Coder Social home page Coder Social logo

docs's Introduction

Header

Hi there ๐Ÿ‘‹

Offsec Cybermage casting technoincendiary spells to breaks stuff so people that build stuff can build better stuff that breaks less.

Certs

  • OSCP
  • eWPT
  • eCPPTv2 (eLearnSecurity Certified Professional Penetration Tester)
  • CompTIA Pentest+
  • Python Institute PCEP

CVEs

  • CVE-2023-3757 (critical SQLI in Rail Pass Management System Project in PHP" v 1.0)
  • CVE-2023-5303 (Multiple Stored-XSS Discovered in Online Banquet Booking System v1.0 - includes 5304 and 5305)
  • CVE-2023-5304
  • CVE-2023-5305
  • CVE-2023-6074
  • CVE-2023-6075
  • CVE-2023-6076

Blog about Penetration Testing, Hacking and Bug Bounty: https://scumdestroy.com

TryHackMe - Scumdestroy

LinkedIn Instagram

docs's People

Contributors

agottschling avatar alexfornuto avatar andystevensname avatar bbiggerr avatar bep avatar capecodrailfan avatar cwlinode avatar displague avatar edwardangert avatar ellekrout avatar gopalraha avatar guaris avatar guesswhosamfoo avatar hmorris3293 avatar hzoppetti avatar jeffreynovotny avatar jskobos avatar leslitagordita avatar nasanos avatar nmelehan avatar northcuttmcc avatar pbzona avatar rajakavitha1 avatar rsyracuse avatar sachin-suresh avatar scub avatar thetechstewart avatar tknarr avatar tylerjl avatar wildmanonline avatar

Stargazers

 avatar

docs's Issues

requests-2.28.1-py3-none-any.whl: 5 vulnerabilities (highest severity is: 9.8)

Vulnerable Library - requests-2.28.1-py3-none-any.whl

Python HTTP for Humans.

Library home page: https://files.pythonhosted.org/packages/ca/91/6d9b8ccacd0412c08820f72cebaa4f0c0441b5cda699c90f618b6f8a1b42/requests-2.28.1-py3-none-any.whl

Path to dependency file: /ci/requirements.txt

Path to vulnerable library: /ci/requirements.txt,/ci/requirements.txt

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (requests version) Remediation Possible**
CVE-2023-37920 Critical 9.8 certifi-2022.6.15-py3-none-any.whl Transitive 2.28.2 โŒ
CVE-2023-43804 High 8.1 urllib3-1.26.12-py2.py3-none-any.whl Transitive 2.28.2 โŒ
CVE-2022-23491 High 7.5 certifi-2022.6.15-py3-none-any.whl Transitive 2.28.2 โŒ
CVE-2023-32681 Medium 6.1 requests-2.28.1-py3-none-any.whl Direct requests -2.31.0 โŒ
CVE-2023-45803 Medium 4.2 urllib3-1.26.12-py2.py3-none-any.whl Transitive 2.28.2 โŒ

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-37920

Vulnerable Library - certifi-2022.6.15-py3-none-any.whl

Python package for providing Mozilla's CA Bundle.

Library home page: https://files.pythonhosted.org/packages/e9/06/d3d367b7af6305b16f0d28ae2aaeb86154fa91f144f036c2d5002a5a202b/certifi-2022.6.15-py3-none-any.whl

Path to dependency file: /ci/requirements.txt

Path to vulnerable library: /ci/requirements.txt

Dependency Hierarchy:

  • requests-2.28.1-py3-none-any.whl (Root Library)
    • โŒ certifi-2022.6.15-py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi prior to version 2023.07.22 recognizes "e-Tugra" root certificates. e-Tugra's root certificates were subject to an investigation prompted by reporting of security issues in their systems. Certifi 2023.07.22 removes root certificates from "e-Tugra" from the root store.

Publish Date: 2023-07-25

URL: CVE-2023-37920

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-xqr8-7jwr-rhp7

Release Date: 2023-07-25

Fix Resolution (certifi): 2023.7.22

Direct dependency fix Resolution (requests): 2.28.2

Step up your Open Source Security Game with Mend here

CVE-2023-43804

Vulnerable Library - urllib3-1.26.12-py2.py3-none-any.whl

HTTP library with thread-safe connection pooling, file post, and more.

Library home page: https://files.pythonhosted.org/packages/6f/de/5be2e3eed8426f871b170663333a0f627fc2924cc386cd41be065e7ea870/urllib3-1.26.12-py2.py3-none-any.whl

Path to dependency file: /ci/requirements.txt

Path to vulnerable library: /ci/requirements.txt

Dependency Hierarchy:

  • requests-2.28.1-py3-none-any.whl (Root Library)
    • โŒ urllib3-1.26.12-py2.py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

urllib3 is a user-friendly HTTP client library for Python. urllib3 doesn't treat the Cookie HTTP header special or provide any helpers for managing cookies over HTTP, that is the responsibility of the user. However, it is possible for a user to specify a Cookie header and unknowingly leak information via HTTP redirects to a different origin if that user doesn't disable redirects explicitly. This issue has been patched in urllib3 version 1.26.17 or 2.0.5.

Publish Date: 2023-10-04

URL: CVE-2023-43804

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-43804

Release Date: 2023-10-04

Fix Resolution (urllib3): 1.26.17

Direct dependency fix Resolution (requests): 2.28.2

Step up your Open Source Security Game with Mend here

CVE-2022-23491

Vulnerable Library - certifi-2022.6.15-py3-none-any.whl

Python package for providing Mozilla's CA Bundle.

Library home page: https://files.pythonhosted.org/packages/e9/06/d3d367b7af6305b16f0d28ae2aaeb86154fa91f144f036c2d5002a5a202b/certifi-2022.6.15-py3-none-any.whl

Path to dependency file: /ci/requirements.txt

Path to vulnerable library: /ci/requirements.txt

Dependency Hierarchy:

  • requests-2.28.1-py3-none-any.whl (Root Library)
    • โŒ certifi-2022.6.15-py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi 2022.12.07 removes root certificates from "TrustCor" from the root store. These are in the process of being removed from Mozilla's trust store. TrustCor's root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor's ownership also operated a business that produced spyware. Conclusions of Mozilla's investigation can be found in the linked google group discussion.

Publish Date: 2022-12-07

URL: CVE-2022-23491

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-23491

Release Date: 2022-12-07

Fix Resolution (certifi): 2022.12.7

Direct dependency fix Resolution (requests): 2.28.2

Step up your Open Source Security Game with Mend here

CVE-2023-32681

Vulnerable Library - requests-2.28.1-py3-none-any.whl

Python HTTP for Humans.

Library home page: https://files.pythonhosted.org/packages/ca/91/6d9b8ccacd0412c08820f72cebaa4f0c0441b5cda699c90f618b6f8a1b42/requests-2.28.1-py3-none-any.whl

Path to dependency file: /ci/requirements.txt

Path to vulnerable library: /ci/requirements.txt,/ci/requirements.txt

Dependency Hierarchy:

  • โŒ requests-2.28.1-py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

Requests is a HTTP library. Since Requests 2.3.0, Requests has been leaking Proxy-Authorization headers to destination servers when redirected to an HTTPS endpoint. This is a product of how we use rebuild_proxies to reattach the Proxy-Authorization header to requests. For HTTP connections sent through the tunnel, the proxy will identify the header in the request itself and remove it prior to forwarding to the destination server. However when sent over HTTPS, the Proxy-Authorization header must be sent in the CONNECT request as the proxy has no visibility into the tunneled request. This results in Requests forwarding proxy credentials to the destination server unintentionally, allowing a malicious actor to potentially exfiltrate sensitive information. This issue has been patched in version 2.31.0.

Publish Date: 2023-05-26

URL: CVE-2023-32681

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-j8r2-6x86-q33q

Release Date: 2023-05-26

Fix Resolution: requests -2.31.0

Step up your Open Source Security Game with Mend here

CVE-2023-45803

Vulnerable Library - urllib3-1.26.12-py2.py3-none-any.whl

HTTP library with thread-safe connection pooling, file post, and more.

Library home page: https://files.pythonhosted.org/packages/6f/de/5be2e3eed8426f871b170663333a0f627fc2924cc386cd41be065e7ea870/urllib3-1.26.12-py2.py3-none-any.whl

Path to dependency file: /ci/requirements.txt

Path to vulnerable library: /ci/requirements.txt

Dependency Hierarchy:

  • requests-2.28.1-py3-none-any.whl (Root Library)
    • โŒ urllib3-1.26.12-py2.py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

urllib3 is a user-friendly HTTP client library for Python. urllib3 previously wouldn't remove the HTTP request body when an HTTP redirect response using status 301, 302, or 303 after the request had its method changed from one that could accept a request body (like POST) to GET as is required by HTTP RFCs. Although this behavior is not specified in the section for redirects, it can be inferred by piecing together information from different sections and we have observed the behavior in other major HTTP client implementations like curl and web browsers. Because the vulnerability requires a previously trusted service to become compromised in order to have an impact on confidentiality we believe the exploitability of this vulnerability is low. Additionally, many users aren't putting sensitive data in HTTP request bodies, if this is the case then this vulnerability isn't exploitable. Both of the following conditions must be true to be affected by this vulnerability: 1. Using urllib3 and submitting sensitive information in the HTTP request body (such as form data or JSON) and 2. The origin service is compromised and starts redirecting using 301, 302, or 303 to a malicious peer or the redirected-to service becomes compromised. This issue has been addressed in versions 1.26.18 and 2.0.7 and users are advised to update to resolve this issue. Users unable to update should disable redirects for services that aren't expecting to respond with redirects with redirects=False and disable automatic redirects with redirects=False and handle 301, 302, and 303 redirects manually by stripping the HTTP request body.

Publish Date: 2023-10-17

URL: CVE-2023-45803

CVSS 3 Score Details (4.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Adjacent
    • Attack Complexity: High
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-g4mx-q9vg-27p4

Release Date: 2023-10-17

Fix Resolution (urllib3): 1.26.18

Direct dependency fix Resolution (requests): 2.28.2

Step up your Open Source Security Game with Mend here

Scrapy-2.6.0-py2.py3-none-any.whl: 6 vulnerabilities (highest severity is: 9.8)

Vulnerable Library - Scrapy-2.6.0-py2.py3-none-any.whl

A high-level Web Crawling and Web Scraping framework

Library home page: https://files.pythonhosted.org/packages/89/47/10c1197316233761afb5522d48a8e27f65389044ddda58d91d0eaeaecd20/Scrapy-2.6.0-py2.py3-none-any.whl

Path to dependency file: /ci/requirements.txt

Path to vulnerable library: /ci/requirements.txt

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (Scrapy version) Remediation Possible**
WS-2022-0365 Critical 9.8 cryptography-38.0.0-cp36-abi3-manylinux_2_24_x86_64.whl Transitive N/A* โŒ
CVE-2023-38325 High 7.5 cryptography-38.0.0-cp36-abi3-manylinux_2_24_x86_64.whl Transitive N/A* โŒ
CVE-2023-49083 High 7.5 cryptography-38.0.0-cp36-abi3-manylinux_2_24_x86_64.whl Transitive N/A* โŒ
CVE-2023-0286 High 7.4 cryptography-38.0.0-cp36-abi3-manylinux_2_24_x86_64.whl Transitive N/A* โŒ
CVE-2023-23931 Medium 6.5 cryptography-38.0.0-cp36-abi3-manylinux_2_24_x86_64.whl Transitive N/A* โŒ
WS-2022-0181 Medium 5.3 Scrapy-2.6.0-py2.py3-none-any.whl Direct Scrapy - 1.8.3,2.6.2 โŒ

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

WS-2022-0365

Vulnerable Library - cryptography-38.0.0-cp36-abi3-manylinux_2_24_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/e9/4e/25616a4514d81d4940afcf681e196a3d6dffaaddc0034a7d5dd1c490a864/cryptography-38.0.0-cp36-abi3-manylinux_2_24_x86_64.whl

Path to dependency file: /ci/requirements.txt

Path to vulnerable library: /ci/requirements.txt

Dependency Hierarchy:

  • Scrapy-2.6.0-py2.py3-none-any.whl (Root Library)
    • โŒ cryptography-38.0.0-cp36-abi3-manylinux_2_24_x86_64.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

pyca/cryptography's wheels include a statically linked copy of OpenSSL. The versions of OpenSSL included in cryptography 37.0.0-38.0.3 are vulnerable to a number of security issues. If you are building cryptography source ("sdist") then you are responsible for upgrading your copy of OpenSSL. Only users installing from wheels built by the cryptography project (i.e., those distributed on PyPI) need to update their cryptography versions.

Publish Date: 2022-11-02

URL: WS-2022-0365

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-39hc-v87j-747x

Release Date: 2022-11-02

Fix Resolution: cryptography - 38.0.3

Step up your Open Source Security Game with Mend here

CVE-2023-38325

Vulnerable Library - cryptography-38.0.0-cp36-abi3-manylinux_2_24_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/e9/4e/25616a4514d81d4940afcf681e196a3d6dffaaddc0034a7d5dd1c490a864/cryptography-38.0.0-cp36-abi3-manylinux_2_24_x86_64.whl

Path to dependency file: /ci/requirements.txt

Path to vulnerable library: /ci/requirements.txt

Dependency Hierarchy:

  • Scrapy-2.6.0-py2.py3-none-any.whl (Root Library)
    • โŒ cryptography-38.0.0-cp36-abi3-manylinux_2_24_x86_64.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

The cryptography package before 41.0.2 for Python mishandles SSH certificates that have critical options.

Publish Date: 2023-07-14

URL: CVE-2023-38325

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-38325

Release Date: 2023-07-14

Fix Resolution: cryptography - 41.0.2

Step up your Open Source Security Game with Mend here

CVE-2023-49083

Vulnerable Library - cryptography-38.0.0-cp36-abi3-manylinux_2_24_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/e9/4e/25616a4514d81d4940afcf681e196a3d6dffaaddc0034a7d5dd1c490a864/cryptography-38.0.0-cp36-abi3-manylinux_2_24_x86_64.whl

Path to dependency file: /ci/requirements.txt

Path to vulnerable library: /ci/requirements.txt

Dependency Hierarchy:

  • Scrapy-2.6.0-py2.py3-none-any.whl (Root Library)
    • โŒ cryptography-38.0.0-cp36-abi3-manylinux_2_24_x86_64.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. Calling load_pem_pkcs7_certificates or load_der_pkcs7_certificates could lead to a NULL-pointer dereference and segfault. Exploitation of this vulnerability poses a serious risk of Denial of Service (DoS) for any application attempting to deserialize a PKCS7 blob/certificate. The consequences extend to potential disruptions in system availability and stability. This vulnerability has been patched in version 41.0.6.

Publish Date: 2023-11-29

URL: CVE-2023-49083

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-49083

Release Date: 2023-11-29

Fix Resolution: cryptography - 41.0.6

Step up your Open Source Security Game with Mend here

CVE-2023-0286

Vulnerable Library - cryptography-38.0.0-cp36-abi3-manylinux_2_24_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/e9/4e/25616a4514d81d4940afcf681e196a3d6dffaaddc0034a7d5dd1c490a864/cryptography-38.0.0-cp36-abi3-manylinux_2_24_x86_64.whl

Path to dependency file: /ci/requirements.txt

Path to vulnerable library: /ci/requirements.txt

Dependency Hierarchy:

  • Scrapy-2.6.0-py2.py3-none-any.whl (Root Library)
    • โŒ cryptography-38.0.0-cp36-abi3-manylinux_2_24_x86_64.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect applications which have implemented their own functionality for retrieving CRLs over a network.

Publish Date: 2023-02-08

URL: CVE-2023-0286

CVSS 3 Score Details (7.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-x4qr-2fvf-3mr5

Release Date: 2023-02-08

Fix Resolution: openssl-3.0.8;cryptography - 39.0.1;openssl-src - 111.25.0+1.1.1t,300.0.12+3.0.8

Step up your Open Source Security Game with Mend here

CVE-2023-23931

Vulnerable Library - cryptography-38.0.0-cp36-abi3-manylinux_2_24_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/e9/4e/25616a4514d81d4940afcf681e196a3d6dffaaddc0034a7d5dd1c490a864/cryptography-38.0.0-cp36-abi3-manylinux_2_24_x86_64.whl

Path to dependency file: /ci/requirements.txt

Path to vulnerable library: /ci/requirements.txt

Dependency Hierarchy:

  • Scrapy-2.6.0-py2.py3-none-any.whl (Root Library)
    • โŒ cryptography-38.0.0-cp36-abi3-manylinux_2_24_x86_64.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. In affected versions Cipher.update_into would accept Python objects which implement the buffer protocol, but provide only immutable buffers. This would allow immutable objects (such as bytes) to be mutated, thus violating fundamental rules of Python and resulting in corrupted output. This now correctly raises an exception. This issue has been present since update_into was originally introduced in cryptography 1.8.

Publish Date: 2023-02-07

URL: CVE-2023-23931

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-23931

Release Date: 2023-02-07

Fix Resolution: cryptography - 39.0.1

Step up your Open Source Security Game with Mend here

WS-2022-0181

Vulnerable Library - Scrapy-2.6.0-py2.py3-none-any.whl

A high-level Web Crawling and Web Scraping framework

Library home page: https://files.pythonhosted.org/packages/89/47/10c1197316233761afb5522d48a8e27f65389044ddda58d91d0eaeaecd20/Scrapy-2.6.0-py2.py3-none-any.whl

Path to dependency file: /ci/requirements.txt

Path to vulnerable library: /ci/requirements.txt

Dependency Hierarchy:

  • โŒ Scrapy-2.6.0-py2.py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

Scrapy before v2.6.2 and v1.8.3 vulnerable to one proxy sending credentials to another

Publish Date: 2022-07-29

URL: WS-2022-0181

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-9x8m-2xpf-crp3

Release Date: 2022-07-29

Fix Resolution: Scrapy - 1.8.3,2.6.2

Step up your Open Source Security Game with Mend here

pytest-7.1.3-py3-none-any.whl: 1 vulnerabilities (highest severity is: 7.5)

Vulnerable Library - pytest-7.1.3-py3-none-any.whl

Path to dependency file: /ci/requirements.txt

Path to vulnerable library: /ci/requirements.txt

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (pytest version) Remediation Possible**
CVE-2022-42969 High 7.5 py-1.11.0-py2.py3-none-any.whl Transitive N/A* โŒ

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-42969

Vulnerable Library - py-1.11.0-py2.py3-none-any.whl

library with cross-python path, ini-parsing, io, code, log facilities

Library home page: https://files.pythonhosted.org/packages/f6/f0/10642828a8dfb741e5f3fbaac830550a518a775c7fff6f04a007259b0548/py-1.11.0-py2.py3-none-any.whl

Path to dependency file: /ci/requirements.txt

Path to vulnerable library: /ci/requirements.txt

Dependency Hierarchy:

  • pytest-7.1.3-py3-none-any.whl (Root Library)
    • โŒ py-1.11.0-py2.py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

The py library through 1.11.0 for Python allows remote attackers to conduct a ReDoS (Regular expression Denial of Service) attack via a Subversion repository with crafted info data, because the InfoSvnCommand argument is mishandled.

Publish Date: 2022-10-16

URL: CVE-2022-42969

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend here

multer-1.4.4.tgz: 1 vulnerabilities (highest severity is: 7.5) - autoclosed

Vulnerable Library - multer-1.4.4.tgz

Path to dependency file: /_vendor/github.com/hotwired/turbo/package.json

Path to vulnerable library: /_vendor/github.com/hotwired/turbo/node_modules/dicer/package.json

Found in HEAD commit: 4365b26096e64c91477237871b08ec9ab84069e1

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2022-24434 High 7.5 dicer-0.2.5.tgz Transitive N/A โŒ

Details

CVE-2022-24434

Vulnerable Library - dicer-0.2.5.tgz

A very fast streaming multipart parser for node.js

Library home page: https://registry.npmjs.org/dicer/-/dicer-0.2.5.tgz

Path to dependency file: /_vendor/github.com/hotwired/turbo/package.json

Path to vulnerable library: /_vendor/github.com/hotwired/turbo/node_modules/dicer/package.json

Dependency Hierarchy:

  • multer-1.4.4.tgz (Root Library)
    • busboy-0.2.14.tgz
      • โŒ dicer-0.2.5.tgz (Vulnerable Library)

Found in HEAD commit: 4365b26096e64c91477237871b08ec9ab84069e1

Found in base branch: develop

Vulnerability Details

This affects all versions of package dicer.
A malicious attacker can send a modified form to server, and crash the nodejs service. An attacker could sent the payload again and again so that the service continuously crashes.

Publish Date: 2022-05-20

URL: CVE-2022-24434

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2022-24434

Release Date: 2022-05-20

Fix Resolution: no_fix

Step up your Open Source Security Game with WhiteSource here

postcss-8.3.11.tgz: 1 vulnerabilities (highest severity is: 5.5) - autoclosed

Vulnerable Library - postcss-8.3.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/nanoid/package.json

Found in HEAD commit: 4365b26096e64c91477237871b08ec9ab84069e1

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2021-23566 Medium 5.5 nanoid-3.1.30.tgz Transitive 8.4.0 โŒ

Details

CVE-2021-23566

Vulnerable Library - nanoid-3.1.30.tgz

A tiny (130 bytes), secure URL-friendly unique string ID generator

Library home page: https://registry.npmjs.org/nanoid/-/nanoid-3.1.30.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/nanoid/package.json

Dependency Hierarchy:

  • postcss-8.3.11.tgz (Root Library)
    • โŒ nanoid-3.1.30.tgz (Vulnerable Library)

Found in HEAD commit: 4365b26096e64c91477237871b08ec9ab84069e1

Found in base branch: develop

Vulnerability Details

The package nanoid from 3.0.0 and before 3.1.31 are vulnerable to Information Exposure via the valueOf() function which allows to reproduce the last id generated.

Publish Date: 2022-01-14

URL: CVE-2021-23566

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: ai/nanoid#328

Release Date: 2022-01-14

Fix Resolution (nanoid): 3.1.31

Direct dependency fix Resolution (postcss): 8.4.0

Step up your Open Source Security Game with WhiteSource here

core-7.16.0.tgz: 1 vulnerabilities (highest severity is: 9.8) - autoclosed

Vulnerable Library - core-7.16.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/minimist/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2021-44906 High 9.8 minimist-1.2.5.tgz Transitive 7.16.5 โŒ

Details

CVE-2021-44906

Vulnerable Library - minimist-1.2.5.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/minimist/package.json

Dependency Hierarchy:

  • core-7.16.0.tgz (Root Library)
    • json5-2.2.0.tgz
      • โŒ minimist-1.2.5.tgz (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).

Publish Date: 2022-03-17

URL: CVE-2021-44906

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/substack/minimist/issues/164

Release Date: 2022-03-17

Fix Resolution (minimist): 1.2.6

Direct dependency fix Resolution (@babel/core): 7.16.5

Step up your Open Source Security Game with WhiteSource here

Twisted-22.4.0-py3-none-any.whl: 2 vulnerabilities (highest severity is: 5.4)

Vulnerable Library - Twisted-22.4.0-py3-none-any.whl

An asynchronous networking framework written in Python

Library home page: https://files.pythonhosted.org/packages/db/99/38622ff95bb740bcc991f548eb46295bba62fcb6e907db1987c4d92edd09/Twisted-22.4.0-py3-none-any.whl

Path to dependency file: /ci/requirements.txt

Path to vulnerable library: /ci/requirements.txt,/ci/requirements.txt

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (Twisted version) Remediation Possible**
CVE-2022-39348 Medium 5.4 Twisted-22.4.0-py3-none-any.whl Direct twisted - 19.2.1,18.4.0;Twisted - 22.10.0rc1 โŒ
CVE-2023-46137 Medium 5.3 Twisted-22.4.0-py3-none-any.whl Direct twisted - 23.10.0 โŒ

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-39348

Vulnerable Library - Twisted-22.4.0-py3-none-any.whl

An asynchronous networking framework written in Python

Library home page: https://files.pythonhosted.org/packages/db/99/38622ff95bb740bcc991f548eb46295bba62fcb6e907db1987c4d92edd09/Twisted-22.4.0-py3-none-any.whl

Path to dependency file: /ci/requirements.txt

Path to vulnerable library: /ci/requirements.txt,/ci/requirements.txt

Dependency Hierarchy:

  • โŒ Twisted-22.4.0-py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

Twisted is an event-based framework for internet applications. Started with version 0.9.4, when the host header does not match a configured host twisted.web.vhost.NameVirtualHost will return a NoResource resource which renders the Host header unescaped into the 404 response allowing HTML and script injection. In practice this should be very difficult to exploit as being able to modify the Host header of a normal HTTP request implies that one is already in a privileged position. This issue was fixed in version 22.10.0rc1. There are no known workarounds.

Publish Date: 2022-10-26

URL: CVE-2022-39348

CVSS 3 Score Details (5.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2022-39348

Release Date: 2022-10-26

Fix Resolution: twisted - 19.2.1,18.4.0;Twisted - 22.10.0rc1

Step up your Open Source Security Game with Mend here

CVE-2023-46137

Vulnerable Library - Twisted-22.4.0-py3-none-any.whl

An asynchronous networking framework written in Python

Library home page: https://files.pythonhosted.org/packages/db/99/38622ff95bb740bcc991f548eb46295bba62fcb6e907db1987c4d92edd09/Twisted-22.4.0-py3-none-any.whl

Path to dependency file: /ci/requirements.txt

Path to vulnerable library: /ci/requirements.txt,/ci/requirements.txt

Dependency Hierarchy:

  • โŒ Twisted-22.4.0-py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

Twisted is an event-based framework for internet applications. Prior to version 23.10.0rc1, when sending multiple HTTP requests in one TCP packet, twisted.web will process the requests asynchronously without guaranteeing the response order. If one of the endpoints is controlled by an attacker, the attacker can delay the response on purpose to manipulate the response of the second request when a victim launched two requests using HTTP pipeline. Version 23.10.0rc1 contains a patch for this issue.

Publish Date: 2023-10-25

URL: CVE-2023-46137

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-xc8x-vp79-p3wm

Release Date: 2023-10-25

Fix Resolution: twisted - 23.10.0

Step up your Open Source Security Game with Mend here

Twisted-20.3.0-cp37-cp37m-manylinux1_x86_64.whl: 1 vulnerabilities (highest severity is: 7.5) - autoclosed

Vulnerable Library - Twisted-20.3.0-cp37-cp37m-manylinux1_x86_64.whl

An asynchronous networking framework written in Python

Library home page: https://files.pythonhosted.org/packages/b8/f9/489416dda6de8ae6419356bf003c10d1ce6fb8377b6a3207b02b3a39c42a/Twisted-20.3.0-cp37-cp37m-manylinux1_x86_64.whl

Path to dependency file: /ci/requirements.txt

Path to vulnerable library: /ci/requirements.txt

Found in HEAD commit: 4365b26096e64c91477237871b08ec9ab84069e1

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2022-21712 High 7.5 Twisted-20.3.0-cp37-cp37m-manylinux1_x86_64.whl Direct Twisted - 22.1.0 โŒ

Details

CVE-2022-21712

Vulnerable Library - Twisted-20.3.0-cp37-cp37m-manylinux1_x86_64.whl

An asynchronous networking framework written in Python

Library home page: https://files.pythonhosted.org/packages/b8/f9/489416dda6de8ae6419356bf003c10d1ce6fb8377b6a3207b02b3a39c42a/Twisted-20.3.0-cp37-cp37m-manylinux1_x86_64.whl

Path to dependency file: /ci/requirements.txt

Path to vulnerable library: /ci/requirements.txt

Dependency Hierarchy:

  • โŒ Twisted-20.3.0-cp37-cp37m-manylinux1_x86_64.whl (Vulnerable Library)

Found in HEAD commit: 4365b26096e64c91477237871b08ec9ab84069e1

Found in base branch: develop

Vulnerability Details

twisted is an event-driven networking engine written in Python. In affected versions twisted exposes cookies and authorization headers when following cross-origin redirects. This issue is present in the twited.web.RedirectAgent and twisted.web. BrowserLikeRedirectAgent functions. Users are advised to upgrade. There are no known workarounds.

Publish Date: 2022-02-07

URL: CVE-2022-21712

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-92x2-jw7w-xvvx

Release Date: 2022-02-07

Fix Resolution: Twisted - 22.1.0

Step up your Open Source Security Game with WhiteSource here

Scrapy-1.5.1-py2.py3-none-any.whl: 3 vulnerabilities (highest severity is: 6.5) - autoclosed

Vulnerable Library - Scrapy-1.5.1-py2.py3-none-any.whl

A high-level Web Crawling and Web Scraping framework

Library home page: https://files.pythonhosted.org/packages/5d/12/a6197eaf97385e96fd8ec56627749a6229a9b3178ad73866a0b1fb377379/Scrapy-1.5.1-py2.py3-none-any.whl

Path to dependency file: /ci/requirements.txt

Path to vulnerable library: /ci/requirements.txt

Found in HEAD commit: 4365b26096e64c91477237871b08ec9ab84069e1

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2021-41125 Medium 6.5 Scrapy-1.5.1-py2.py3-none-any.whl Direct scrapy - 1.8.1, 2.5.1 โŒ
CVE-2022-0577 Medium 6.5 Scrapy-1.5.1-py2.py3-none-any.whl Direct Scrapy - 1.8.2,2.6.0 โŒ
WS-2022-0091 Medium 4.2 Scrapy-1.5.1-py2.py3-none-any.whl Direct N/A โŒ

Details

CVE-2021-41125

Vulnerable Library - Scrapy-1.5.1-py2.py3-none-any.whl

A high-level Web Crawling and Web Scraping framework

Library home page: https://files.pythonhosted.org/packages/5d/12/a6197eaf97385e96fd8ec56627749a6229a9b3178ad73866a0b1fb377379/Scrapy-1.5.1-py2.py3-none-any.whl

Path to dependency file: /ci/requirements.txt

Path to vulnerable library: /ci/requirements.txt

Dependency Hierarchy:

  • โŒ Scrapy-1.5.1-py2.py3-none-any.whl (Vulnerable Library)

Found in HEAD commit: 4365b26096e64c91477237871b08ec9ab84069e1

Found in base branch: develop

Vulnerability Details

Scrapy is a high-level web crawling and scraping framework for Python. If you use HttpAuthMiddleware (i.e. the http_user and http_pass spider attributes) for HTTP authentication, all requests will expose your credentials to the request target. This includes requests generated by Scrapy components, such as robots.txt requests sent by Scrapy when the ROBOTSTXT_OBEY setting is set to True, or as requests reached through redirects. Upgrade to Scrapy 2.5.1 and use the new http_auth_domain spider attribute to control which domains are allowed to receive the configured HTTP authentication credentials. If you are using Scrapy 1.8 or a lower version, and upgrading to Scrapy 2.5.1 is not an option, you may upgrade to Scrapy 1.8.1 instead. If you cannot upgrade, set your HTTP authentication credentials on a per-request basis, using for example the w3lib.http.basic_auth_header function to convert your credentials into a value that you can assign to the Authorization header of your request, instead of defining your credentials globally using HttpAuthMiddleware.

Publish Date: 2021-10-06

URL: CVE-2021-41125

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-jwqp-28gf-p498

Release Date: 2021-10-06

Fix Resolution: scrapy - 1.8.1, 2.5.1

Step up your Open Source Security Game with WhiteSource here

CVE-2022-0577

Vulnerable Library - Scrapy-1.5.1-py2.py3-none-any.whl

A high-level Web Crawling and Web Scraping framework

Library home page: https://files.pythonhosted.org/packages/5d/12/a6197eaf97385e96fd8ec56627749a6229a9b3178ad73866a0b1fb377379/Scrapy-1.5.1-py2.py3-none-any.whl

Path to dependency file: /ci/requirements.txt

Path to vulnerable library: /ci/requirements.txt

Dependency Hierarchy:

  • โŒ Scrapy-1.5.1-py2.py3-none-any.whl (Vulnerable Library)

Found in HEAD commit: 4365b26096e64c91477237871b08ec9ab84069e1

Found in base branch: develop

Vulnerability Details

Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository scrapy/scrapy prior to 2.6.1.

Publish Date: 2022-03-02

URL: CVE-2022-0577

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-mfjm-vh54-3f96

Release Date: 2022-03-02

Fix Resolution: Scrapy - 1.8.2,2.6.0

Step up your Open Source Security Game with WhiteSource here

WS-2022-0091

Vulnerable Library - Scrapy-1.5.1-py2.py3-none-any.whl

A high-level Web Crawling and Web Scraping framework

Library home page: https://files.pythonhosted.org/packages/5d/12/a6197eaf97385e96fd8ec56627749a6229a9b3178ad73866a0b1fb377379/Scrapy-1.5.1-py2.py3-none-any.whl

Path to dependency file: /ci/requirements.txt

Path to vulnerable library: /ci/requirements.txt

Dependency Hierarchy:

  • โŒ Scrapy-1.5.1-py2.py3-none-any.whl (Vulnerable Library)

Found in HEAD commit: 4365b26096e64c91477237871b08ec9ab84069e1

Found in base branch: develop

Vulnerability Details

Scrapy versions prior to 1.8.2 and prior to 2.6.0 are able to set cookies that are included in requests to any other domain sharing the same domain name suffix.

Publish Date: 2022-03-02

URL: WS-2022-0091

CVSS 3 Score Details (4.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with WhiteSource here

cypress-6.9.1.tgz: 1 vulnerabilities (highest severity is: 7.5) - autoclosed

Vulnerable Library - cypress-6.9.1.tgz

Path to dependency file: /_vendor/github.com/linode/linode-docs-theme/package.json

Path to vulnerable library: /_vendor/github.com/linode/linode-docs-theme/node_modules/moment/package.json

Found in HEAD commit: 4365b26096e64c91477237871b08ec9ab84069e1

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2022-24785 High 7.5 moment-2.29.1.tgz Transitive 7.0.0 โŒ

Details

CVE-2022-24785

Vulnerable Library - moment-2.29.1.tgz

Parse, validate, manipulate, and display dates

Library home page: https://registry.npmjs.org/moment/-/moment-2.29.1.tgz

Path to dependency file: /_vendor/github.com/linode/linode-docs-theme/package.json

Path to vulnerable library: /_vendor/github.com/linode/linode-docs-theme/node_modules/moment/package.json

Dependency Hierarchy:

  • cypress-6.9.1.tgz (Root Library)
    • โŒ moment-2.29.1.tgz (Vulnerable Library)

Found in HEAD commit: 4365b26096e64c91477237871b08ec9ab84069e1

Found in base branch: develop

Vulnerability Details

Moment.js is a JavaScript date library for parsing, validating, manipulating, and formatting dates. A path traversal vulnerability impacts npm (server) users of Moment.js between versions 1.0.1 and 2.29.1, especially if a user-provided locale string is directly used to switch moment locale. This problem is patched in 2.29.2, and the patch can be applied to all affected versions. As a workaround, sanitize the user-provided locale name before passing it to Moment.js.

Publish Date: 2022-04-04

URL: CVE-2022-24785

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-8hfj-j24r-96c4

Release Date: 2022-04-04

Fix Resolution (moment): 2.29.2

Direct dependency fix Resolution (cypress): 7.0.0

Step up your Open Source Security Game with WhiteSource here

intern-4.10.1.tgz: 1 vulnerabilities (highest severity is: 8.8) - autoclosed

Vulnerable Library - intern-4.10.1.tgz

Path to dependency file: /_vendor/github.com/hotwired/turbo/package.json

Path to vulnerable library: /_vendor/github.com/hotwired/turbo/node_modules/axios/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2022-1214 High 8.8 axios-0.21.4.tgz Transitive N/A โŒ

Details

CVE-2022-1214

Vulnerable Library - axios-0.21.4.tgz

Promise based HTTP client for the browser and node.js

Library home page: https://registry.npmjs.org/axios/-/axios-0.21.4.tgz

Path to dependency file: /_vendor/github.com/hotwired/turbo/package.json

Path to vulnerable library: /_vendor/github.com/hotwired/turbo/node_modules/axios/package.json

Dependency Hierarchy:

  • intern-4.10.1.tgz (Root Library)
    • common-0.3.0.tgz
      • โŒ axios-0.21.4.tgz (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository axios/axios prior to 0.26.

Publish Date: 2022-05-03

URL: CVE-2022-1214

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/ef7b4ab6-a3f6-4268-a21a-e7104d344607/

Release Date: 2022-05-03

Fix Resolution: axios - v0.26.0

Step up your Open Source Security Game with WhiteSource here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.