sshpk-1.13.0.tgz

WS-2018-0084 - High Severity Vulnerability

Vulnerable Library - sshpk-1.13.0.tgz

A library for finding and using SSH public keys

Library home page: https://registry.npmjs.org/sshpk/-/sshpk-1.13.0.tgz

Dependency Hierarchy:

  • nodemon-1.12.0.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.1.2.tgz
        • node-pre-gyp-0.6.36.tgz
          • request-2.81.0.tgz
            • http-signature-1.1.1.tgz
              • sshpk-1.13.0.tgz (Vulnerable Library)

Vulnerability Details

Versions of sshpk before 1.14.1 are vulnerable to regular expression denial of service when parsing crafted invalid public keys.

Publish Date: 2018-04-25

URL: WS-2018-0084

CVSS 2 Score Details (8.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/606

Release Date: 2018-01-27

Fix Resolution: 1.14.1


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16118 (High) detected in forwarded-0.1.0.tgz

CVE-2017-16118 - High Severity Vulnerability

Vulnerable Library - forwarded-0.1.0.tgz

Parse HTTP X-Forwarded-For header

Library home page: https://registry.npmjs.org/forwarded/-/forwarded-0.1.0.tgz

Path to dependency file: /node-todo-api/package.json

Path to vulnerable library: /tmp/git/node-todo-api/node_modules/forwarded/package.json

Dependency Hierarchy:

  • express-4.15.4.tgz (Root Library)
    • proxy-addr-1.1.5.tgz
      • forwarded-0.1.0.tgz (Vulnerable Library)

Found in HEAD commit: 15eb3f5f07eace60b71de133a049a655a26e6a68

Vulnerability Details

The forwarded module is used by the Express.js framework to handle the X-Forwarded-For header. It is vulnerable to a regular expression denial of service when it's passed specially crafted input to parse. This causes the event loop to be blocked causing a denial of service condition.

Publish Date: 2018-06-07

URL: CVE-2017-16118

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/527

Release Date: 2017-09-26

Fix Resolution: Update to version 0.1.2 or later


Step up your Open Source Security Game with WhiteSource here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.