Coder Social home page Coder Social logo

uniquelyparticular / sync-moltin-to-shipengine Goto Github PK

View Code? Open in Web Editor NEW
3.0 4.0 3.0 4.77 MB

This Particular example demonstrates how you can sync paid/captured order status updates from Moltin to trigger emailing generated label from ShipEngine via Webhook API.

Home Page: https://uniquelyparticular.com

License: MIT License

JavaScript 100.00%
moltin shipengine shipstation webhooks microservices shipping ecommerce integration aws email

sync-moltin-to-shipengine's People

Contributors

agrohs avatar renovate-bot avatar renovate[bot] avatar

Stargazers

 avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar

Forkers

chenluigi erez-ws

sync-moltin-to-shipengine's Issues

CVE-2012-6708 (Medium) detected in jquery-1.7.2.min.js, jquery-1.8.1.min.js - autoclosed

CVE-2012-6708 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-1.7.2.min.js, jquery-1.8.1.min.js

jquery-1.7.2.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.2/jquery.min.js

Path to dependency file: sync-moltin-to-shipengine/node_modules/jmespath/index.html

Path to vulnerable library: /node_modules/jmespath/index.html

Dependency Hierarchy:

  • jquery-1.7.2.min.js (Vulnerable Library)
jquery-1.8.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.8.1/jquery.min.js

Path to dependency file: sync-moltin-to-shipengine/node_modules/redeyed/examples/browser/index.html

Path to vulnerable library: /node_modules/redeyed/examples/browser/index.html

Dependency Hierarchy:

  • jquery-1.8.1.min.js (Vulnerable Library)

Found in HEAD commit: b3efe3468ade3151895b20c90dd76ee2de00e1b9

Found in base branch: master

Vulnerability Details

jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.

Publish Date: 2018-01-18

URL: CVE-2012-6708

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2012-6708

Release Date: 2018-01-18

Fix Resolution: jQuery - v1.9.0


Step up your Open Source Security Game with WhiteSource here

WS-2019-0369 (Medium) detected in handlebars-4.1.2.tgz - autoclosed

WS-2019-0369 - Medium Severity Vulnerability

Vulnerable Library - handlebars-4.1.2.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.1.2.tgz

Path to dependency file: /tmp/ws-scm/sync-moltin-to-shipengine/package.json

Path to vulnerable library: /tmp/ws-scm/sync-moltin-to-shipengine/node_modules/handlebars/package.json

Dependency Hierarchy:

  • jest-24.9.0.tgz (Root Library)
    • jest-cli-24.9.0.tgz
      • core-24.9.0.tgz
        • reporters-24.9.0.tgz
          • istanbul-reports-2.2.6.tgz
            • handlebars-4.1.2.tgz (Vulnerable Library)

Found in HEAD commit: 39791b296efa71e101806143a708ae501ef96ca2

Vulnerability Details

Prototype Pollution vulnerability found in handlebars.js before 4.5.3. Attacker may use Remote-Code-Execution exploits.

Publish Date: 2020-01-08

URL: WS-2019-0369

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://github.com/wycats/handlebars.js/blob/master/release-notes.md#v453---november-18th-2019

Release Date: 2020-01-08

Fix Resolution: handlebars - 4.5.3


Step up your Open Source Security Game with WhiteSource here

WS-2019-0331 (Medium) detected in handlebars-4.1.2.tgz - autoclosed

WS-2019-0331 - Medium Severity Vulnerability

Vulnerable Library - handlebars-4.1.2.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.1.2.tgz

Path to dependency file: sync-moltin-to-shipengine/package.json

Path to vulnerable library: sync-moltin-to-shipengine/node_modules/handlebars/package.json

Dependency Hierarchy:

  • jest-24.9.0.tgz (Root Library)
    • jest-cli-24.9.0.tgz
      • core-24.9.0.tgz
        • reporters-24.9.0.tgz
          • istanbul-reports-2.2.6.tgz
            • handlebars-4.1.2.tgz (Vulnerable Library)

Found in HEAD commit: 51395c73e752846dcdbbae3b9fa5e16a607985e1

Found in base branch: master

Vulnerability Details

Arbitrary Code Execution vulnerability found in handlebars before 4.5.2. Lookup helper fails to validate templates. Attack may submit templates that execute arbitrary JavaScript in the system.

Publish Date: 2019-11-13

URL: WS-2019-0331

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1316

Release Date: 2019-12-05

Fix Resolution: handlebars - 4.5.2


Step up your Open Source Security Game with WhiteSource here

WS-2019-0333 (High) detected in handlebars-4.1.2.tgz - autoclosed

WS-2019-0333 - High Severity Vulnerability

Vulnerable Library - handlebars-4.1.2.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.1.2.tgz

Path to dependency file: sync-moltin-to-shipengine/package.json

Path to vulnerable library: sync-moltin-to-shipengine/node_modules/handlebars/package.json

Dependency Hierarchy:

  • jest-24.9.0.tgz (Root Library)
    • jest-cli-24.9.0.tgz
      • core-24.9.0.tgz
        • reporters-24.9.0.tgz
          • istanbul-reports-2.2.6.tgz
            • handlebars-4.1.2.tgz (Vulnerable Library)

Found in HEAD commit: 51395c73e752846dcdbbae3b9fa5e16a607985e1

Found in base branch: master

Vulnerability Details

In handlebars, versions prior to v4.5.3 are vulnerable to prototype pollution. Using a malicious template it's possbile to add or modify properties to the Object prototype. This can also lead to DOS and RCE in certain conditions.

Publish Date: 2019-11-18

URL: WS-2019-0333

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1325

Release Date: 2019-11-18

Fix Resolution: handlebars - 4.5.3


Step up your Open Source Security Game with WhiteSource here

WS-2019-0100 (Medium) detected in fstream-1.0.11.tgz

WS-2019-0100 - Medium Severity Vulnerability

Vulnerable Library - fstream-1.0.11.tgz

Advanced file system stream things

Library home page: https://registry.npmjs.org/fstream/-/fstream-1.0.11.tgz

Path to dependency file: /sync-moltin-to-shipengine/package.json

Path to vulnerable library: /tmp/git/sync-moltin-to-shipengine/node_modules/npm/node_modules/fstream/package.json

Dependency Hierarchy:

  • semantic-release-15.13.12.tgz (Root Library)
    • npm-5.1.7.tgz
      • npm-6.9.0.tgz
        • node-gyp-3.8.0.tgz
          • fstream-1.0.11.tgz (Vulnerable Library)

Found in HEAD commit: 362a92974e51b660e99ce722a1556d02a261a998

Vulnerability Details

Versions of fstream prior to 1.0.12 are vulnerable to Arbitrary File Overwrite.

Publish Date: 2019-05-23

URL: WS-2019-0100

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/886

Release Date: 2019-05-23

Fix Resolution: 1.0.12


Step up your Open Source Security Game with WhiteSource here

CVE-2019-20920 (High) detected in handlebars-4.1.2.tgz - autoclosed

CVE-2019-20920 - High Severity Vulnerability

Vulnerable Library - handlebars-4.1.2.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.1.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/handlebars/package.json

Dependency Hierarchy:

  • jest-24.9.0.tgz (Root Library)
    • jest-cli-24.9.0.tgz
      • core-24.9.0.tgz
        • reporters-24.9.0.tgz
          • istanbul-reports-2.2.6.tgz
            • handlebars-4.1.2.tgz (Vulnerable Library)

Found in HEAD commit: ec6fedd3023074a58c607fc8a2d1e04a4e2ab9c7

Found in base branch: master

Vulnerability Details

Handlebars before 3.0.8 and 4.x before 4.5.3 is vulnerable to Arbitrary Code Execution. The lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript. This can be used to run arbitrary code on a server processing Handlebars templates or in a victim's browser (effectively serving as XSS).

Publish Date: 2020-09-30

URL: CVE-2019-20920

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1324

Release Date: 2020-10-15

Fix Resolution (handlebars): 4.5.3

Direct dependency fix Resolution (jest): 25.0.0


Step up your Open Source Security Game with WhiteSource here

WS-2019-0318 (High) detected in handlebars-4.1.2.tgz - autoclosed

WS-2019-0318 - High Severity Vulnerability

Vulnerable Library - handlebars-4.1.2.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.1.2.tgz

Path to dependency file: sync-moltin-to-shipengine/package.json

Path to vulnerable library: sync-moltin-to-shipengine/node_modules/handlebars/package.json

Dependency Hierarchy:

  • jest-24.9.0.tgz (Root Library)
    • jest-cli-24.9.0.tgz
      • core-24.9.0.tgz
        • reporters-24.9.0.tgz
          • istanbul-reports-2.2.6.tgz
            • handlebars-4.1.2.tgz (Vulnerable Library)

Found in HEAD commit: 62eff75240bbd84cdf5905f6bc2c92068bf5819f

Found in base branch: master

Vulnerability Details

In "showdownjs/showdown", versions prior to v4.4.5 are vulnerable against Regular expression Denial of Service (ReDOS) once receiving specially-crafted templates.

Publish Date: 2019-10-20

URL: WS-2019-0318

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1300

Release Date: 2019-10-20

Fix Resolution: handlebars - 4.4.5


Step up your Open Source Security Game with WhiteSource here

WS-2019-0337 (Medium) detected in bin-links-1.1.3.tgz - autoclosed

WS-2019-0337 - Medium Severity Vulnerability

Vulnerable Library - bin-links-1.1.3.tgz

JavaScript package binary linker

Library home page: https://registry.npmjs.org/bin-links/-/bin-links-1.1.3.tgz

Path to dependency file: /tmp/ws-scm/sync-moltin-to-shipengine/package.json

Path to vulnerable library: /tmp/ws-scm/sync-moltin-to-shipengine/node_modules/npm/node_modules/bin-links/package.json

Dependency Hierarchy:

  • semantic-release-15.13.31.tgz (Root Library)
    • npm-5.3.4.tgz
      • npm-6.13.0.tgz
        • bin-links-1.1.3.tgz (Vulnerable Library)

Found in HEAD commit: 1a271b872793781f011b09e4b7b672a9e80affe2

Vulnerability Details

Arbitrary File Write vulnerability found in bin-links before 1.1.5. The package fails to restrict access to folders outside of the intended node_modules folder through the bin field. This allows attackers to create arbitrary files in the system.

Publish Date: 2019-12-17

URL: WS-2019-0337

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: npm/bin-links@642cd18

Release Date: 2019-12-17

Fix Resolution: bin-links - 1.1.5


Step up your Open Source Security Game with WhiteSource here

CVE-2020-11023 (Medium) detected in jquery-1.7.2.min.js, jquery-1.8.1.min.js - autoclosed

CVE-2020-11023 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-1.7.2.min.js, jquery-1.8.1.min.js

jquery-1.7.2.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.2/jquery.min.js

Path to dependency file: sync-moltin-to-shipengine/node_modules/jmespath/index.html

Path to vulnerable library: /node_modules/jmespath/index.html

Dependency Hierarchy:

  • jquery-1.7.2.min.js (Vulnerable Library)
jquery-1.8.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.8.1/jquery.min.js

Path to dependency file: sync-moltin-to-shipengine/node_modules/redeyed/examples/browser/index.html

Path to vulnerable library: /node_modules/redeyed/examples/browser/index.html

Dependency Hierarchy:

  • jquery-1.8.1.min.js (Vulnerable Library)

Found in HEAD commit: dff6bdd7bc1956317b46184ef698957eff89348b

Found in base branch: master

Vulnerability Details

In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11023

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6,https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md#440

Release Date: 2020-04-29

Fix Resolution: jquery - 3.5.0;jquery-rails - 4.4.0


Step up your Open Source Security Game with WhiteSource here

CVE-2015-9521 (Medium) detected in jquery-1.7.2.min.js, jquery-1.8.1.min.js - autoclosed

CVE-2015-9521 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-1.7.2.min.js, jquery-1.8.1.min.js

jquery-1.7.2.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.2/jquery.min.js

Path to dependency file: /tmp/ws-scm/sync-moltin-to-shipengine/node_modules/jmespath/index.html

Path to vulnerable library: /sync-moltin-to-shipengine/node_modules/jmespath/index.html

Dependency Hierarchy:

  • jquery-1.7.2.min.js (Vulnerable Library)
jquery-1.8.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.8.1/jquery.min.js

Path to dependency file: /tmp/ws-scm/sync-moltin-to-shipengine/node_modules/redeyed/examples/browser/index.html

Path to vulnerable library: /sync-moltin-to-shipengine/node_modules/redeyed/examples/browser/index.html

Dependency Hierarchy:

  • jquery-1.8.1.min.js (Vulnerable Library)

Found in HEAD commit: 39791b296efa71e101806143a708ae501ef96ca2

Vulnerability Details

The Easy Digital Downloads (EDD) Pushover Notifications extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused.

Publish Date: 2019-10-23

URL: CVE-2015-9521

CVSS 2 Score Details (4.3)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: jquery/jquery@b078a62

Release Date: 2019-10-23

Fix Resolution: 2.2.0


Step up your Open Source Security Game with WhiteSource here

CVE-2020-11022 (Medium) detected in jquery-1.7.2.min.js, jquery-1.8.1.min.js - autoclosed

CVE-2020-11022 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-1.7.2.min.js, jquery-1.8.1.min.js

jquery-1.7.2.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.2/jquery.min.js

Path to dependency file: sync-moltin-to-shipengine/node_modules/jmespath/index.html

Path to vulnerable library: /node_modules/jmespath/index.html

Dependency Hierarchy:

  • jquery-1.7.2.min.js (Vulnerable Library)
jquery-1.8.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.8.1/jquery.min.js

Path to dependency file: sync-moltin-to-shipengine/node_modules/redeyed/examples/browser/index.html

Path to vulnerable library: /node_modules/redeyed/examples/browser/index.html

Dependency Hierarchy:

  • jquery-1.8.1.min.js (Vulnerable Library)

Found in HEAD commit: 1cdecf94e708d33b1dfd71663c5bf0fd9e81692b

Found in base branch: master

Vulnerability Details

In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11022

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/

Release Date: 2020-04-29

Fix Resolution: jQuery - 3.5.0


Step up your Open Source Security Game with WhiteSource here

CVE-2019-20922 (High) detected in handlebars-4.1.2.tgz - autoclosed

CVE-2019-20922 - High Severity Vulnerability

Vulnerable Library - handlebars-4.1.2.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.1.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/handlebars/package.json

Dependency Hierarchy:

  • jest-24.9.0.tgz (Root Library)
    • jest-cli-24.9.0.tgz
      • core-24.9.0.tgz
        • reporters-24.9.0.tgz
          • istanbul-reports-2.2.6.tgz
            • handlebars-4.1.2.tgz (Vulnerable Library)

Found in HEAD commit: ec6fedd3023074a58c607fc8a2d1e04a4e2ab9c7

Found in base branch: master

Vulnerability Details

Handlebars before 4.4.5 allows Regular Expression Denial of Service (ReDoS) because of eager matching. The parser may be forced into an endless loop while processing crafted templates. This may allow attackers to exhaust system resources.

Publish Date: 2020-09-30

URL: CVE-2019-20922

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1300

Release Date: 2020-09-30

Fix Resolution (handlebars): 4.4.5

Direct dependency fix Resolution (jest): 25.0.0


Step up your Open Source Security Game with WhiteSource here

CVE-2020-7656 (Medium) detected in jquery-1.7.2.min.js, jquery-1.8.1.min.js - autoclosed

CVE-2020-7656 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-1.7.2.min.js, jquery-1.8.1.min.js

jquery-1.7.2.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.2/jquery.min.js

Path to dependency file: sync-moltin-to-shipengine/node_modules/jmespath/index.html

Path to vulnerable library: /node_modules/jmespath/index.html

Dependency Hierarchy:

  • jquery-1.7.2.min.js (Vulnerable Library)
jquery-1.8.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.8.1/jquery.min.js

Path to dependency file: sync-moltin-to-shipengine/node_modules/redeyed/examples/browser/index.html

Path to vulnerable library: /node_modules/redeyed/examples/browser/index.html

Dependency Hierarchy:

  • jquery-1.8.1.min.js (Vulnerable Library)

Found in HEAD commit: e239d23f7676e59912f5ae1fab3bff7acaaa9c5e

Found in base branch: master

Vulnerability Details

jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove "<script>" HTML tags that contain a whitespace character, i.e: "</script >", which results in the enclosed script logic to be executed.

Publish Date: 2020-05-19

URL: CVE-2020-7656

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-q4m3-2j7h-f7xw

Release Date: 2020-05-28

Fix Resolution: jquery - 1.9.0


Step up your Open Source Security Game with WhiteSource here

CVE-2015-9251 (Medium) detected in jquery-1.7.2.min.js, jquery-1.8.1.min.js - autoclosed

CVE-2015-9251 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-1.7.2.min.js, jquery-1.8.1.min.js

jquery-1.7.2.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.2/jquery.min.js

Path to dependency file: sync-moltin-to-shipengine/node_modules/jmespath/index.html

Path to vulnerable library: /node_modules/jmespath/index.html

Dependency Hierarchy:

  • jquery-1.7.2.min.js (Vulnerable Library)
jquery-1.8.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.8.1/jquery.min.js

Path to dependency file: sync-moltin-to-shipengine/node_modules/redeyed/examples/browser/index.html

Path to vulnerable library: /node_modules/redeyed/examples/browser/index.html

Dependency Hierarchy:

  • jquery-1.8.1.min.js (Vulnerable Library)

Found in HEAD commit: b3efe3468ade3151895b20c90dd76ee2de00e1b9

Found in base branch: master

Vulnerability Details

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

Publish Date: 2018-01-18

URL: CVE-2015-9251

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-9251

Release Date: 2018-01-18

Fix Resolution: jQuery - v3.0.0


Step up your Open Source Security Game with WhiteSource here

CVE-2020-8116 (High) detected in dot-prop-3.0.0.tgz, dot-prop-4.2.0.tgz - autoclosed

CVE-2020-8116 - High Severity Vulnerability

Vulnerable Libraries - dot-prop-3.0.0.tgz, dot-prop-4.2.0.tgz

dot-prop-3.0.0.tgz

Get, set, or delete a property from a nested object using a dot path

Library home page: https://registry.npmjs.org/dot-prop/-/dot-prop-3.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/dot-prop/package.json

Dependency Hierarchy:

  • semantic-release-15.14.0.tgz (Root Library)
    • commit-analyzer-6.3.3.tgz
      • conventional-changelog-angular-5.0.6.tgz
        • compare-func-1.3.2.tgz
          • dot-prop-3.0.0.tgz (Vulnerable Library)
dot-prop-4.2.0.tgz

Get, set, or delete a property from a nested object using a dot path

Library home page: https://registry.npmjs.org/dot-prop/-/dot-prop-4.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/npm/node_modules/dot-prop/package.json

Dependency Hierarchy:

  • semantic-release-15.14.0.tgz (Root Library)
    • npm-5.3.4.tgz
      • npm-6.13.4.tgz
        • update-notifier-2.5.0.tgz
          • configstore-3.1.2.tgz
            • dot-prop-4.2.0.tgz (Vulnerable Library)

Found in HEAD commit: ec6fedd3023074a58c607fc8a2d1e04a4e2ab9c7

Found in base branch: master

Vulnerability Details

Prototype pollution vulnerability in dot-prop npm package versions before 4.2.1 and versions 5.x before 5.1.1 allows an attacker to add arbitrary properties to JavaScript language constructs such as objects.

Publish Date: 2020-02-04

URL: CVE-2020-8116

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8116

Release Date: 2020-02-04

Fix Resolution (dot-prop): 4.2.1

Direct dependency fix Resolution (semantic-release): 16.0.0-beta.1

Fix Resolution (dot-prop): 4.2.1

Direct dependency fix Resolution (semantic-release): 16.0.0-beta.1


Step up your Open Source Security Game with WhiteSource here

WS-2020-0042 (High) detected in acorn-6.3.0.tgz, acorn-5.7.3.tgz - autoclosed

WS-2020-0042 - High Severity Vulnerability

Vulnerable Libraries - acorn-6.3.0.tgz, acorn-5.7.3.tgz

acorn-6.3.0.tgz

ECMAScript parser

Library home page: https://registry.npmjs.org/acorn/-/acorn-6.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/acorn-globals/node_modules/acorn/package.json

Dependency Hierarchy:

  • jest-24.9.0.tgz (Root Library)
    • jest-cli-24.9.0.tgz
      • jest-config-24.9.0.tgz
        • jest-environment-jsdom-24.9.0.tgz
          • jsdom-11.12.0.tgz
            • acorn-globals-4.3.3.tgz
              • acorn-6.3.0.tgz (Vulnerable Library)
acorn-5.7.3.tgz

ECMAScript parser

Library home page: https://registry.npmjs.org/acorn/-/acorn-5.7.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/acorn/package.json

Dependency Hierarchy:

  • jest-24.9.0.tgz (Root Library)
    • jest-cli-24.9.0.tgz
      • jest-config-24.9.0.tgz
        • jest-environment-jsdom-24.9.0.tgz
          • jsdom-11.12.0.tgz
            • acorn-5.7.3.tgz (Vulnerable Library)

Found in HEAD commit: ec6fedd3023074a58c607fc8a2d1e04a4e2ab9c7

Found in base branch: master

Vulnerability Details

acorn is vulnerable to REGEX DoS. A regex of the form /[x-\ud800]/u causes the parser to enter an infinite loop. attackers may leverage the vulnerability leading to a Denial of Service since the string is not valid UTF16 and it results in it being sanitized before reaching the parser.

Publish Date: 2020-03-01

URL: WS-2020-0042

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1488

Release Date: 2020-03-01

Fix Resolution (acorn): 6.4.1

Direct dependency fix Resolution (jest): 25.0.0

Fix Resolution (acorn): 5.7.4

Direct dependency fix Resolution (jest): 25.0.0


Step up your Open Source Security Game with WhiteSource here

WS-2019-0492 (High) detected in handlebars-4.1.2.tgz - autoclosed

WS-2019-0492 - High Severity Vulnerability

Vulnerable Library - handlebars-4.1.2.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.1.2.tgz

Path to dependency file: sync-moltin-to-shipengine/package.json

Path to vulnerable library: sync-moltin-to-shipengine/node_modules/handlebars/package.json

Dependency Hierarchy:

  • jest-24.9.0.tgz (Root Library)
    • jest-cli-24.9.0.tgz
      • core-24.9.0.tgz
        • reporters-24.9.0.tgz
          • istanbul-reports-2.2.6.tgz
            • handlebars-4.1.2.tgz (Vulnerable Library)

Found in HEAD commit: 0981842ddae12c9073659d337e1ef50e77dd4855

Found in base branch: master

Vulnerability Details

handlebars before 3.0.8 and 4.x before 4.5.3 is vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system.

Publish Date: 2019-11-19

URL: WS-2019-0492

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1324

Release Date: 2019-11-19

Fix Resolution: handlebars - 3.0.8,4.5.3


Step up your Open Source Security Game with WhiteSource here

WS-2020-0163 (Medium) detected in marked-0.7.0.tgz - autoclosed

WS-2020-0163 - Medium Severity Vulnerability

Vulnerable Library - marked-0.7.0.tgz

A markdown parser built for speed

Library home page: https://registry.npmjs.org/marked/-/marked-0.7.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/marked/package.json

Dependency Hierarchy:

  • semantic-release-15.14.0.tgz (Root Library)
    • marked-0.7.0.tgz (Vulnerable Library)

Found in HEAD commit: ec6fedd3023074a58c607fc8a2d1e04a4e2ab9c7

Found in base branch: master

Vulnerability Details

marked before 1.1.1 is vulnerable to Regular Expression Denial of Service (REDoS). rules.js have multiple unused capture groups which can lead to a Denial of Service.

Publish Date: 2020-07-02

URL: WS-2020-0163

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/markedjs/marked/releases/tag/v1.1.1

Release Date: 2020-07-02

Fix Resolution (marked): 1.1.1

Direct dependency fix Resolution (semantic-release): 16.0.0-beta.1


Step up your Open Source Security Game with WhiteSource here

WS-2019-0381 (Medium) detected in kind-of-6.0.2.tgz - autoclosed

WS-2019-0381 - Medium Severity Vulnerability

Vulnerable Library - kind-of-6.0.2.tgz

Get the native type of a value.

Library home page: https://registry.npmjs.org/kind-of/-/kind-of-6.0.2.tgz

Path to dependency file: /tmp/ws-scm/sync-moltin-to-shipengine/package.json

Path to vulnerable library: /tmp/ws-scm/sync-moltin-to-shipengine/node_modules/kind-of/package.json

Dependency Hierarchy:

  • jest-24.9.0.tgz (Root Library)
    • jest-cli-24.9.0.tgz
      • core-24.9.0.tgz
        • micromatch-3.1.10.tgz
          • kind-of-6.0.2.tgz (Vulnerable Library)

Found in HEAD commit: 5ec321efbf042b399ddc9ed7eb363ba5e06c13b6

Vulnerability Details

Versions of kind-of 6.x prior to 6.0.3 are vulnerable to a Validation Bypass. A maliciously crafted object can alter the result of the type check, allowing attackers to bypass the type checking validation.

Publish Date: 2020-03-18

URL: WS-2019-0381

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: jonschlinkert/kind-of@975c13a

Release Date: 2020-03-18

Fix Resolution: kind-of - 6.0.3


Step up your Open Source Security Game with WhiteSource here

CVE-2019-10744 (High) detected in lodash-4.17.11.tgz - autoclosed

CVE-2019-10744 - High Severity Vulnerability

Vulnerable Library - lodash-4.17.11.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/lodash/package.json

Dependency Hierarchy:

  • semantic-release-15.14.0.tgz (Root Library)
    • commit-analyzer-6.3.3.tgz
      • lodash-4.17.11.tgz (Vulnerable Library)

Found in HEAD commit: ec6fedd3023074a58c607fc8a2d1e04a4e2ab9c7

Found in base branch: master

Vulnerability Details

Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-07-26

URL: CVE-2019-10744

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-jf85-cpcp-j695

Release Date: 2019-07-26

Fix Resolution (lodash): 4.17.12

Direct dependency fix Resolution (semantic-release): 16.0.0-beta.1


Step up your Open Source Security Game with WhiteSource here

CVE-2020-8203 (High) detected in lodash-4.17.15.tgz, lodash-4.17.11.tgz - autoclosed

CVE-2020-8203 - High Severity Vulnerability

Vulnerable Libraries - lodash-4.17.15.tgz, lodash-4.17.11.tgz

lodash-4.17.15.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.15.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/conventional-commits-parser/node_modules/lodash/package.json,/node_modules/semantic-release/node_modules/lodash/package.json,/node_modules/@babel/generator/node_modules/lodash/package.json,/node_modules/@babel/types/node_modules/lodash/package.json,/node_modules/@babel/traverse/node_modules/lodash/package.json,/node_modules/@babel/core/node_modules/lodash/package.json,/node_modules/conventional-changelog-writer/node_modules/lodash/package.json,/node_modules/@semantic-release/npm/node_modules/lodash/package.json

Dependency Hierarchy:

  • jest-24.9.0.tgz (Root Library)
    • jest-cli-24.9.0.tgz
      • core-24.9.0.tgz
        • jest-snapshot-24.9.0.tgz
          • types-7.5.5.tgz
            • lodash-4.17.15.tgz (Vulnerable Library)
lodash-4.17.11.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/lodash/package.json

Dependency Hierarchy:

  • semantic-release-15.14.0.tgz (Root Library)
    • commit-analyzer-6.3.3.tgz
      • lodash-4.17.11.tgz (Vulnerable Library)

Found in HEAD commit: ec6fedd3023074a58c607fc8a2d1e04a4e2ab9c7

Found in base branch: master

Vulnerability Details

Prototype pollution attack when using _.zipObjectDeep in lodash before 4.17.20.

Publish Date: 2020-07-15

URL: CVE-2020-8203

CVSS 3 Score Details (7.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1523

Release Date: 2020-07-15

Fix Resolution (lodash): 4.17.19

Direct dependency fix Resolution (jest): 25.0.0

Fix Resolution (lodash): 4.17.19

Direct dependency fix Resolution (semantic-release): 16.0.0-beta.1


Step up your Open Source Security Game with WhiteSource here

The automated release is failing 🚨

🚨 The automated release from the master branch failed. 🚨

I recommend you give this issue a high priority, so other packages depending on you could benefit from your bug fixes and new features.

You can find below the list of errors reported by semantic-release. Each one of them has to be resolved in order to automatically publish your package. I’m sure you can resolve this 💪.

Errors are usually caused by a misconfiguration or an authentication problem. With each error reported below you will find explanation and guidance to help you to resolve it.

Once all the errors are resolved, semantic-release will release your package the next time you push a commit to the master branch. You can also manually restart the failed CI job that runs semantic-release.

If you are not sure how to resolve this, here is some links that can help you:

If those don’t help, or if this issue is reporting something you think isn’t right, you can always ask the humans behind semantic-release.


Invalid npm token.

The npm token configured in the NPM_TOKEN environment variable must be a valid token allowing to publish to the registry https://registry.npmjs.org/.

If you are using Two-Factor Authentication, make configure the auth-only level is supported. semantic-release cannot publish with the default auth-and-writes level.

Please make sure to set the NPM_TOKEN environment variable in your CI with the exact value of the npm token.


Good luck with your project ✨

Your semantic-release bot 📦🚀

WS-2019-0368 (Low) detected in handlebars-4.1.2.tgz - autoclosed

WS-2019-0368 - Low Severity Vulnerability

Vulnerable Library - handlebars-4.1.2.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.1.2.tgz

Path to dependency file: /tmp/ws-scm/sync-moltin-to-shipengine/package.json

Path to vulnerable library: /tmp/ws-scm/sync-moltin-to-shipengine/node_modules/handlebars/package.json

Dependency Hierarchy:

  • jest-24.9.0.tgz (Root Library)
    • jest-cli-24.9.0.tgz
      • core-24.9.0.tgz
        • reporters-24.9.0.tgz
          • istanbul-reports-2.2.6.tgz
            • handlebars-4.1.2.tgz (Vulnerable Library)

Found in HEAD commit: 39791b296efa71e101806143a708ae501ef96ca2

Vulnerability Details

Security vulnerability found in handlebars.js before 4.3.0.

Publish Date: 2020-01-08

URL: WS-2019-0368

CVSS 2 Score Details (3.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: handlebars-lang/handlebars.js@2078c72

Release Date: 2020-01-08

Fix Resolution: handlebars - 4.3.0


Step up your Open Source Security Game with WhiteSource here

WS-2019-0291 (High) detected in handlebars-4.1.2.tgz - autoclosed

WS-2019-0291 - High Severity Vulnerability

Vulnerable Library - handlebars-4.1.2.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.1.2.tgz

Path to dependency file: /tmp/ws-scm/sync-moltin-to-shipengine/package.json

Path to vulnerable library: /tmp/ws-scm/sync-moltin-to-shipengine/node_modules/handlebars/package.json

Dependency Hierarchy:

  • semantic-release-15.13.24.tgz (Root Library)
    • release-notes-generator-7.3.0.tgz
      • conventional-changelog-writer-4.0.7.tgz
        • handlebars-4.1.2.tgz (Vulnerable Library)

Found in HEAD commit: 0add07b8c731eed9d3839966c37df8de10e716f3

Vulnerability Details

handlebars before 4.3.0 is vulnerable to Prototype Pollution leading to Remote Code Execution. Templates may alter an Objects' proto and defineGetter properties, which may allow an attacker to execute arbitrary code through crafted payloads.

Publish Date: 2019-10-06

URL: WS-2019-0291

CVSS 2 Score Details (7.3)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1164

Release Date: 2019-10-06

Fix Resolution: 4.3.0


Step up your Open Source Security Game with WhiteSource here

CVE-2019-20149 (High) detected in kind-of-6.0.2.tgz - autoclosed

CVE-2019-20149 - High Severity Vulnerability

Vulnerable Library - kind-of-6.0.2.tgz

Get the native type of a value.

Library home page: https://registry.npmjs.org/kind-of/-/kind-of-6.0.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/kind-of/package.json

Dependency Hierarchy:

  • jest-24.9.0.tgz (Root Library)
    • jest-cli-24.9.0.tgz
      • core-24.9.0.tgz
        • micromatch-3.1.10.tgz
          • kind-of-6.0.2.tgz (Vulnerable Library)

Found in HEAD commit: ec6fedd3023074a58c607fc8a2d1e04a4e2ab9c7

Found in base branch: master

Vulnerability Details

ctorName in index.js in kind-of v6.0.2 allows external user input to overwrite certain internal attributes via a conflicting name, as demonstrated by 'constructor': {'name':'Symbol'}. Hence, a crafted payload can overwrite this builtin attribute to manipulate the type detection result.

Publish Date: 2019-12-30

URL: CVE-2019-20149

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20149

Release Date: 2020-08-24

Fix Resolution (kind-of): 6.0.3

Direct dependency fix Resolution (jest): 25.0.0


Step up your Open Source Security Game with WhiteSource here

WS-2018-0236 (Medium) detected in mem-1.1.0.tgz - autoclosed

WS-2018-0236 - Medium Severity Vulnerability

Vulnerable Library - mem-1.1.0.tgz

Memoize functions - An optimization used to speed up consecutive function calls by caching the result of calls with identical input

Library home page: https://registry.npmjs.org/mem/-/mem-1.1.0.tgz

Path to dependency file: sync-moltin-to-shipengine/package.json

Path to vulnerable library: sync-moltin-to-shipengine/node_modules/jsome/node_modules/mem/package.json

Dependency Hierarchy:

  • micro-dev-3.0.0.tgz (Root Library)
    • jsome-2.5.0.tgz
      • yargs-11.1.0.tgz
        • os-locale-2.1.0.tgz
          • mem-1.1.0.tgz (Vulnerable Library)

Found in HEAD commit: bd2599696620fd516d141818086237a6697e97fc

Vulnerability Details

In nodejs-mem before version 4.0.0 there is a memory leak due to old results not being removed from the cache despite reaching maxAge. Exploitation of this can lead to exhaustion of memory and subsequent denial of service.

Publish Date: 2018-08-27

URL: WS-2018-0236

CVSS 2 Score Details (5.5)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=1623744

Release Date: 2019-05-30

Fix Resolution: 4.0.0


Step up your Open Source Security Game with WhiteSource here

WS-2019-0047 Medium Severity Vulnerability detected by WhiteSource

WS-2019-0047 - Medium Severity Vulnerability

Vulnerable Library - tar-2.2.1.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.1.tgz

Path to dependency file: /sync-moltin-to-shipengine/package.json

Path to vulnerable library: /tmp/git/sync-moltin-to-shipengine/node_modules/npm/node_modules/node-gyp/node_modules/tar/package.json

Dependency Hierarchy:

  • semantic-release-15.13.12.tgz (Root Library)
    • npm-5.1.7.tgz
      • npm-6.9.0.tgz
        • node-gyp-3.8.0.tgz
          • tar-2.2.1.tgz (Vulnerable Library)

Found in HEAD commit: 2036e527f4decdabe8d4dbb8c2dbfc00ef2018ac

Vulnerability Details

Versions of node-tar prior to 4.4.2 are vulnerable to Arbitrary File Overwrite. Extracting tarballs containing a hardlink to a file that already exists in the system, and a file that matches the hardlink will overwrite the system's file with the contents of the extracted file.

Publish Date: 2019-04-05

URL: WS-2019-0047

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/803

Release Date: 2019-04-05

Fix Resolution: 4.4.2


Step up your Open Source Security Game with WhiteSource here

WS-2019-0338 (Medium) detected in bin-links-1.1.3.tgz - autoclosed

WS-2019-0338 - Medium Severity Vulnerability

Vulnerable Library - bin-links-1.1.3.tgz

JavaScript package binary linker

Library home page: https://registry.npmjs.org/bin-links/-/bin-links-1.1.3.tgz

Path to dependency file: /tmp/ws-scm/sync-moltin-to-shipengine/package.json

Path to vulnerable library: /tmp/ws-scm/sync-moltin-to-shipengine/node_modules/npm/node_modules/bin-links/package.json

Dependency Hierarchy:

  • semantic-release-15.13.31.tgz (Root Library)
    • npm-5.3.4.tgz
      • npm-6.13.0.tgz
        • bin-links-1.1.3.tgz (Vulnerable Library)

Found in HEAD commit: 1a271b872793781f011b09e4b7b672a9e80affe2

Vulnerability Details

Symlink reference outside of node_modules vulnerability found in bin-links before 1.1.5. It is possible to create symlinks to files outside of thenode_modules folder through the bin field. This may allow attackers to access unauthorized files.

Publish Date: 2019-12-17

URL: WS-2019-0338

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: npm/bin-links@b3cfd2e

Release Date: 2019-12-17

Fix Resolution: bin-links - 1.1.5


Step up your Open Source Security Game with WhiteSource here

CVE-2020-15168 (Medium) detected in node-fetch-2.6.0.tgz

CVE-2020-15168 - Medium Severity Vulnerability

Vulnerable Library - node-fetch-2.6.0.tgz

A light-weight module that brings window.fetch to node.js

Library home page: https://registry.npmjs.org/node-fetch/-/node-fetch-2.6.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • request-2.0.2.tgz (Root Library)
    • cross-fetch-3.0.4.tgz
      • node-fetch-2.6.0.tgz (Vulnerable Library)

Found in HEAD commit: ec6fedd3023074a58c607fc8a2d1e04a4e2ab9c7

Found in base branch: master

Vulnerability Details

node-fetch before versions 2.6.1 and 3.0.0-beta.9 did not honor the size option after following a redirect, which means that when a content size was over the limit, a FetchError would never get thrown and the process would end without failure. For most people, this fix will have a little or no impact. However, if you are relying on node-fetch to gate files above a size, the impact could be significant, for example: If you don't double-check the size of the data after fetch() has completed, your JS thread could get tied up doing work on a large file (DoS) and/or cost you money in computing.

Publish Date: 2020-09-10

URL: CVE-2020-15168

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w7rc-rwvf-8q5r

Release Date: 2020-09-17

Fix Resolution: 2.6.1,3.0.0-beta.9


Step up your Open Source Security Game with Mend here

CVE-2019-16777 (Medium) detected in npm-6.13.0.tgz - autoclosed

CVE-2019-16777 - Medium Severity Vulnerability

Vulnerable Library - npm-6.13.0.tgz

a package manager for JavaScript

Library home page: https://registry.npmjs.org/npm/-/npm-6.13.0.tgz

Path to dependency file: /tmp/ws-scm/sync-moltin-to-shipengine/package.json

Path to vulnerable library: /tmp/ws-scm/sync-moltin-to-shipengine/node_modules/npm/package.json

Dependency Hierarchy:

  • semantic-release-15.13.31.tgz (Root Library)
    • npm-5.3.4.tgz
      • npm-6.13.0.tgz (Vulnerable Library)

Found in HEAD commit: c9f67ab261e6b7283a70c8afcf35ae816b07a7d4

Vulnerability Details

Versions of the npm CLI prior to 6.13.4 are vulnerable to an Arbitrary File Overwrite. It fails to prevent existing globally-installed binaries to be overwritten by other package installations. For example, if a package was installed globally and created a serve binary, any subsequent installs of packages that also create a serve binary would overwrite the previous serve binary. This behavior is still allowed in local installations and also through install scripts. This vulnerability bypasses a user using the --ignore-scripts install option.

Publish Date: 2019-12-13

URL: CVE-2019-16777

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://blog.npmjs.org/post/189618601100/binary-planting-with-the-npm-cli

Release Date: 2019-12-13

Fix Resolution: npm - 6.13.4


Step up your Open Source Security Game with WhiteSource here

CVE-2019-13173 (Medium) detected in fstream-1.0.11.tgz - autoclosed

CVE-2019-13173 - Medium Severity Vulnerability

Vulnerable Library - fstream-1.0.11.tgz

Advanced file system stream things

Library home page: https://registry.npmjs.org/fstream/-/fstream-1.0.11.tgz

Path to dependency file: /sync-moltin-to-shipengine/package.json

Path to vulnerable library: /tmp/git/sync-moltin-to-shipengine/node_modules/npm/node_modules/fstream/package.json

Dependency Hierarchy:

  • semantic-release-15.13.18.tgz (Root Library)
    • npm-5.1.13.tgz
      • npm-6.9.0.tgz
        • node-gyp-3.8.0.tgz
          • fstream-1.0.11.tgz (Vulnerable Library)

Found in HEAD commit: a1b8d6f9ff76d98d87be78521b5c5ddbdd4635be

Vulnerability Details

fstream before 1.0.12 is vulnerable to Arbitrary File Overwrite. Extracting tarballs containing a hardlink to a file that already exists in the system, and a file that matches the hardlink, will overwrite the system's file with the contents of the extracted file. The fstream.DirWriter() function is vulnerable.

Publish Date: 2019-07-02

URL: CVE-2019-13173

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13173

Release Date: 2019-07-02

Fix Resolution: 1.0.12


Step up your Open Source Security Game with WhiteSource here

CVE-2019-10746 (High) detected in mixin-deep-1.3.1.tgz - autoclosed

CVE-2019-10746 - High Severity Vulnerability

Vulnerable Library - mixin-deep-1.3.1.tgz

Deeply mix the properties of objects into the first object. Like merge-deep, but doesn't clone.

Library home page: https://registry.npmjs.org/mixin-deep/-/mixin-deep-1.3.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/mixin-deep/package.json

Dependency Hierarchy:

  • micro-dev-3.0.0.tgz (Root Library)
    • chokidar-2.0.3.tgz
      • braces-2.3.2.tgz
        • snapdragon-0.8.2.tgz
          • base-0.11.2.tgz
            • mixin-deep-1.3.1.tgz (Vulnerable Library)

Found in HEAD commit: ec6fedd3023074a58c607fc8a2d1e04a4e2ab9c7

Found in base branch: master

Vulnerability Details

mixin-deep is vulnerable to Prototype Pollution in versions before 1.3.2 and version 2.0.0. The function mixin-deep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-08-23

URL: CVE-2019-10746

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: jonschlinkert/mixin-deep@8f464c8

Release Date: 2019-08-23

Fix Resolution: 1.3.2,2.0.1


Step up your Open Source Security Game with WhiteSource here

CVE-2020-7608 (Medium) detected in multiple libraries - autoclosed

CVE-2020-7608 - Medium Severity Vulnerability

Vulnerable Libraries - yargs-parser-10.1.0.tgz, yargs-parser-9.0.2.tgz, yargs-parser-13.1.1.tgz, yargs-parser-16.1.0.tgz

yargs-parser-10.1.0.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-10.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ts-jest/node_modules/yargs-parser/package.json,/node_modules/meow/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • semantic-release-15.14.0.tgz (Root Library)
    • commit-analyzer-6.3.3.tgz
      • conventional-commits-parser-3.0.8.tgz
        • meow-5.0.0.tgz
          • yargs-parser-10.1.0.tgz (Vulnerable Library)
yargs-parser-9.0.2.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-9.0.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/npm/node_modules/yargs-parser/package.json,/node_modules/jsome/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • micro-dev-3.0.0.tgz (Root Library)
    • jsome-2.5.0.tgz
      • yargs-11.1.0.tgz
        • yargs-parser-9.0.2.tgz (Vulnerable Library)
yargs-parser-13.1.1.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-13.1.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • jest-24.9.0.tgz (Root Library)
    • jest-cli-24.9.0.tgz
      • yargs-13.3.0.tgz
        • yargs-parser-13.1.1.tgz (Vulnerable Library)
yargs-parser-16.1.0.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-16.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/semantic-release/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • semantic-release-15.14.0.tgz (Root Library)
    • yargs-15.0.2.tgz
      • yargs-parser-16.1.0.tgz (Vulnerable Library)

Found in HEAD commit: ec6fedd3023074a58c607fc8a2d1e04a4e2ab9c7

Found in base branch: master

Vulnerability Details

yargs-parser could be tricked into adding or modifying properties of Object.prototype using a "proto" payload.

Publish Date: 2020-03-16

URL: CVE-2020-7608

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: yargs/yargs-parser@63810ca

Release Date: 2020-03-16

Fix Resolution (yargs-parser): 13.1.2

Direct dependency fix Resolution (semantic-release): 16.0.0-beta.24

Fix Resolution (yargs-parser): 13.1.2

Direct dependency fix Resolution (jest): 25.0.0

Fix Resolution (yargs-parser): 18.1.1-beta.0

Direct dependency fix Resolution (semantic-release): 16.0.0-beta.1


Step up your Open Source Security Game with WhiteSource here

WS-2020-0127 (Medium) detected in npm-registry-fetch-4.0.2.tgz - autoclosed

WS-2020-0127 - Medium Severity Vulnerability

Vulnerable Library - npm-registry-fetch-4.0.2.tgz

Fetch-based http client for use with npm registry APIs

Library home page: https://registry.npmjs.org/npm-registry-fetch/-/npm-registry-fetch-4.0.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/npm/node_modules/npm-registry-fetch/package.json

Dependency Hierarchy:

  • semantic-release-15.14.0.tgz (Root Library)
    • npm-5.3.4.tgz
      • npm-6.13.4.tgz
        • npm-registry-fetch-4.0.2.tgz (Vulnerable Library)

Found in HEAD commit: ec6fedd3023074a58c607fc8a2d1e04a4e2ab9c7

Found in base branch: master

Vulnerability Details

npm-registry-fetch before 4.0.5 and 8.1.1 is vulnerable to an information exposure vulnerability through log files.

Publish Date: 2020-07-07

URL: WS-2020-0127

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1544

Release Date: 2020-07-07

Fix Resolution (npm-registry-fetch): 4.0.5

Direct dependency fix Resolution (semantic-release): 16.0.0-beta.1


Step up your Open Source Security Game with WhiteSource here

WS-2020-0068 (Medium) detected in multiple libraries - autoclosed

WS-2020-0068 - Medium Severity Vulnerability

Vulnerable Libraries - yargs-parser-10.1.0.tgz, yargs-parser-9.0.2.tgz, yargs-parser-13.1.1.tgz, yargs-parser-16.1.0.tgz

yargs-parser-10.1.0.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-10.1.0.tgz

Path to dependency file: /tmp/ws-scm/sync-moltin-to-shipengine/package.json

Path to vulnerable library: /tmp/ws-scm/sync-moltin-to-shipengine/node_modules/ts-jest/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • semantic-release-15.14.0.tgz (Root Library)
    • commit-analyzer-6.3.3.tgz
      • conventional-commits-parser-3.0.8.tgz
        • meow-5.0.0.tgz
          • yargs-parser-10.1.0.tgz (Vulnerable Library)
yargs-parser-9.0.2.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-9.0.2.tgz

Path to dependency file: /tmp/ws-scm/sync-moltin-to-shipengine/package.json

Path to vulnerable library: /tmp/ws-scm/sync-moltin-to-shipengine/node_modules/jsome/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • micro-dev-3.0.0.tgz (Root Library)
    • jsome-2.5.0.tgz
      • yargs-11.1.0.tgz
        • yargs-parser-9.0.2.tgz (Vulnerable Library)
yargs-parser-13.1.1.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-13.1.1.tgz

Path to dependency file: /tmp/ws-scm/sync-moltin-to-shipengine/package.json

Path to vulnerable library: /tmp/ws-scm/sync-moltin-to-shipengine/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • jest-24.9.0.tgz (Root Library)
    • jest-cli-24.9.0.tgz
      • yargs-13.3.0.tgz
        • yargs-parser-13.1.1.tgz (Vulnerable Library)
yargs-parser-16.1.0.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-16.1.0.tgz

Path to dependency file: /tmp/ws-scm/sync-moltin-to-shipengine/package.json

Path to vulnerable library: /tmp/ws-scm/sync-moltin-to-shipengine/node_modules/semantic-release/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • semantic-release-15.14.0.tgz (Root Library)
    • yargs-15.0.2.tgz
      • yargs-parser-16.1.0.tgz (Vulnerable Library)

Found in HEAD commit: d66c99a0c5b66580d24572646c2d7f6068ed184a

Vulnerability Details

Affected versions of yargs-parser are vulnerable to prototype pollution. Arguments are not properly sanitized, allowing an attacker to modify the prototype of Object, causing the addition or modification of an existing property that will exist on all objects. Parsing the argument --foo.proto.bar baz' adds a bar property with value baz to all objects. This is only exploitable if attackers have control over the arguments being passed to yargs-parser.

Publish Date: 2020-05-01

URL: WS-2020-0068

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: N/A
    • Attack Complexity: N/A
    • Privileges Required: N/A
    • User Interaction: N/A
    • Scope: N/A
  • Impact Metrics:
    • Confidentiality Impact: N/A
    • Integrity Impact: N/A
    • Availability Impact: N/A

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/package/yargs-parser

Release Date: 2020-05-04

Fix Resolution: https://www.npmjs.com/package/yargs-parser/v/18.1.2,https://www.npmjs.com/package/yargs-parser/v/15.0.1


Step up your Open Source Security Game with WhiteSource here

WS-2019-0310 (Medium) detected in https-proxy-agent-2.2.2.tgz - autoclosed

WS-2019-0310 - Medium Severity Vulnerability

Vulnerable Library - https-proxy-agent-2.2.2.tgz

An HTTP(s) proxy `http.Agent` implementation for HTTPS

Library home page: https://registry.npmjs.org/https-proxy-agent/-/https-proxy-agent-2.2.2.tgz

Path to dependency file: /tmp/ws-scm/sync-moltin-to-shipengine/package.json

Path to vulnerable library: /tmp/ws-scm/sync-moltin-to-shipengine/node_modules/npm/node_modules/https-proxy-agent/package.json

Dependency Hierarchy:

  • semantic-release-15.13.31.tgz (Root Library)
    • npm-5.3.4.tgz
      • npm-6.13.0.tgz
        • npm-registry-fetch-4.0.2.tgz
          • make-fetch-happen-5.0.0.tgz
            • https-proxy-agent-2.2.2.tgz (Vulnerable Library)

Found in HEAD commit: 62eff75240bbd84cdf5905f6bc2c92068bf5819f

Vulnerability Details

There is a Machine-In-The-Middle vulnerability found in https-proxy-agent before 2.2.3. There is a failure of TLS enforcement on the socket. Attacker may intercept unencrypted communications.

Publish Date: 2019-12-01

URL: WS-2019-0310

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1184

Release Date: 2019-12-01

Fix Resolution: https-proxy-agent - 2.2.3


Step up your Open Source Security Game with WhiteSource here

WS-2019-0307 (Medium) detected in mem-1.1.0.tgz - autoclosed

WS-2019-0307 - Medium Severity Vulnerability

Vulnerable Library - mem-1.1.0.tgz

Memoize functions - An optimization used to speed up consecutive function calls by caching the result of calls with identical input

Library home page: https://registry.npmjs.org/mem/-/mem-1.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/npm/node_modules/mem/package.json,/node_modules/jsome/node_modules/mem/package.json

Dependency Hierarchy:

  • micro-dev-3.0.0.tgz (Root Library)
    • jsome-2.5.0.tgz
      • yargs-11.1.0.tgz
        • os-locale-2.1.0.tgz
          • mem-1.1.0.tgz (Vulnerable Library)

Found in HEAD commit: ec6fedd3023074a58c607fc8a2d1e04a4e2ab9c7

Found in base branch: master

Vulnerability Details

In 'mem' before v4.0.0 there is a Denial of Service (DoS) vulnerability as a result of a failure in removal old values from the cache.

Publish Date: 2018-08-27

URL: WS-2019-0307

CVSS 3 Score Details (5.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1084

Release Date: 2018-08-27

Fix Resolution: mem - 4.0.0


Step up your Open Source Security Game with WhiteSource here

CVE-2019-16775 (Medium) detected in npm-6.13.0.tgz - autoclosed

CVE-2019-16775 - Medium Severity Vulnerability

Vulnerable Library - npm-6.13.0.tgz

a package manager for JavaScript

Library home page: https://registry.npmjs.org/npm/-/npm-6.13.0.tgz

Path to dependency file: /tmp/ws-scm/sync-moltin-to-shipengine/package.json

Path to vulnerable library: /tmp/ws-scm/sync-moltin-to-shipengine/node_modules/npm/package.json

Dependency Hierarchy:

  • semantic-release-15.13.31.tgz (Root Library)
    • npm-5.3.4.tgz
      • npm-6.13.0.tgz (Vulnerable Library)

Found in HEAD commit: c9f67ab261e6b7283a70c8afcf35ae816b07a7d4

Vulnerability Details

Versions of the npm CLI prior to 6.13.3 are vulnerable to an Arbitrary File Write. It is possible for packages to create symlinks to files outside of thenode_modules folder through the bin field upon installation. A properly constructed entry in the package.json bin field would allow a package publisher to create a symlink pointing to arbitrary files on a user?s system when the package is installed. This behavior is still possible through install scripts. This vulnerability bypasses a user using the --ignore-scripts install option.

Publish Date: 2019-12-13

URL: CVE-2019-16775

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://blog.npmjs.org/post/189618601100/binary-planting-with-the-npm-cli

Release Date: 2019-12-13

Fix Resolution: npm - 6.13.3;yarn - 1.21.1


Step up your Open Source Security Game with WhiteSource here

WS-2019-0332 (High) detected in handlebars-4.1.2.tgz - autoclosed

WS-2019-0332 - High Severity Vulnerability

Vulnerable Library - handlebars-4.1.2.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.1.2.tgz

Path to dependency file: sync-moltin-to-shipengine/package.json

Path to vulnerable library: sync-moltin-to-shipengine/node_modules/handlebars/package.json

Dependency Hierarchy:

  • jest-24.9.0.tgz (Root Library)
    • jest-cli-24.9.0.tgz
      • core-24.9.0.tgz
        • reporters-24.9.0.tgz
          • istanbul-reports-2.2.6.tgz
            • handlebars-4.1.2.tgz (Vulnerable Library)

Found in HEAD commit: 51395c73e752846dcdbbae3b9fa5e16a607985e1

Found in base branch: master

Vulnerability Details

Arbitrary Code Execution vulnerability found in handlebars before 4.5.3. Lookup helper fails to validate templates. Attack may submit templates that execute arbitrary JavaScript in the system.It is due to an incomplete fix for a WS-2019-0331.

Publish Date: 2019-11-17

URL: WS-2019-0332

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1324

Release Date: 2019-11-17

Fix Resolution: handlebars - 4.5.3


Step up your Open Source Security Game with WhiteSource here

WS-2019-0339 (Medium) detected in bin-links-1.1.3.tgz - autoclosed

WS-2019-0339 - Medium Severity Vulnerability

Vulnerable Library - bin-links-1.1.3.tgz

JavaScript package binary linker

Library home page: https://registry.npmjs.org/bin-links/-/bin-links-1.1.3.tgz

Path to dependency file: /tmp/ws-scm/sync-moltin-to-shipengine/package.json

Path to vulnerable library: /tmp/ws-scm/sync-moltin-to-shipengine/node_modules/npm/node_modules/bin-links/package.json

Dependency Hierarchy:

  • semantic-release-15.13.31.tgz (Root Library)
    • npm-5.3.4.tgz
      • npm-6.13.0.tgz
        • bin-links-1.1.3.tgz (Vulnerable Library)

Found in HEAD commit: 1a271b872793781f011b09e4b7b672a9e80affe2

Vulnerability Details

Global node_modules Binary Overwrite vulnerability found in bin-links before 1.1.6. It fails to prevent globally-installed binaries to be overwritten by other package installs. For example, if a package was installed globally and created a serve binary, any subsequent installs of packages that also create a serve binary would overwrite the first binary. This behavior is still allowed in local installations.

Publish Date: 2019-12-17

URL: WS-2019-0339

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: npm/bin-links@642cd18

Release Date: 2019-12-17

Fix Resolution: bin-links - 1.1.6


Step up your Open Source Security Game with WhiteSource here

WS-2016-0090 (Medium) detected in jquery-1.7.2.min.js, jquery-1.8.1.min.js - autoclosed

WS-2016-0090 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-1.7.2.min.js, jquery-1.8.1.min.js

jquery-1.7.2.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.2/jquery.min.js

Path to dependency file: /tmp/ws-scm/sync-moltin-to-shipengine/node_modules/jmespath/index.html

Path to vulnerable library: /sync-moltin-to-shipengine/node_modules/jmespath/index.html

Dependency Hierarchy:

  • jquery-1.7.2.min.js (Vulnerable Library)
jquery-1.8.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.8.1/jquery.min.js

Path to dependency file: /tmp/ws-scm/sync-moltin-to-shipengine/node_modules/redeyed/examples/browser/index.html

Path to vulnerable library: /sync-moltin-to-shipengine/node_modules/redeyed/examples/browser/index.html

Dependency Hierarchy:

  • jquery-1.8.1.min.js (Vulnerable Library)

Found in HEAD commit: b3efe3468ade3151895b20c90dd76ee2de00e1b9

Vulnerability Details

JQuery, before 2.2.0, is vulnerable to Cross-site Scripting (XSS) attacks via text/javascript response with arbitrary code execution.

Publish Date: 2016-11-27

URL: WS-2016-0090

CVSS 2 Score Details (4.3)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: jquery/jquery@b078a62

Release Date: 2019-04-08

Fix Resolution: 2.2.0


Step up your Open Source Security Game with WhiteSource here

CVE-2020-15095 (Medium) detected in npm-6.13.4.tgz - autoclosed

CVE-2020-15095 - Medium Severity Vulnerability

Vulnerable Library - npm-6.13.4.tgz

a package manager for JavaScript

Library home page: https://registry.npmjs.org/npm/-/npm-6.13.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/npm/package.json

Dependency Hierarchy:

  • semantic-release-15.14.0.tgz (Root Library)
    • npm-5.3.4.tgz
      • npm-6.13.4.tgz (Vulnerable Library)

Found in HEAD commit: ec6fedd3023074a58c607fc8a2d1e04a4e2ab9c7

Found in base branch: master

Vulnerability Details

Versions of the npm CLI prior to 6.14.6 are vulnerable to an information exposure vulnerability through log files. The CLI supports URLs like "://[[:]@][:][:][/]". The password value is not redacted and is printed to stdout and also to any generated log files.

Publish Date: 2020-07-07

URL: CVE-2020-15095

CVSS 3 Score Details (4.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: High
    • Privileges Required: Low
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-93f3-23rq-pjfp

Release Date: 2020-07-07

Fix Resolution (npm): 6.14.6

Direct dependency fix Resolution (semantic-release): 16.0.0-beta.1


Step up your Open Source Security Game with WhiteSource here

WS-2019-0491 (High) detected in handlebars-4.1.2.tgz - autoclosed

WS-2019-0491 - High Severity Vulnerability

Vulnerable Library - handlebars-4.1.2.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.1.2.tgz

Path to dependency file: sync-moltin-to-shipengine/package.json

Path to vulnerable library: sync-moltin-to-shipengine/node_modules/handlebars/package.json

Dependency Hierarchy:

  • jest-24.9.0.tgz (Root Library)
    • jest-cli-24.9.0.tgz
      • core-24.9.0.tgz
        • reporters-24.9.0.tgz
          • istanbul-reports-2.2.6.tgz
            • handlebars-4.1.2.tgz (Vulnerable Library)

Found in HEAD commit: 0981842ddae12c9073659d337e1ef50e77dd4855

Found in base branch: master

Vulnerability Details

handlebars before 4.4.5 is vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.

Publish Date: 2019-11-04

URL: WS-2019-0491

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1300

Release Date: 2019-11-04

Fix Resolution: handlebars - 4.4.5


Step up your Open Source Security Game with WhiteSource here

CVE-2020-15366 (Medium) detected in ajv-6.10.2.tgz, ajv-5.5.2.tgz - autoclosed

CVE-2020-15366 - Medium Severity Vulnerability

Vulnerable Libraries - ajv-6.10.2.tgz, ajv-5.5.2.tgz

ajv-6.10.2.tgz

Another JSON Schema Validator

Library home page: https://registry.npmjs.org/ajv/-/ajv-6.10.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ajv/package.json

Dependency Hierarchy:

  • jest-24.9.0.tgz (Root Library)
    • jest-cli-24.9.0.tgz
      • jest-config-24.9.0.tgz
        • jest-environment-jsdom-24.9.0.tgz
          • jsdom-11.12.0.tgz
            • request-2.88.0.tgz
              • har-validator-5.1.3.tgz
                • ajv-6.10.2.tgz (Vulnerable Library)
ajv-5.5.2.tgz

Another JSON Schema Validator

Library home page: https://registry.npmjs.org/ajv/-/ajv-5.5.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/npm/node_modules/ajv/package.json

Dependency Hierarchy:

  • semantic-release-15.14.0.tgz (Root Library)
    • npm-5.3.4.tgz
      • npm-6.13.4.tgz
        • request-2.88.0.tgz
          • har-validator-5.1.0.tgz
            • ajv-5.5.2.tgz (Vulnerable Library)

Found in HEAD commit: ec6fedd3023074a58c607fc8a2d1e04a4e2ab9c7

Found in base branch: master

Vulnerability Details

An issue was discovered in ajv.validate() in Ajv (aka Another JSON Schema Validator) 6.12.2. A carefully crafted JSON schema could be provided that allows execution of other code by prototype pollution. (While untrusted schemas are recommended against, the worst case of an untrusted schema should be a denial of service, not execution of code.)

Publish Date: 2020-07-15

URL: CVE-2020-15366

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/ajv-validator/ajv/releases/tag/v6.12.3

Release Date: 2020-07-15

Fix Resolution (ajv): 6.12.3

Direct dependency fix Resolution (jest): 25.0.0

Fix Resolution (ajv): 6.12.3

Direct dependency fix Resolution (semantic-release): 16.0.0-beta.1


Step up your Open Source Security Game with WhiteSource here

CVE-2019-19919 (High) detected in handlebars-4.1.2.tgz - autoclosed

CVE-2019-19919 - High Severity Vulnerability

Vulnerable Library - handlebars-4.1.2.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.1.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/handlebars/package.json

Dependency Hierarchy:

  • jest-24.9.0.tgz (Root Library)
    • jest-cli-24.9.0.tgz
      • core-24.9.0.tgz
        • reporters-24.9.0.tgz
          • istanbul-reports-2.2.6.tgz
            • handlebars-4.1.2.tgz (Vulnerable Library)

Found in HEAD commit: ec6fedd3023074a58c607fc8a2d1e04a4e2ab9c7

Found in base branch: master

Vulnerability Details

Versions of handlebars prior to 4.3.0 are vulnerable to Prototype Pollution leading to Remote Code Execution. Templates may alter an Object's proto and defineGetter properties, which may allow an attacker to execute arbitrary code through crafted payloads.

Publish Date: 2019-12-20

URL: CVE-2019-19919

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19919

Release Date: 2019-12-20

Fix Resolution (handlebars): 4.3.0

Direct dependency fix Resolution (jest): 25.0.0


Step up your Open Source Security Game with WhiteSource here

CVE-2019-16776 (Medium) detected in npm-6.13.0.tgz - autoclosed

CVE-2019-16776 - Medium Severity Vulnerability

Vulnerable Library - npm-6.13.0.tgz

a package manager for JavaScript

Library home page: https://registry.npmjs.org/npm/-/npm-6.13.0.tgz

Path to dependency file: /tmp/ws-scm/sync-moltin-to-shipengine/package.json

Path to vulnerable library: /tmp/ws-scm/sync-moltin-to-shipengine/node_modules/npm/package.json

Dependency Hierarchy:

  • semantic-release-15.13.31.tgz (Root Library)
    • npm-5.3.4.tgz
      • npm-6.13.0.tgz (Vulnerable Library)

Found in HEAD commit: c9f67ab261e6b7283a70c8afcf35ae816b07a7d4

Vulnerability Details

Versions of the npm CLI prior to 6.13.3 are vulnerable to an Arbitrary File Write. It fails to prevent access to folders outside of the intended node_modules folder through the bin field. A properly constructed entry in the package.json bin field would allow a package publisher to modify and/or gain access to arbitrary files on a user?s system when the package is installed. This behavior is still possible through install scripts. This vulnerability bypasses a user using the --ignore-scripts install option.

Publish Date: 2019-12-13

URL: CVE-2019-16776

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://blog.npmjs.org/post/189618601100/binary-planting-with-the-npm-cli

Release Date: 2019-12-13

Fix Resolution: npm - 6.13.3;yarn - 1.21.1


Step up your Open Source Security Game with WhiteSource here

CVE-2019-10747 (High) detected in set-value-0.4.3.tgz, set-value-2.0.0.tgz - autoclosed

CVE-2019-10747 - High Severity Vulnerability

Vulnerable Libraries - set-value-0.4.3.tgz, set-value-2.0.0.tgz

set-value-0.4.3.tgz

Create nested values and any intermediaries using dot notation (`'a.b.c'`) paths.

Library home page: https://registry.npmjs.org/set-value/-/set-value-0.4.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/union-value/node_modules/set-value/package.json

Dependency Hierarchy:

  • micro-dev-3.0.0.tgz (Root Library)
    • chokidar-2.0.3.tgz
      • braces-2.3.2.tgz
        • snapdragon-0.8.2.tgz
          • base-0.11.2.tgz
            • cache-base-1.0.1.tgz
              • union-value-1.0.0.tgz
                • set-value-0.4.3.tgz (Vulnerable Library)
set-value-2.0.0.tgz

Create nested values and any intermediaries using dot notation (`'a.b.c'`) paths.

Library home page: https://registry.npmjs.org/set-value/-/set-value-2.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/set-value/package.json

Dependency Hierarchy:

  • micro-dev-3.0.0.tgz (Root Library)
    • chokidar-2.0.3.tgz
      • braces-2.3.2.tgz
        • snapdragon-0.8.2.tgz
          • base-0.11.2.tgz
            • cache-base-1.0.1.tgz
              • set-value-2.0.0.tgz (Vulnerable Library)

Found in HEAD commit: ec6fedd3023074a58c607fc8a2d1e04a4e2ab9c7

Found in base branch: master

Vulnerability Details

set-value is vulnerable to Prototype Pollution in versions lower than 3.0.1. The function mixin-deep could be tricked into adding or modifying properties of Object.prototype using any of the constructor, prototype and proto payloads.

Publish Date: 2019-08-23

URL: CVE-2019-10747

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: jonschlinkert/set-value@95e9d99

Release Date: 2019-10-29

Fix Resolution: 2.0.1,3.0.1


Step up your Open Source Security Game with WhiteSource here

WS-2020-0070 (High) detected in lodash-4.17.11.tgz, lodash-4.17.15.tgz - autoclosed

WS-2020-0070 - High Severity Vulnerability

Vulnerable Libraries - lodash-4.17.11.tgz, lodash-4.17.15.tgz

lodash-4.17.11.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.11.tgz

Path to dependency file: /tmp/ws-scm/sync-moltin-to-shipengine/package.json

Path to vulnerable library: /tmp/ws-scm/sync-moltin-to-shipengine/node_modules/lodash/package.json

Dependency Hierarchy:

  • semantic-release-15.14.0.tgz (Root Library)
    • commit-analyzer-6.3.3.tgz
      • lodash-4.17.11.tgz (Vulnerable Library)
lodash-4.17.15.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.15.tgz

Path to dependency file: /tmp/ws-scm/sync-moltin-to-shipengine/package.json

Path to vulnerable library: /tmp/ws-scm/sync-moltin-to-shipengine/node_modules/@babel/core/node_modules/lodash/package.json

Dependency Hierarchy:

  • jest-24.9.0.tgz (Root Library)
    • jest-cli-24.9.0.tgz
      • core-24.9.0.tgz
        • jest-snapshot-24.9.0.tgz
          • types-7.5.5.tgz
            • lodash-4.17.15.tgz (Vulnerable Library)

Found in HEAD commit: 65c0cbe7b1c2dd9553606f2be15d793956ef2c6f

Vulnerability Details

a prototype pollution vulnerability in lodash. It allows an attacker to inject properties on Object.prototype

Publish Date: 2020-04-28

URL: WS-2020-0070

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2020-7598 (Medium) detected in multiple libraries - autoclosed

CVE-2020-7598 - Medium Severity Vulnerability

Vulnerable Libraries - minimist-0.0.8.tgz, minimist-0.0.10.tgz, minimist-1.2.0.tgz

minimist-0.0.8.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.8.tgz

Dependency Hierarchy:

  • micro-dev-3.0.0.tgz (Root Library)
    • chokidar-2.0.3.tgz
      • fsevents-1.2.8.tgz
        • node-pre-gyp-0.12.0.tgz
          • mkdirp-0.5.1.tgz
            • minimist-0.0.8.tgz (Vulnerable Library)
minimist-0.0.10.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.10.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/optimist/node_modules/minimist/package.json

Dependency Hierarchy:

  • semantic-release-15.14.0.tgz (Root Library)
    • release-notes-generator-7.3.5.tgz
      • conventional-changelog-writer-4.0.11.tgz
        • handlebars-4.5.3.tgz
          • optimist-0.6.1.tgz
            • minimist-0.0.10.tgz (Vulnerable Library)
minimist-1.2.0.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.0.tgz

Dependency Hierarchy:

  • micro-dev-3.0.0.tgz (Root Library)
    • chokidar-2.0.3.tgz
      • fsevents-1.2.8.tgz
        • node-pre-gyp-0.12.0.tgz
          • rc-1.2.8.tgz
            • minimist-1.2.0.tgz (Vulnerable Library)

Found in HEAD commit: ec6fedd3023074a58c607fc8a2d1e04a4e2ab9c7

Found in base branch: master

Vulnerability Details

minimist before 1.2.2 could be tricked into adding or modifying properties of Object.prototype using a "constructor" or "proto" payload.

Publish Date: 2020-03-11

URL: CVE-2020-7598

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/substack/minimist/commit/63e7ed05aa4b1889ec2f3b196426db4500cbda94

Release Date: 2020-03-11

Fix Resolution (minimist): 0.2.1

Direct dependency fix Resolution (semantic-release): 16.0.0-beta.1


Step up your Open Source Security Game with WhiteSource here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.