Coder Social home page Coder Social logo

kaidisn / goji-js Goto Github PK

View Code? Open in Web Editor NEW

This project forked from airbnb/goji-js

0.0 0.0 0.0 985 KB

React ❤️ Mini Program

Home Page: https://goji.js.org/

License: MIT License

JavaScript 6.54% TypeScript 84.86% Dockerfile 0.04% CSS 0.98% EJS 7.58%

goji-js's People

Contributors

cottom avatar jimexist avatar kaidisn avatar malash avatar mend-for-github-com[bot] avatar remote-star avatar

goji-js's Issues

CVE-2020-7774 (High) detected in y18n-4.0.0.tgz

CVE-2020-7774 - High Severity Vulnerability

Vulnerable Library - y18n-4.0.0.tgz

the bare-bones internationalization library used by yargs

Library home page: https://registry.npmjs.org/y18n/-/y18n-4.0.0.tgz

Path to dependency file: goji-js/node_modules/y18n/package.json

Path to vulnerable library: goji-js/node_modules/y18n/package.json

Dependency Hierarchy:

  • lerna-3.22.1.tgz (Root Library)
    • cli-3.18.5.tgz
      • yargs-14.2.3.tgz
        • y18n-4.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 25187753a0e12755c9f5568ce1b9e25a936ac5c5

Found in base branch: master

Vulnerability Details

This affects the package y18n before 3.2.2, 4.0.1 and 5.0.5. PoC by po6ix: const y18n = require('y18n')(); y18n.setLocale('proto'); y18n.updateLocale({polluted: true}); console.log(polluted); // true

Publish Date: 2020-11-17

URL: CVE-2020-7774

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7774

Release Date: 2020-11-17

Fix Resolution: 5.0.5

WS-2020-0208 (Medium) detected in highlight.js-9.18.3.tgz

WS-2020-0208 - Medium Severity Vulnerability

Vulnerable Library - highlight.js-9.18.3.tgz

Syntax highlighting with language autodetection.

Library home page: https://registry.npmjs.org/highlight.js/-/highlight.js-9.18.3.tgz

Path to dependency file: goji-js/node_modules/highlight.js/package.json

Path to vulnerable library: goji-js/node_modules/highlight.js/package.json

Dependency Hierarchy:

  • goji.js.org-0.9.4.tgz (Root Library)
    • docusaurus-1.14.6.tgz
      • highlight.js-9.18.3.tgz (Vulnerable Library)

Found in HEAD commit: 25187753a0e12755c9f5568ce1b9e25a936ac5c5

Found in base branch: master

Vulnerability Details

If are you are using Highlight.js to highlight user-provided data you are possibly vulnerable. On the client-side (in a browser or Electron environment) risks could include lengthy freezes or crashes... On the server-side infinite freezes could occur... effectively preventing users from accessing your app or service (ie, Denial of Service). This is an issue with grammars shipped with the parser (and potentially 3rd party grammars also), not the parser itself. If you are using Highlight.js with any of the following grammars you are vulnerable. If you are using highlightAuto to detect the language (and have any of these grammars registered) you are vulnerable.

Publish Date: 2020-12-04

URL: WS-2020-0208

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/highlightjs/highlight.js/tree/10.4.1

Release Date: 2020-12-04

Fix Resolution: 10.4.1

CVE-2020-15168 (Medium) detected in node-fetch-2.6.0.tgz

CVE-2020-15168 - Medium Severity Vulnerability

Vulnerable Library - node-fetch-2.6.0.tgz

A light-weight module that brings window.fetch to node.js

Library home page: https://registry.npmjs.org/node-fetch/-/node-fetch-2.6.0.tgz

Path to dependency file: goji-js/node_modules/node-fetch/package.json

Path to vulnerable library: goji-js/node_modules/node-fetch/package.json

Dependency Hierarchy:

  • lerna-3.22.1.tgz (Root Library)
    • publish-3.22.1.tgz
      • version-3.22.1.tgz
        • github-client-3.22.0.tgz
          • rest-16.43.1.tgz
            • request-5.4.4.tgz
              • node-fetch-2.6.0.tgz (Vulnerable Library)

Found in HEAD commit: 25187753a0e12755c9f5568ce1b9e25a936ac5c5

Found in base branch: master

Vulnerability Details

node-fetch before versions 2.6.1 and 3.0.0-beta.9 did not honor the size option after following a redirect, which means that when a content size was over the limit, a FetchError would never get thrown and the process would end without failure. For most people, this fix will have a little or no impact. However, if you are relying on node-fetch to gate files above a size, the impact could be significant, for example: If you don't double-check the size of the data after fetch() has completed, your JS thread could get tied up doing work on a large file (DoS) and/or cost you money in computing.

Publish Date: 2020-09-10

URL: CVE-2020-15168

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w7rc-rwvf-8q5r

Release Date: 2020-07-21

Fix Resolution: 2.6.1,3.0.0-beta.9

CVE-2021-23337 (High) detected in lodash-4.17.15.tgz, lodash-4.17.20.tgz

CVE-2021-23337 - High Severity Vulnerability

Vulnerable Libraries - lodash-4.17.15.tgz, lodash-4.17.20.tgz

lodash-4.17.15.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.15.tgz

Path to dependency file: goji-js/node_modules/lodash/package.json

Path to vulnerable library: goji-js/node_modules/lodash/package.json

Dependency Hierarchy:

  • lerna-3.22.1.tgz (Root Library)
    • publish-3.22.1.tgz
      • version-3.22.1.tgz
        • conventional-commits-3.22.0.tgz
          • conventional-changelog-core-3.2.3.tgz
            • lodash-4.17.15.tgz (Vulnerable Library)
lodash-4.17.20.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.20.tgz

Path to dependency file: goji-js/node_modules/lodash/package.json

Path to vulnerable library: goji-js/node_modules/lodash/package.json

Dependency Hierarchy:

  • lerna-3.22.1.tgz (Root Library)
    • import-3.22.0.tgz
      • prompt-3.18.5.tgz
        • inquirer-6.5.2.tgz
          • lodash-4.17.20.tgz (Vulnerable Library)

Found in HEAD commit: 25187753a0e12755c9f5568ce1b9e25a936ac5c5

Found in base branch: master

Vulnerability Details

All versions of package lodash; all versions of package org.fujion.webjars:lodash are vulnerable to Command Injection via template.

Publish Date: 2021-02-15

URL: CVE-2021-23337

CVSS 3 Score Details (7.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: lodash/lodash@3469357

Release Date: 2021-02-15

Fix Resolution: lodash - 4.17.21

CVE-2020-28500 (Medium) detected in lodash-4.17.20.tgz, lodash-4.17.15.tgz

CVE-2020-28500 - Medium Severity Vulnerability

Vulnerable Libraries - lodash-4.17.20.tgz, lodash-4.17.15.tgz

lodash-4.17.20.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.20.tgz

Path to dependency file: goji-js/node_modules/lodash/package.json

Path to vulnerable library: goji-js/node_modules/lodash/package.json

Dependency Hierarchy:

  • lerna-3.22.1.tgz (Root Library)
    • import-3.22.0.tgz
      • prompt-3.18.5.tgz
        • inquirer-6.5.2.tgz
          • lodash-4.17.20.tgz (Vulnerable Library)
lodash-4.17.15.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.15.tgz

Path to dependency file: goji-js/node_modules/lodash/package.json

Path to vulnerable library: goji-js/node_modules/lodash/package.json

Dependency Hierarchy:

  • lerna-3.22.1.tgz (Root Library)
    • publish-3.22.1.tgz
      • version-3.22.1.tgz
        • conventional-commits-3.22.0.tgz
          • conventional-changelog-core-3.2.3.tgz
            • lodash-4.17.15.tgz (Vulnerable Library)

Found in HEAD commit: 25187753a0e12755c9f5568ce1b9e25a936ac5c5

Found in base branch: master

Vulnerability Details

All versions of package lodash; all versions of package org.fujion.webjars:lodash are vulnerable to Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions. Steps to reproduce (provided by reporter Liyuan Chen): var lo = require('lodash'); function build_blank (n) { var ret = "1" for (var i = 0; i < n; i++) { ret += " " } return ret + "1"; } var s = build_blank(50000) var time0 = Date.now(); lo.trim(s) var time_cost0 = Date.now() - time0; console.log("time_cost0: " + time_cost0) var time1 = Date.now(); lo.toNumber(s) var time_cost1 = Date.now() - time1; console.log("time_cost1: " + time_cost1) var time2 = Date.now(); lo.trimEnd(s) var time_cost2 = Date.now() - time2; console.log("time_cost2: " + time_cost2)

Publish Date: 2021-02-15

URL: CVE-2020-28500

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: lodash/lodash@02906b8

Release Date: 2021-02-15

Fix Resolution: lodash - 4.17.21

CVE-2021-27515 (High) detected in url-parse-1.4.7.tgz

CVE-2021-27515 - High Severity Vulnerability

Vulnerable Library - url-parse-1.4.7.tgz

Small footprint URL parser that works seamlessly across Node.js and browser environments

Library home page: https://registry.npmjs.org/url-parse/-/url-parse-1.4.7.tgz

Path to dependency file: goji-js/node_modules/url-parse/package.json

Path to vulnerable library: goji-js/node_modules/url-parse/package.json

Dependency Hierarchy:

  • goji.js.org-0.9.4.tgz (Root Library)
    • docusaurus-1.14.6.tgz
      • react-dev-utils-9.1.0.tgz
        • sockjs-client-1.4.0.tgz
          • eventsource-1.0.7.tgz
            • original-1.0.2.tgz
              • url-parse-1.4.7.tgz (Vulnerable Library)

Found in HEAD commit: 25187753a0e12755c9f5568ce1b9e25a936ac5c5

Found in base branch: master

Vulnerability Details

url-parse before 1.5.0 mishandles certain uses of backslash such as http:/ and interprets the URI as a relative path.

Publish Date: 2021-02-22

URL: CVE-2021-27515

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27515

Release Date: 2021-02-22

Fix Resolution: 1.5.0

CVE-2020-8203 (High) detected in lodash-4.17.15.tgz

CVE-2020-8203 - High Severity Vulnerability

Vulnerable Library - lodash-4.17.15.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.15.tgz

Path to dependency file: goji-js/node_modules/lodash/package.json

Path to vulnerable library: goji-js/node_modules/lodash/package.json

Dependency Hierarchy:

  • lerna-3.22.1.tgz (Root Library)
    • publish-3.22.1.tgz
      • version-3.22.1.tgz
        • conventional-commits-3.22.0.tgz
          • conventional-changelog-core-3.2.3.tgz
            • lodash-4.17.15.tgz (Vulnerable Library)

Found in HEAD commit: 25187753a0e12755c9f5568ce1b9e25a936ac5c5

Found in base branch: master

Vulnerability Details

Prototype pollution attack when using _.zipObjectDeep in lodash before 4.17.20.

Publish Date: 2020-07-15

URL: CVE-2020-8203

CVSS 3 Score Details (7.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1523

Release Date: 2020-07-23

Fix Resolution: lodash - 4.17.19

CVE-2020-28477 (High) detected in immer-1.10.0.tgz

CVE-2020-28477 - High Severity Vulnerability

Vulnerable Library - immer-1.10.0.tgz

Create your next immutable state by mutating the current one

Library home page: https://registry.npmjs.org/immer/-/immer-1.10.0.tgz

Path to dependency file: goji-js/node_modules/immer/package.json

Path to vulnerable library: goji-js/node_modules/immer/package.json

Dependency Hierarchy:

  • goji.js.org-0.9.4.tgz (Root Library)
    • docusaurus-1.14.6.tgz
      • react-dev-utils-9.1.0.tgz
        • immer-1.10.0.tgz (Vulnerable Library)

Found in HEAD commit: 25187753a0e12755c9f5568ce1b9e25a936ac5c5

Found in base branch: master

Vulnerability Details

This affects all versions of package immer.

Publish Date: 2021-01-19

URL: CVE-2020-28477

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/immerjs/immer/releases/tag/v8.0.1

Release Date: 2021-01-19

Fix Resolution: v8.0.1

CVE-2020-7789 (Medium) detected in node-notifier-8.0.0.tgz

CVE-2020-7789 - Medium Severity Vulnerability

Vulnerable Library - node-notifier-8.0.0.tgz

A Node.js module for sending notifications on native Mac, Windows (post and pre 8) and Linux (or Growl as fallback)

Library home page: https://registry.npmjs.org/node-notifier/-/node-notifier-8.0.0.tgz

Path to dependency file: goji-js/node_modules/node-notifier/package.json

Path to vulnerable library: goji-js/node_modules/node-notifier/package.json

Dependency Hierarchy:

  • webpack-plugin-0.9.4.tgz (Root Library)
    • jest-26.6.3.tgz
      • jest-cli-26.6.3.tgz
        • core-26.6.3.tgz
          • reporters-26.6.2.tgz
            • node-notifier-8.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 25187753a0e12755c9f5568ce1b9e25a936ac5c5

Found in base branch: master

Vulnerability Details

This affects the package node-notifier before 9.0.0. It allows an attacker to run arbitrary commands on Linux machines due to the options params not being sanitised when being passed an array.

Publish Date: 2020-12-11

URL: CVE-2020-7789

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7789

Release Date: 2020-12-11

Fix Resolution: 9.0.0

CVE-2020-7788 (High) detected in ini-1.3.5.tgz

CVE-2020-7788 - High Severity Vulnerability

Vulnerable Library - ini-1.3.5.tgz

An ini encoder/decoder for node

Library home page: https://registry.npmjs.org/ini/-/ini-1.3.5.tgz

Path to dependency file: goji-js/node_modules/ini/package.json

Path to vulnerable library: goji-js/node_modules/ini/package.json

Dependency Hierarchy:

  • lerna-3.22.1.tgz (Root Library)
    • bootstrap-3.21.0.tgz
      • run-lifecycle-3.16.2.tgz
        • npm-conf-3.16.0.tgz
          • config-chain-1.1.12.tgz
            • ini-1.3.5.tgz (Vulnerable Library)

Found in HEAD commit: 25187753a0e12755c9f5568ce1b9e25a936ac5c5

Found in base branch: master

Vulnerability Details

This affects the package ini before 1.3.6. If an attacker submits a malicious INI file to an application that parses it with ini.parse, they will pollute the prototype on the application. This can be exploited further depending on the context.

Publish Date: 2020-12-11

URL: CVE-2020-7788

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7788

Release Date: 2020-12-11

Fix Resolution: v1.3.6

CVE-2020-28498 (Medium) detected in elliptic-6.5.3.tgz

CVE-2020-28498 - Medium Severity Vulnerability

Vulnerable Library - elliptic-6.5.3.tgz

EC cryptography

Library home page: https://registry.npmjs.org/elliptic/-/elliptic-6.5.3.tgz

Path to dependency file: goji-js/node_modules/elliptic/package.json

Path to vulnerable library: goji-js/node_modules/elliptic/package.json

Dependency Hierarchy:

  • webpack-plugin-0.9.4.tgz (Root Library)
    • webpack-4.44.2.tgz
      • node-libs-browser-2.2.1.tgz
        • crypto-browserify-3.12.0.tgz
          • create-ecdh-4.0.4.tgz
            • elliptic-6.5.3.tgz (Vulnerable Library)

Found in HEAD commit: 25187753a0e12755c9f5568ce1b9e25a936ac5c5

Found in base branch: master

Vulnerability Details

The package elliptic before 6.5.4 are vulnerable to Cryptographic Issues via the secp256k1 implementation in elliptic/ec/key.js. There is no check to confirm that the public key point passed into the derive function actually exists on the secp256k1 curve. This results in the potential for the private key used in this implementation to be revealed after a number of ECDH operations are performed.

Publish Date: 2021-02-02

URL: CVE-2020-28498

CVSS 3 Score Details (6.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28498

Release Date: 2021-02-02

Fix Resolution: v6.5.4

CVE-2021-23341 (High) detected in prismjs-1.22.0.tgz

CVE-2021-23341 - High Severity Vulnerability

Vulnerable Library - prismjs-1.22.0.tgz

Lightweight, robust, elegant syntax highlighting. A spin-off project from Dabblet.

Library home page: https://registry.npmjs.org/prismjs/-/prismjs-1.22.0.tgz

Path to dependency file: goji-js/node_modules/prismjs/package.json

Path to vulnerable library: goji-js/node_modules/prismjs/package.json

Dependency Hierarchy:

  • goji.js.org-0.9.4.tgz (Root Library)
    • docusaurus-1.14.6.tgz
      • prismjs-1.22.0.tgz (Vulnerable Library)

Found in HEAD commit: 25187753a0e12755c9f5568ce1b9e25a936ac5c5

Found in base branch: master

Vulnerability Details

The package prismjs before 1.23.0 are vulnerable to Regular Expression Denial of Service (ReDoS) via the prism-asciidoc, prism-rest, prism-tap and prism-eiffel components.

Publish Date: 2021-02-18

URL: CVE-2021-23341

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23341

Release Date: 2021-02-18

Fix Resolution: 1.23.0

CVE-2020-8116 (High) detected in dot-prop-4.2.0.tgz, dot-prop-3.0.0.tgz

CVE-2020-8116 - High Severity Vulnerability

Vulnerable Libraries - dot-prop-4.2.0.tgz, dot-prop-3.0.0.tgz

dot-prop-4.2.0.tgz

Get, set, or delete a property from a nested object using a dot path

Library home page: https://registry.npmjs.org/dot-prop/-/dot-prop-4.2.0.tgz

Path to dependency file: goji-js/node_modules/dot-prop/package.json

Path to vulnerable library: goji-js/node_modules/dot-prop/package.json

Dependency Hierarchy:

  • lerna-3.22.1.tgz (Root Library)
    • link-3.21.0.tgz
      • command-3.21.0.tgz
        • project-3.21.0.tgz
          • dot-prop-4.2.0.tgz (Vulnerable Library)
dot-prop-3.0.0.tgz

Get, set, or delete a property from a nested object using a dot path

Library home page: https://registry.npmjs.org/dot-prop/-/dot-prop-3.0.0.tgz

Path to dependency file: goji-js/node_modules/dot-prop/package.json

Path to vulnerable library: goji-js/node_modules/dot-prop/package.json

Dependency Hierarchy:

  • lerna-3.22.1.tgz (Root Library)
    • publish-3.22.1.tgz
      • version-3.22.1.tgz
        • conventional-commits-3.22.0.tgz
          • conventional-changelog-core-3.2.3.tgz
            • conventional-changelog-writer-4.0.16.tgz
              • compare-func-1.3.4.tgz
                • dot-prop-3.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 25187753a0e12755c9f5568ce1b9e25a936ac5c5

Found in base branch: master

Vulnerability Details

Prototype pollution vulnerability in dot-prop npm package versions before 4.2.1 and versions 5.x before 5.1.1 allows an attacker to add arbitrary properties to JavaScript language constructs such as objects.

Publish Date: 2020-02-04

URL: CVE-2020-8116

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8116

Release Date: 2020-02-04

Fix Resolution: dot-prop - 5.1.1

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.