Giter Site home page Giter Site logo

koromerzhin / streamchat Goto Github PK

View Code? Open in Web Editor NEW
0.0 2.0 0.0 1.12 MB

Regroupement des messages envoyés depuis les différents live

License: MIT License

JavaScript 87.25% Vue 6.58% Sass 2.54% HTML 3.25% Shell 0.37%
koromerzhin streamchat docker vuejs socket-io twitch

streamchat's Introduction

Hi there 👋

I am Martial Le TOULLEC, people call me Koromerzhin,

Programming languages

CSS3 HTML5 JavaScript Markdown Nodejs PHP TypeScript

Frameworks

docker Django Jquery Laravel Strapi Symfony Vue.js

CMS / CMF

Drupal Wordpress

CSS

Bootstrap Font Awesome Quasar SASS Vuetify Webpack

Version Control

BitBucket GitHub GitLab Git

Servers

Ansible Apache Docker Jenkins Let's Encrypt Netlify Nextcloud OVH Vagrant

Databases

MariaDB MongoDB MySQL PostgreSQL Redis SQLite

CI

GitLab Github actions

Gaming

EA Epic games Nintendo Switch Nintendo Playstation Steam

Computers

Arch linux Debian Fedora Linux Raspberry Pi Gnome Ubuntu Windows 10 Windows XP Windows 95

Browers

Google Chrome Firefox

IDE

Atom Visual Studio Code

Tools

Apollo GraphQL Cypress ESLint GraphQL Gravatar Jira Libreoffice OBS Studio OpenSSL Postman Prettier RenovateBot Swagger Trello VirtualBox

Social

Discord Instagram Linkedin Microsoft Teams Nintendo Network Reddit Slack Snapchat Tiktok Twitch Twitter Youtube

Mes projects

projet description Continuous Integration
docker docker Continuous Integration
js-commands js-commands Continuous Integration
labstag labstag Continuous Integration
lampy lampy Continuous Integration
repocheck repocheck Continuous Integration
streamchat streamchat Continuous Integration
userscripts userscripts Continuous Integration
webcrawler webcrawler Continuous Integration
webserver webserver Continuous Integration

Stats

No activity tracked

Koromerzhin's github stats

Top Langs

streamchat's People

Contributors

koromerzhin avatar mend-bolt-for-github[bot] avatar renovate-bot avatar

Watchers

 avatar  avatar

streamchat's Issues

[DepShield] (CVSS 4.3) Vulnerability due to usage of npm-registry-fetch:3.9.1

Vulnerabilities

DepShield reports that this application's usage of npm-registry-fetch:3.9.1 results in the following vulnerability(s):


Occurrences

npm-registry-fetch:3.9.1 is a transitive dependency introduced by the following direct dependency(s):

gitmoji-changelog:2.2.0
        └─ libnpm:1.5.0
              └─ libnpmaccess:2.0.1
                    └─ npm-registry-fetch:3.9.1
              └─ npm-registry-fetch:3.9.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of acorn:3.3.0

Vulnerabilities

DepShield reports that this application's usage of acorn:3.3.0 results in the following vulnerability(s):


Occurrences

acorn:3.3.0 is a transitive dependency introduced by the following direct dependency(s):

jscpd:3.3.24
        └─ @jscpd/finder:3.3.24
              └─ pug:2.0.4
                    └─ pug-code-gen:2.0.2
                          └─ with:5.1.1
                                └─ acorn:3.3.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of ini:1.3.8

Vulnerabilities

DepShield reports that this application's usage of ini:1.3.8 results in the following vulnerability(s):


Occurrences

ini:1.3.8 is a transitive dependency introduced by the following direct dependency(s):

gitmoji-changelog:2.2.0
        └─ @gitmoji-changelog/core:2.2.0
              └─ git-remote-origin-url:2.0.0
                    └─ gitconfiglocal:1.0.0
                          └─ ini:1.3.8
        └─ libnpm:1.5.0
              └─ libnpmconfig:1.2.1
                    └─ ini:1.3.8
              └─ lock-verify:2.2.1
                    └─ @iarna/cli:1.2.0
                          └─ update-notifier:2.5.0
                                └─ is-installed-globally:0.1.0
                                      └─ global-dirs:0.1.1
                                            └─ ini:1.3.8
        └─ rc:1.2.8
              └─ ini:1.3.8

readme-md-generator:1.0.0
        └─ git-repo-name:1.0.1
              └─ remote-origin-url:2.0.0
                    └─ parse-git-config:3.0.0
                          └─ ini:1.3.8

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

socket.io-client-3.1.2.tgz: 2 vulnerabilities (highest severity is: 9.4)

Vulnerable Library - socket.io-client-3.1.2.tgz

Path to dependency file: /front/package.json

Path to vulnerable library: /front/node_modules/xmlhttprequest-ssl/package.json

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (socket.io-client version) Remediation Possible**
CVE-2021-31597 Critical 9.4 xmlhttprequest-ssl-1.5.5.tgz Transitive 3.1.3
CVE-2020-28502 High 8.1 xmlhttprequest-ssl-1.5.5.tgz Transitive 3.1.3

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-31597

Vulnerable Library - xmlhttprequest-ssl-1.5.5.tgz

XMLHttpRequest for Node

Library home page: https://registry.npmjs.org/xmlhttprequest-ssl/-/xmlhttprequest-ssl-1.5.5.tgz

Path to dependency file: /front/package.json

Path to vulnerable library: /front/node_modules/xmlhttprequest-ssl/package.json

Dependency Hierarchy:

  • socket.io-client-3.1.2.tgz (Root Library)
    • engine.io-client-4.1.2.tgz
      • xmlhttprequest-ssl-1.5.5.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

The xmlhttprequest-ssl package before 1.6.1 for Node.js disables SSL certificate validation by default, because rejectUnauthorized (when the property exists but is undefined) is considered to be false within the https.request function of Node.js. In other words, no certificate is ever rejected.

Publish Date: 2021-04-23

URL: CVE-2021-31597

CVSS 3 Score Details (9.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31597

Release Date: 2021-04-23

Fix Resolution (xmlhttprequest-ssl): 1.6.1

Direct dependency fix Resolution (socket.io-client): 3.1.3

Step up your Open Source Security Game with Mend here

CVE-2020-28502

Vulnerable Library - xmlhttprequest-ssl-1.5.5.tgz

XMLHttpRequest for Node

Library home page: https://registry.npmjs.org/xmlhttprequest-ssl/-/xmlhttprequest-ssl-1.5.5.tgz

Path to dependency file: /front/package.json

Path to vulnerable library: /front/node_modules/xmlhttprequest-ssl/package.json

Dependency Hierarchy:

  • socket.io-client-3.1.2.tgz (Root Library)
    • engine.io-client-4.1.2.tgz
      • xmlhttprequest-ssl-1.5.5.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

This affects the package xmlhttprequest before 1.7.0; all versions of package xmlhttprequest-ssl. Provided requests are sent synchronously (async=False on xhr.open), malicious user input flowing into xhr.send could result in arbitrary code being injected and run.

Publish Date: 2021-03-05

URL: CVE-2020-28502

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-h4j5-c7cj-74xg

Release Date: 2021-03-05

Fix Resolution (xmlhttprequest-ssl): 1.6.1

Direct dependency fix Resolution (socket.io-client): 3.1.3

Step up your Open Source Security Game with Mend here

[DepShield] (CVSS 5.3) Vulnerability due to usage of kind-of:3.2.2

Vulnerabilities

DepShield reports that this application's usage of kind-of:3.2.2 results in the following vulnerability(s):


Occurrences

kind-of:3.2.2 is a transitive dependency introduced by the following direct dependency(s):

jscpd:3.3.24
        └─ @jscpd/finder:3.3.24
              └─ pug:2.0.4
                    └─ pug-filters:3.1.1
                          └─ uglify-js:2.8.29
                                └─ yargs:3.10.0
                                      └─ cliui:2.1.0
                                            └─ center-align:0.1.3
                                                  └─ align-text:0.1.4
                                                        └─ kind-of:3.2.2

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of path-parse:1.0.6

Vulnerabilities

DepShield reports that this application's usage of path-parse:1.0.6 results in the following vulnerability(s):


Occurrences

path-parse:1.0.6 is a transitive dependency introduced by the following direct dependency(s):

jscpd:3.3.25
        └─ @jscpd/finder:3.3.25
              └─ pug:3.0.2
                    └─ pug-filters:4.0.0
                          └─ resolve:1.20.0
                                └─ path-parse:1.0.6

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.includes:4.3.0

Vulnerabilities

DepShield reports that this application's usage of lodash.includes:4.3.0 results in the following vulnerability(s):


Occurrences

lodash.includes:4.3.0 is a transitive dependency introduced by the following direct dependency(s):

koromerzhin-dependencies:1.1.1
        └─ semantic-git-commit-cli:3.7.0
              └─ json-extra:0.5.0
                    └─ lodash.includes:4.3.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

koromerzhin-dependencies-1.1.1.tgz: 12 vulnerabilities (highest severity is: 9.8) - autoclosed

Vulnerable Library - koromerzhin-dependencies-1.1.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/minimatch/package.json

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (koromerzhin-dependencies version) Remediation Available
CVE-2022-25912 High 9.8 simple-git-1.132.0.tgz Transitive N/A*
CVE-2021-44906 High 9.8 minimist-1.2.5.tgz Transitive N/A*
CVE-2022-24433 High 9.8 simple-git-1.132.0.tgz Transitive N/A*
CVE-2022-24066 High 9.8 simple-git-1.132.0.tgz Transitive N/A*
CVE-2022-29078 High 9.8 ejs-3.1.6.tgz Transitive N/A*
CVE-2021-3807 High 7.5 detected in multiple dependencies Transitive 1.2.0
CVE-2022-3517 High 7.5 minimatch-3.0.4.tgz Transitive N/A*
CVE-2021-23343 High 7.5 path-parse-1.0.6.tgz Transitive 1.2.0
CVE-2022-33987 Medium 5.3 got-6.7.1.tgz Transitive N/A*
CVE-2020-7608 Medium 5.3 yargs-parser-7.0.0.tgz Transitive 1.2.0
CVE-2022-21670 Medium 5.3 markdown-it-12.2.0.tgz Transitive 1.3.3
WS-2019-0307 Medium 5.1 mem-1.1.0.tgz Transitive 1.2.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the section "Details" below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2022-25912

Vulnerable Library - simple-git-1.132.0.tgz

Simple GIT interface for node.js

Library home page: https://registry.npmjs.org/simple-git/-/simple-git-1.132.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/simple-git/package.json

Dependency Hierarchy:

  • koromerzhin-dependencies-1.1.1.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • simple-git-1.132.0.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

The package simple-git before 3.15.0 are vulnerable to Remote Code Execution (RCE) when enabling the ext transport protocol, which makes it exploitable via clone() method. This vulnerability exists due to an incomplete fix of CVE-2022-24066.

Publish Date: 2022-12-06

URL: CVE-2022-25912

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-25912

Release Date: 2022-12-06

Fix Resolution: simple-git - 3.15.0

Step up your Open Source Security Game with Mend here

CVE-2021-44906

Vulnerable Library - minimist-1.2.5.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/minimist/package.json

Dependency Hierarchy:

  • koromerzhin-dependencies-1.1.1.tgz (Root Library)
    • markdownlint-cli-0.30.0.tgz
      • minimist-1.2.5.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).

Publish Date: 2022-03-17

URL: CVE-2021-44906

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-03-17

Fix Resolution: minimist - 1.2.6

Step up your Open Source Security Game with Mend here

CVE-2022-24433

Vulnerable Library - simple-git-1.132.0.tgz

Simple GIT interface for node.js

Library home page: https://registry.npmjs.org/simple-git/-/simple-git-1.132.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/simple-git/package.json

Dependency Hierarchy:

  • koromerzhin-dependencies-1.1.1.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • simple-git-1.132.0.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

The package simple-git before 3.3.0 are vulnerable to Command Injection via argument injection. When calling the .fetch(remote, branch, handlerFn) function, both the remote and branch parameters are passed to the git fetch subcommand. By injecting some git options it was possible to get arbitrary command execution.

Publish Date: 2022-03-11

URL: CVE-2022-24433

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3f95-r44v-8mrg

Release Date: 2022-03-11

Fix Resolution: simple-git - 3.3.0

Step up your Open Source Security Game with Mend here

CVE-2022-24066

Vulnerable Library - simple-git-1.132.0.tgz

Simple GIT interface for node.js

Library home page: https://registry.npmjs.org/simple-git/-/simple-git-1.132.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/simple-git/package.json

Dependency Hierarchy:

  • koromerzhin-dependencies-1.1.1.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • simple-git-1.132.0.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

The package simple-git before 3.5.0 are vulnerable to Command Injection due to an incomplete fix of CVE-2022-24433 which only patches against the git fetch attack vector. A similar use of the --upload-pack feature of git is also supported for git clone, which the prior fix didn't cover.

Publish Date: 2022-04-01

URL: CVE-2022-24066

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-28xr-mwxg-3qc8

Release Date: 2022-04-01

Fix Resolution: simple-git - 3.5.0

Step up your Open Source Security Game with Mend here

CVE-2022-29078

Vulnerable Library - ejs-3.1.6.tgz

Embedded JavaScript templates

Library home page: https://registry.npmjs.org/ejs/-/ejs-3.1.6.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ejs/package.json

Dependency Hierarchy:

  • koromerzhin-dependencies-1.1.1.tgz (Root Library)
    • readme-md-generator-1.0.0.tgz
      • ejs-3.1.6.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

The ejs (aka Embedded JavaScript templates) package 3.1.6 for Node.js allows server-side template injection in settings[view options][outputFunctionName]. This is parsed as an internal option, and overwrites the outputFunctionName option with an arbitrary OS command (which is executed upon template compilation).

Publish Date: 2022-04-25

URL: CVE-2022-29078

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29078~

Release Date: 2022-04-25

Fix Resolution: ejs - v3.1.7

Step up your Open Source Security Game with Mend here

CVE-2021-3807

Vulnerable Libraries - ansi-regex-3.0.0.tgz, ansi-regex-4.1.0.tgz, ansi-regex-5.0.0.tgz

ansi-regex-3.0.0.tgz

Regular expression for matching ANSI escape codes

Library home page: https://registry.npmjs.org/ansi-regex/-/ansi-regex-3.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/update-notifier/node_modules/ansi-regex/package.json,/node_modules/gitmoji-changelog/node_modules/string-width/node_modules/ansi-regex/package.json,/node_modules/@iarna/cli/node_modules/string-width/node_modules/ansi-regex/package.json

Dependency Hierarchy:

  • koromerzhin-dependencies-1.1.1.tgz (Root Library)
    • semantic-git-commit-cli-3.7.0.tgz
      • update-notifier-2.5.0.tgz
        • boxen-1.3.0.tgz
          • string-width-2.1.1.tgz
            • strip-ansi-4.0.0.tgz
              • ansi-regex-3.0.0.tgz (Vulnerable Library)

ansi-regex-4.1.0.tgz

Regular expression for matching ANSI escape codes

Library home page: https://registry.npmjs.org/ansi-regex/-/ansi-regex-4.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/gitmoji-changelog/node_modules/ansi-regex/package.json

Dependency Hierarchy:

  • koromerzhin-dependencies-1.1.1.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • inquirer-6.5.2.tgz
        • strip-ansi-5.2.0.tgz
          • ansi-regex-4.1.0.tgz (Vulnerable Library)

ansi-regex-5.0.0.tgz

Regular expression for matching ANSI escape codes

Library home page: https://registry.npmjs.org/ansi-regex/-/ansi-regex-5.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ansi-regex/package.json

Dependency Hierarchy:

  • koromerzhin-dependencies-1.1.1.tgz (Root Library)
    • all-contributors-cli-6.20.0.tgz
      • inquirer-7.3.3.tgz
        • strip-ansi-6.0.0.tgz
          • ansi-regex-5.0.0.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

ansi-regex is vulnerable to Inefficient Regular Expression Complexity

Publish Date: 2021-09-17

URL: CVE-2021-3807

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994/

Release Date: 2021-09-17

Fix Resolution (ansi-regex): 3.0.1

Direct dependency fix Resolution (koromerzhin-dependencies): 1.2.0

Fix Resolution (ansi-regex): 5.0.1

Direct dependency fix Resolution (koromerzhin-dependencies): 1.2.0

Step up your Open Source Security Game with Mend here

CVE-2022-3517

Vulnerable Library - minimatch-3.0.4.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-3.0.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/minimatch/package.json

Dependency Hierarchy:

  • koromerzhin-dependencies-1.1.1.tgz (Root Library)
    • markdownlint-cli-0.30.0.tgz
      • minimatch-3.0.4.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.

Publish Date: 2022-10-17

URL: CVE-2022-3517

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-10-17

Fix Resolution: minimatch - 3.0.5

Step up your Open Source Security Game with Mend here

CVE-2021-23343

Vulnerable Library - path-parse-1.0.6.tgz

Node.js path.parse() ponyfill

Library home page: https://registry.npmjs.org/path-parse/-/path-parse-1.0.6.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/path-parse/package.json

Dependency Hierarchy:

  • koromerzhin-dependencies-1.1.1.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • core-2.3.0.tgz
        • normalize-package-data-2.5.0.tgz
          • resolve-1.20.0.tgz
            • path-parse-1.0.6.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

All versions of package path-parse are vulnerable to Regular Expression Denial of Service (ReDoS) via splitDeviceRe, splitTailRe, and splitPathRe regular expressions. ReDoS exhibits polynomial worst-case time complexity.

Publish Date: 2021-05-04

URL: CVE-2021-23343

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-05-04

Fix Resolution (path-parse): 1.0.7

Direct dependency fix Resolution (koromerzhin-dependencies): 1.2.0

Step up your Open Source Security Game with Mend here

CVE-2022-33987

Vulnerable Library - got-6.7.1.tgz

Simplified HTTP requests

Library home page: https://registry.npmjs.org/got/-/got-6.7.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/got/package.json

Dependency Hierarchy:

  • koromerzhin-dependencies-1.1.1.tgz (Root Library)
    • semantic-git-commit-cli-3.7.0.tgz
      • update-notifier-2.5.0.tgz
        • latest-version-3.1.0.tgz
          • package-json-4.0.1.tgz
            • got-6.7.1.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

The got package before 12.1.0 (also fixed in 11.8.5) for Node.js allows a redirect to a UNIX socket.

Publish Date: 2022-06-18

URL: CVE-2022-33987

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33987

Release Date: 2022-06-18

Fix Resolution: got - 11.8.5,12.1.0

Step up your Open Source Security Game with Mend here

CVE-2020-7608

Vulnerable Library - yargs-parser-7.0.0.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-7.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/@iarna/cli/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • koromerzhin-dependencies-1.1.1.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • libnpm-3.0.1.tgz
        • lock-verify-2.2.1.tgz
          • cli-1.2.0.tgz
            • yargs-8.0.2.tgz
              • yargs-parser-7.0.0.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

yargs-parser could be tricked into adding or modifying properties of Object.prototype using a "proto" payload.

Publish Date: 2020-03-16

URL: CVE-2020-7608

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-03-16

Fix Resolution (yargs-parser): 13.1.2

Direct dependency fix Resolution (koromerzhin-dependencies): 1.2.0

Step up your Open Source Security Game with Mend here

CVE-2022-21670

Vulnerable Library - markdown-it-12.2.0.tgz

Markdown-it - modern pluggable markdown parser.

Library home page: https://registry.npmjs.org/markdown-it/-/markdown-it-12.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/markdown-it/package.json

Dependency Hierarchy:

  • koromerzhin-dependencies-1.1.1.tgz (Root Library)
    • markdownlint-cli-0.30.0.tgz
      • markdownlint-0.24.0.tgz
        • markdown-it-12.2.0.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

markdown-it is a Markdown parser. Prior to version 1.3.2, special patterns with length greater than 50 thousand characterss could slow down the parser significantly. Users should upgrade to version 12.3.2 to receive a patch. There are no known workarounds aside from upgrading.

Publish Date: 2022-01-10

URL: CVE-2022-21670

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-6vfc-qv3f-vr6c

Release Date: 2022-01-10

Fix Resolution (markdown-it): 12.3.2

Direct dependency fix Resolution (koromerzhin-dependencies): 1.3.3

Step up your Open Source Security Game with Mend here

WS-2019-0307

Vulnerable Library - mem-1.1.0.tgz

Memoize functions - An optimization used to speed up consecutive function calls by caching the result of calls with identical input

Library home page: https://registry.npmjs.org/mem/-/mem-1.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/mem/package.json

Dependency Hierarchy:

  • koromerzhin-dependencies-1.1.1.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • libnpm-3.0.1.tgz
        • lock-verify-2.2.1.tgz
          • cli-1.2.0.tgz
            • yargs-8.0.2.tgz
              • os-locale-2.1.0.tgz
                • mem-1.1.0.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

In 'mem' before v4.0.0 there is a Denial of Service (DoS) vulnerability as a result of a failure in removal old values from the cache.

Publish Date: 2018-08-27

URL: WS-2019-0307

CVSS 3 Score Details (5.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1084

Release Date: 2018-08-27

Fix Resolution (mem): 4.0.0

Direct dependency fix Resolution (koromerzhin-dependencies): 1.2.0

Step up your Open Source Security Game with Mend here

[DepShield] (CVSS 7.5) Vulnerability due to usage of mem:1.1.0

Vulnerabilities

DepShield reports that this application's usage of mem:1.1.0 results in the following vulnerability(s):


Occurrences

mem:1.1.0 is a transitive dependency introduced by the following direct dependency(s):

gitmoji-changelog:2.2.0
        └─ libnpm:1.5.0
              └─ lock-verify:2.2.1
                    └─ @iarna/cli:1.2.0
                          └─ yargs:8.0.2
                                └─ os-locale:2.1.0
                                      └─ mem:1.1.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

tmi.js-1.7.2.tgz: 2 vulnerabilities (highest severity is: 6.1)

Vulnerable Library - tmi.js-1.7.2.tgz

Path to dependency file: /back/package.json

Path to vulnerable library: /back/node_modules/node-fetch/package.json

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (tmi.js version) Remediation Possible**
CVE-2022-0235 Medium 6.1 node-fetch-2.6.1.tgz Transitive 1.8.0
CVE-2021-32640 Medium 5.3 ws-7.4.3.tgz Transitive 1.8.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-0235

Vulnerable Library - node-fetch-2.6.1.tgz

A light-weight module that brings window.fetch to node.js

Library home page: https://registry.npmjs.org/node-fetch/-/node-fetch-2.6.1.tgz

Path to dependency file: /back/package.json

Path to vulnerable library: /back/node_modules/node-fetch/package.json

Dependency Hierarchy:

  • tmi.js-1.7.2.tgz (Root Library)
    • node-fetch-2.6.1.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

node-fetch is vulnerable to Exposure of Sensitive Information to an Unauthorized Actor

Publish Date: 2022-01-16

URL: CVE-2022-0235

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-r683-j2x4-v87g

Release Date: 2022-01-16

Fix Resolution (node-fetch): 2.6.7

Direct dependency fix Resolution (tmi.js): 1.8.0

Step up your Open Source Security Game with Mend here

CVE-2021-32640

Vulnerable Library - ws-7.4.3.tgz

Simple to use, blazing fast and thoroughly tested websocket client and server for Node.js

Library home page: https://registry.npmjs.org/ws/-/ws-7.4.3.tgz

Path to dependency file: /front/package.json

Path to vulnerable library: /front/node_modules/ws/package.json,/back/node_modules/ws/package.json

Dependency Hierarchy:

  • tmi.js-1.7.2.tgz (Root Library)
    • ws-7.4.3.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

ws is an open source WebSocket client and server library for Node.js. A specially crafted value of the Sec-Websocket-Protocol header can be used to significantly slow down a ws server. The vulnerability has been fixed in [email protected] (websockets/ws@00c425e). In vulnerable versions of ws, the issue can be mitigated by reducing the maximum allowed length of the request headers using the --max-http-header-size=size and/or the maxHeaderSize options.

Publish Date: 2021-05-25

URL: CVE-2021-32640

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-6fc8-4gx4-v693

Release Date: 2021-05-25

Fix Resolution (ws): 7.4.6

Direct dependency fix Resolution (tmi.js): 1.8.0

Step up your Open Source Security Game with Mend here

axios-0.21.1.tgz: 6 vulnerabilities (highest severity is: 7.5)

Vulnerable Library - axios-0.21.1.tgz

Promise based HTTP client for the browser and node.js

Library home page: https://registry.npmjs.org/axios/-/axios-0.21.1.tgz

Path to dependency file: /front/package.json

Path to vulnerable library: /front/node_modules/axios/package.json

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (axios version) Remediation Possible**
CVE-2021-3749 High 7.5 axios-0.21.1.tgz Direct 0.21.2
CVE-2024-28849 Medium 6.5 follow-redirects-1.13.2.tgz Transitive N/A*
CVE-2023-45857 Medium 6.5 axios-0.21.1.tgz Direct 0.28.0
CVE-2022-0155 Medium 6.5 follow-redirects-1.13.2.tgz Transitive 0.21.2
CVE-2023-26159 Medium 6.1 follow-redirects-1.13.2.tgz Transitive 0.21.2
CVE-2022-0536 Medium 5.9 follow-redirects-1.13.2.tgz Transitive 0.21.2

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-3749

Vulnerable Library - axios-0.21.1.tgz

Promise based HTTP client for the browser and node.js

Library home page: https://registry.npmjs.org/axios/-/axios-0.21.1.tgz

Path to dependency file: /front/package.json

Path to vulnerable library: /front/node_modules/axios/package.json

Dependency Hierarchy:

  • axios-0.21.1.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

axios is vulnerable to Inefficient Regular Expression Complexity

Publish Date: 2021-08-31

URL: CVE-2021-3749

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/1e8f07fc-c384-4ff9-8498-0690de2e8c31/

Release Date: 2021-08-31

Fix Resolution: 0.21.2

Step up your Open Source Security Game with Mend here

CVE-2024-28849

Vulnerable Library - follow-redirects-1.13.2.tgz

HTTP and HTTPS modules that follow redirects.

Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.13.2.tgz

Path to dependency file: /front/package.json

Path to vulnerable library: /front/node_modules/follow-redirects/package.json

Dependency Hierarchy:

  • axios-0.21.1.tgz (Root Library)
    • follow-redirects-1.13.2.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

follow-redirects is an open source, drop-in replacement for Node's http and https modules that automatically follows redirects. In affected versions follow-redirects only clears authorization header during cross-domain redirect, but keep the proxy-authentication header which contains credentials too. This vulnerability may lead to credentials leak, but has been addressed in version 1.15.6. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Publish Date: 2024-03-14

URL: CVE-2024-28849

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-cxjh-pqwp-8mfp

Release Date: 2024-03-14

Fix Resolution: follow-redirects - 1.15.6

Step up your Open Source Security Game with Mend here

CVE-2023-45857

Vulnerable Library - axios-0.21.1.tgz

Promise based HTTP client for the browser and node.js

Library home page: https://registry.npmjs.org/axios/-/axios-0.21.1.tgz

Path to dependency file: /front/package.json

Path to vulnerable library: /front/node_modules/axios/package.json

Dependency Hierarchy:

  • axios-0.21.1.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

An issue discovered in Axios 1.5.1 inadvertently reveals the confidential XSRF-TOKEN stored in cookies by including it in the HTTP header X-XSRF-TOKEN for every request made to any host allowing attackers to view sensitive information.

Publish Date: 2023-11-08

URL: CVE-2023-45857

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2023-11-08

Fix Resolution: 0.28.0

Step up your Open Source Security Game with Mend here

CVE-2022-0155

Vulnerable Library - follow-redirects-1.13.2.tgz

HTTP and HTTPS modules that follow redirects.

Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.13.2.tgz

Path to dependency file: /front/package.json

Path to vulnerable library: /front/node_modules/follow-redirects/package.json

Dependency Hierarchy:

  • axios-0.21.1.tgz (Root Library)
    • follow-redirects-1.13.2.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

follow-redirects is vulnerable to Exposure of Private Personal Information to an Unauthorized Actor

Publish Date: 2022-01-10

URL: CVE-2022-0155

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406/

Release Date: 2022-01-10

Fix Resolution (follow-redirects): 1.14.7

Direct dependency fix Resolution (axios): 0.21.2

Step up your Open Source Security Game with Mend here

CVE-2023-26159

Vulnerable Library - follow-redirects-1.13.2.tgz

HTTP and HTTPS modules that follow redirects.

Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.13.2.tgz

Path to dependency file: /front/package.json

Path to vulnerable library: /front/node_modules/follow-redirects/package.json

Dependency Hierarchy:

  • axios-0.21.1.tgz (Root Library)
    • follow-redirects-1.13.2.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

Versions of the package follow-redirects before 1.15.4 are vulnerable to Improper Input Validation due to the improper handling of URLs by the url.parse() function. When new URL() throws an error, it can be manipulated to misinterpret the hostname. An attacker could exploit this weakness to redirect traffic to a malicious site, potentially leading to information disclosure, phishing attacks, or other security breaches.

Publish Date: 2024-01-02

URL: CVE-2023-26159

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-26159

Release Date: 2024-01-02

Fix Resolution (follow-redirects): 1.15.4

Direct dependency fix Resolution (axios): 0.21.2

Step up your Open Source Security Game with Mend here

CVE-2022-0536

Vulnerable Library - follow-redirects-1.13.2.tgz

HTTP and HTTPS modules that follow redirects.

Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.13.2.tgz

Path to dependency file: /front/package.json

Path to vulnerable library: /front/node_modules/follow-redirects/package.json

Dependency Hierarchy:

  • axios-0.21.1.tgz (Root Library)
    • follow-redirects-1.13.2.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

Improper Removal of Sensitive Information Before Storage or Transfer in NPM follow-redirects prior to 1.14.8.

Publish Date: 2022-02-09

URL: CVE-2022-0536

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0536

Release Date: 2022-02-09

Fix Resolution (follow-redirects): 1.14.8

Direct dependency fix Resolution (axios): 0.21.2

Step up your Open Source Security Game with Mend here

[DepShield] (CVSS 5.3) Vulnerability due to usage of pug-code-gen:3.0.2

Vulnerabilities

DepShield reports that this application's usage of pug-code-gen:3.0.2 results in the following vulnerability(s):


Occurrences

pug-code-gen:3.0.2 is a transitive dependency introduced by the following direct dependency(s):

jscpd:3.3.25
        └─ @jscpd/finder:3.3.25
              └─ pug:3.0.2
                    └─ pug-code-gen:3.0.2

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

express-4.17.1.tgz: 2 vulnerabilities (highest severity is: 7.5)

Vulnerable Library - express-4.17.1.tgz

Fast, unopinionated, minimalist web framework

Library home page: https://registry.npmjs.org/express/-/express-4.17.1.tgz

Path to dependency file: /back/package.json

Path to vulnerable library: /back/node_modules/express/package.json

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (express version) Remediation Possible**
CVE-2022-24999 High 7.5 qs-6.7.0.tgz Transitive 4.17.2
CVE-2024-29041 Medium 6.1 express-4.17.1.tgz Direct 4.19.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-24999

Vulnerable Library - qs-6.7.0.tgz

A querystring parser that supports nesting and arrays, with a depth limit

Library home page: https://registry.npmjs.org/qs/-/qs-6.7.0.tgz

Path to dependency file: /back/package.json

Path to vulnerable library: /back/node_modules/qs/package.json

Dependency Hierarchy:

  • express-4.17.1.tgz (Root Library)
    • qs-6.7.0.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[proto]=b&a[proto]&a[length]=100000000. The fix was backported to qs 6.9.7, 6.8.3, 6.7.3, 6.6.1, 6.5.3, 6.4.1, 6.3.3, and 6.2.4 (and therefore Express 4.17.3, which has "deps: [email protected]" in its release description, is not vulnerable).

Publish Date: 2022-11-26

URL: CVE-2022-24999

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-24999

Release Date: 2022-11-26

Fix Resolution (qs): 6.7.3

Direct dependency fix Resolution (express): 4.17.2

Step up your Open Source Security Game with Mend here

CVE-2024-29041

Vulnerable Library - express-4.17.1.tgz

Fast, unopinionated, minimalist web framework

Library home page: https://registry.npmjs.org/express/-/express-4.17.1.tgz

Path to dependency file: /back/package.json

Path to vulnerable library: /back/node_modules/express/package.json

Dependency Hierarchy:

  • express-4.17.1.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

Express.js minimalist web framework for node. Versions of Express.js prior to 4.19.0 and all pre-release alpha and beta versions of 5.0 are affected by an open redirect vulnerability using malformed URLs. When a user of Express performs a redirect using a user-provided URL Express performs an encode using encodeurl on the contents before passing it to the location header. This can cause malformed URLs to be evaluated in unexpected ways by common redirect allow list implementations in Express applications, leading to an Open Redirect via bypass of a properly implemented allow list. The main method impacted is res.location() but this is also called from within res.redirect(). The vulnerability is fixed in 4.19.2 and 5.0.0-beta.3.

Publish Date: 2024-03-25

URL: CVE-2024-29041

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-rv95-896h-c2vc

Release Date: 2024-03-25

Fix Resolution: 4.19.0

Step up your Open Source Security Game with Mend here

[DepShield] (CVSS 7.5) Vulnerability due to usage of yargs-parser:11.1.1

Vulnerabilities

DepShield reports that this application's usage of yargs-parser:11.1.1 results in the following vulnerability(s):


Occurrences

yargs-parser:11.1.1 is a transitive dependency introduced by the following direct dependency(s):

gitmoji-changelog:2.2.0
        └─ yargs:12.0.5
              └─ yargs-parser:11.1.1

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

Dependency Dashboard

This issue lists Renovate updates and detected dependencies. Read the Dependency Dashboard docs to learn more.

Rate-Limited

These updates are currently rate-limited. Click on a checkbox below to force their creation now.

  • chore(deps): replace dependency babel-eslint with @babel/eslint-parser 7.11.0
  • chore(deps): replace dependency eslint-plugin-node with eslint-plugin-n 14.0.0
  • fix(deps): update dependency korojscommands to v1.2.22
  • chore(deps): update actions/checkout action to v4
  • chore(deps): update dependency @quasar/app to v3
  • chore(deps): update dependency eslint to v9
  • chore(deps): update dependency eslint-config-standard to v17
  • chore(deps): update dependency eslint-plugin-promise to v6
  • chore(deps): update dependency eslint-plugin-standard to v5
  • chore(deps): update dependency eslint-plugin-vue to v9
  • chore(deps): update dependency nodemon to v3
  • chore(deps): update node.js to v20
  • fix(deps): update dependency dotenv to v16
  • fix(deps): update dependency vue-i18n to v9
  • 🔐 Create all rate-limited PRs at once 🔐

Edited/Blocked

These updates have been manually edited so Renovate will no longer make changes. To discard all commits and start over, click on a checkbox.

Open

These updates have all been created already. Click a checkbox below to force a retry/rebase of any.

Detected dependencies

docker-compose
docker-compose-lampy.yml
docker-compose.yml
  • node 15.14.0
  • node 15.14.0
github-actions
.github/workflows/ci.yml
  • actions/checkout v3
  • actions/checkout v3
npm
back/package.json
  • dotenv 8.2.0
  • express 4.17.1
  • socket.io 3.1.1
  • tmi.js 1.7.2
  • nodemon 2.0.7
front/package.json
  • @quasar/extras 1.9.17
  • axios 0.21.1
  • core-js 3.9.0
  • quasar 1.15.4
  • socket.io-client 3.1.2
  • vue-i18n 8.22.4
  • @quasar/app 2.1.15
  • babel-eslint 10.1.0
  • eslint 7.20.0
  • eslint-config-standard 16.0.3
  • eslint-loader 4.0.2
  • eslint-plugin-import 2.22.1
  • eslint-plugin-node 11.1.0
  • eslint-plugin-promise 4.3.1
  • eslint-plugin-standard 4.1.0
  • eslint-plugin-vue 7.6.0
  • node >= 10.18.1
  • npm >= 6.13.4
  • yarn >= 1.21.1
package.json
  • korojscommands ^1.2.11

  • Check this box to trigger a request for Renovate to run again on this repository

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.flatten:4.4.0

Vulnerabilities

DepShield reports that this application's usage of lodash.flatten:4.4.0 results in the following vulnerability(s):


Occurrences

lodash.flatten:4.4.0 is a transitive dependency introduced by the following direct dependency(s):

markdownlint-cli:0.26.0
        └─ lodash.flatten:4.4.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.5) Vulnerability due to usage of acorn:4.0.13

Vulnerabilities

DepShield reports that this application's usage of acorn:4.0.13 results in the following vulnerability(s):


Occurrences

acorn:4.0.13 is a transitive dependency introduced by the following direct dependency(s):

jscpd:3.3.24
        └─ @jscpd/finder:3.3.24
              └─ pug:2.0.4
                    └─ pug-code-gen:2.0.2
                          └─ with:5.1.1
                                └─ acorn-globals:3.1.0
                                      └─ acorn:4.0.13
                    └─ pug-lexer:4.1.0
                          └─ is-expression:3.0.0
                                └─ acorn:4.0.13

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

korojscommands-1.2.11.tgz: 14 vulnerabilities (highest severity is: 9.8)

Vulnerable Library - korojscommands-1.2.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ssh2/package.json

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (korojscommands version) Remediation Possible**
CVE-2023-42282 Critical 9.8 ip-1.1.5.tgz Transitive N/A*
CVE-2023-26136 Critical 9.8 tough-cookie-2.5.0.tgz Transitive N/A*
CVE-2022-25912 Critical 9.8 simple-git-1.132.0.tgz Transitive N/A*
CVE-2022-24433 Critical 9.8 simple-git-1.132.0.tgz Transitive N/A*
CVE-2022-24066 Critical 9.8 simple-git-1.132.0.tgz Transitive N/A*
CVE-2023-26143 Critical 9.1 blamer-1.0.1.tgz Transitive 1.2.12
CVE-2023-2251 High 7.5 yaml-2.2.1.tgz Transitive 1.2.12
CVE-2022-25883 High 7.5 detected in multiple dependencies Transitive N/A*
CVE-2022-25881 High 7.5 http-cache-semantics-3.8.1.tgz Transitive N/A*
CVE-2024-28863 Medium 6.5 tar-4.4.19.tgz Transitive N/A*
CVE-2023-28155 Medium 6.1 request-2.88.2.tgz Transitive N/A*
CVE-2023-48795 Medium 5.9 ssh2-1.11.0.tgz Transitive N/A*
CVE-2023-0842 Medium 5.3 xml2js-0.4.23.tgz Transitive N/A*
CVE-2022-33987 Medium 5.3 got-6.7.1.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-42282

Vulnerable Library - ip-1.1.5.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-1.1.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ip/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • libnpm-3.0.1.tgz
        • pacote-9.5.12.tgz
          • make-fetch-happen-5.0.2.tgz
            • socks-proxy-agent-4.0.2.tgz
              • socks-2.3.3.tgz
                • ip-1.1.5.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

The ip package before 1.1.9 for Node.js might allow SSRF because some IP addresses (such as 0x7f.1) are improperly categorized as globally routable via isPublic.

Publish Date: 2024-02-08

URL: CVE-2023-42282

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-78xj-cgh5-2h22

Release Date: 2024-02-08

Fix Resolution: ip - 1.1.9,2.0.1

Step up your Open Source Security Game with Mend here

CVE-2023-26136

Vulnerable Library - tough-cookie-2.5.0.tgz

RFC6265 Cookies and Cookie Jar for node.js

Library home page: https://registry.npmjs.org/tough-cookie/-/tough-cookie-2.5.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tough-cookie/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • libnpm-3.0.1.tgz
        • npm-lifecycle-3.1.5.tgz
          • node-gyp-5.1.1.tgz
            • request-2.88.2.tgz
              • tough-cookie-2.5.0.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.

Publish Date: 2023-07-01

URL: CVE-2023-26136

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-26136

Release Date: 2023-07-01

Fix Resolution: tough-cookie - 4.1.3

Step up your Open Source Security Game with Mend here

CVE-2022-25912

Vulnerable Library - simple-git-1.132.0.tgz

Simple GIT interface for node.js

Library home page: https://registry.npmjs.org/simple-git/-/simple-git-1.132.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/simple-git/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • simple-git-1.132.0.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

The package simple-git before 3.15.0 are vulnerable to Remote Code Execution (RCE) when enabling the ext transport protocol, which makes it exploitable via clone() method. This vulnerability exists due to an incomplete fix of CVE-2022-24066.

Publish Date: 2022-12-06

URL: CVE-2022-25912

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-25912

Release Date: 2022-12-06

Fix Resolution: simple-git - 3.15.0

Step up your Open Source Security Game with Mend here

CVE-2022-24433

Vulnerable Library - simple-git-1.132.0.tgz

Simple GIT interface for node.js

Library home page: https://registry.npmjs.org/simple-git/-/simple-git-1.132.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/simple-git/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • simple-git-1.132.0.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

The package simple-git before 3.3.0 are vulnerable to Command Injection via argument injection. When calling the .fetch(remote, branch, handlerFn) function, both the remote and branch parameters are passed to the git fetch subcommand. By injecting some git options it was possible to get arbitrary command execution.

Publish Date: 2022-03-11

URL: CVE-2022-24433

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3f95-r44v-8mrg

Release Date: 2022-03-11

Fix Resolution: simple-git - 3.3.0

Step up your Open Source Security Game with Mend here

CVE-2022-24066

Vulnerable Library - simple-git-1.132.0.tgz

Simple GIT interface for node.js

Library home page: https://registry.npmjs.org/simple-git/-/simple-git-1.132.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/simple-git/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • simple-git-1.132.0.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

The package simple-git before 3.5.0 are vulnerable to Command Injection due to an incomplete fix of CVE-2022-24433 which only patches against the git fetch attack vector. A similar use of the --upload-pack feature of git is also supported for git clone, which the prior fix didn't cover.

Publish Date: 2022-04-01

URL: CVE-2022-24066

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-28xr-mwxg-3qc8

Release Date: 2022-04-01

Fix Resolution: simple-git - 3.5.0

Step up your Open Source Security Game with Mend here

CVE-2023-26143

Vulnerable Library - blamer-1.0.1.tgz

blamer is a tool for getting information about author of code from version control system

Library home page: https://registry.npmjs.org/blamer/-/blamer-1.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/blamer/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • jscpd-3.5.3.tgz
      • finder-3.5.1.tgz
        • blamer-1.0.1.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

Versions of the package blamer before 1.0.4 are vulnerable to Arbitrary Argument Injection via the blameByFile() API. The library does not sanitize for user input or validate the given file path conforms to a specific schema, nor does it properly pass command-line flags to the git binary using the double-dash POSIX characters (--) to communicate the end of options.

Publish Date: 2023-09-19

URL: CVE-2023-26143

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://gist.github.com/lirantal/14c3686370a86461f555d3f0703e02f9

Release Date: 2023-09-19

Fix Resolution (blamer): 1.0.4

Direct dependency fix Resolution (korojscommands): 1.2.12

Step up your Open Source Security Game with Mend here

CVE-2023-2251

Vulnerable Library - yaml-2.2.1.tgz

Library home page: https://registry.npmjs.org/yaml/-/yaml-2.2.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/yaml/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • yaml-2.2.1.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

Uncaught Exception in GitHub repository eemeli/yaml prior to 2.0.0-5.

Publish Date: 2023-04-24

URL: CVE-2023-2251

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-f9xv-q969-pqx4

Release Date: 2023-04-24

Fix Resolution (yaml): 2.2.2

Direct dependency fix Resolution (korojscommands): 1.2.12

Step up your Open Source Security Game with Mend here

CVE-2022-25883

Vulnerable Libraries - semver-7.3.8.tgz, semver-5.7.1.tgz, semver-6.3.0.tgz

semver-7.3.8.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-7.3.8.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/meow/node_modules/semver/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • core-2.3.0.tgz
        • git-semver-tags-4.1.1.tgz
          • meow-8.1.2.tgz
            • normalize-package-data-3.0.3.tgz
              • semver-7.3.8.tgz (Vulnerable Library)

semver-5.7.1.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-5.7.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/semver/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • license-checker-25.0.1.tgz
      • semver-5.7.1.tgz (Vulnerable Library)

semver-6.3.0.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-6.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/git-semver-tags/node_modules/semver/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • core-2.3.0.tgz
        • git-semver-tags-4.1.1.tgz
          • semver-6.3.0.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

Publish Date: 2023-06-21

URL: CVE-2022-25883

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-c2qf-rxjj-qqgw

Release Date: 2023-06-21

Fix Resolution: semver - 5.7.2,6.3.1,7.5.2;org.webjars.npm:semver:7.5.2

Step up your Open Source Security Game with Mend here

CVE-2022-25881

Vulnerable Library - http-cache-semantics-3.8.1.tgz

Parses Cache-Control and other headers. Helps building correct HTTP caches and proxies

Library home page: https://registry.npmjs.org/http-cache-semantics/-/http-cache-semantics-3.8.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/http-cache-semantics/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • libnpm-3.0.1.tgz
        • pacote-9.5.12.tgz
          • make-fetch-happen-5.0.2.tgz
            • http-cache-semantics-3.8.1.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.

Publish Date: 2023-01-31

URL: CVE-2022-25881

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-rc47-6667-2j5j

Release Date: 2023-01-31

Fix Resolution: http-cache-semantics - 4.1.1;org.webjars.npm:http-cache-semantics:4.1.1

Step up your Open Source Security Game with Mend here

CVE-2024-28863

Vulnerable Library - tar-4.4.19.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-4.4.19.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tar/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • libnpm-3.0.1.tgz
        • pacote-9.5.12.tgz
          • tar-4.4.19.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

node-tar is a Tar for Node.js. node-tar prior to version 6.2.1 has no limit on the number of sub-folders created in the folder creation process. An attacker who generates a large number of sub-folders can consume memory on the system running node-tar and even crash the Node.js client within few seconds of running it using a path with too many sub-folders inside. Version 6.2.1 fixes this issue by preventing extraction in excessively deep sub-folders.

Publish Date: 2024-03-21

URL: CVE-2024-28863

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-f5x3-32g6-xq36

Release Date: 2024-03-21

Fix Resolution: tar - 6.2.1

Step up your Open Source Security Game with Mend here

CVE-2023-28155

Vulnerable Library - request-2.88.2.tgz

Simplified HTTP request client.

Library home page: https://registry.npmjs.org/request/-/request-2.88.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/request/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • libnpm-3.0.1.tgz
        • npm-lifecycle-3.1.5.tgz
          • node-gyp-5.1.1.tgz
            • request-2.88.2.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

The request package through 2.88.2 for Node.js and the @cypress/request package prior to 3.0.0 allow a bypass of SSRF mitigations via an attacker-controller server that does a cross-protocol redirect (HTTP to HTTPS, or HTTPS to HTTP).NOTE: The request package is no longer supported by the maintainer.

Publish Date: 2023-03-16

URL: CVE-2023-28155

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-p8p7-x288-28g6

Release Date: 2023-03-16

Fix Resolution: @cypress/request - 3.0.0

Step up your Open Source Security Game with Mend here

CVE-2023-48795

Vulnerable Library - ssh2-1.11.0.tgz

SSH2 client and server modules written in pure JavaScript for node.js

Library home page: https://registry.npmjs.org/ssh2/-/ssh2-1.11.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ssh2/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • dockerode-3.3.4.tgz
      • docker-modem-3.0.6.tgz
        • ssh2-1.11.0.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in [email protected] and (if CBC is used) the [email protected] MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.

Publish Date: 2023-12-18

URL: CVE-2023-48795

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://security-tracker.debian.org/tracker/CVE-2023-48795

Release Date: 2023-12-18

Fix Resolution: putty - 0.80, openssh - V_9_6_P1, golang/crypto - v0.17.0, asyncssh - 2.14.2, libssh-0.9.8, libssh-0.10.6, teraterm - v5.1, paramiko - 3.4.0, russh - 0.40.2, com.github.mwiede:jsch:0.2.15, proftpd - v1.3.8b, thrussh - 0.35.1, teraterm - v5.1, org.connectbot:sshlib:2.2.22, mscdex/ssh2 - 1.15.0, jtesta/ssh-audit - v3.1.0, Oryx-Embedded/CycloneSSH - v2.3.4, opnsense/src - 23.7, winscp - 6.2.2, PowerShell/openssh-portable - v9.5.0.0

Step up your Open Source Security Game with Mend here

CVE-2023-0842

Vulnerable Library - xml2js-0.4.23.tgz

Simple XML to JavaScript object converter.

Library home page: https://registry.npmjs.org/xml2js/-/xml2js-0.4.23.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/xml2js/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • pom-parser-1.2.0.tgz
        • xml2js-0.4.23.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

xml2js version 0.4.23 allows an external attacker to edit or add new properties to an object. This is possible because the application does not properly validate incoming JSON keys, thus allowing the proto property to be edited.

Publish Date: 2023-04-05

URL: CVE-2023-0842

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-0842

Release Date: 2023-04-05

Fix Resolution: xml2js - 0.5.0

Step up your Open Source Security Game with Mend here

CVE-2022-33987

Vulnerable Library - got-6.7.1.tgz

Simplified HTTP requests

Library home page: https://registry.npmjs.org/got/-/got-6.7.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/got/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • semantic-git-commit-cli-3.7.0.tgz
      • update-notifier-2.5.0.tgz
        • latest-version-3.1.0.tgz
          • package-json-4.0.1.tgz
            • got-6.7.1.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

The got package before 12.1.0 (also fixed in 11.8.5) for Node.js allows a redirect to a UNIX socket.

Publish Date: 2022-06-18

URL: CVE-2022-33987

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33987

Release Date: 2022-06-18

Fix Resolution: got - 11.8.5,12.1.0

Step up your Open Source Security Game with Mend here

korojscommands-1.2.10.tgz: 4 vulnerabilities (highest severity is: 9.8) - autoclosed

Vulnerable Library - korojscommands-1.2.10.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/got/package.json

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (korojscommands version) Remediation Available
CVE-2022-25912 High 9.8 simple-git-1.132.0.tgz Transitive N/A*
CVE-2022-24433 High 9.8 simple-git-1.132.0.tgz Transitive N/A*
CVE-2022-24066 High 9.8 simple-git-1.132.0.tgz Transitive N/A*
CVE-2022-33987 Medium 5.3 got-6.7.1.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the section "Details" below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2022-25912

Vulnerable Library - simple-git-1.132.0.tgz

Simple GIT interface for node.js

Library home page: https://registry.npmjs.org/simple-git/-/simple-git-1.132.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/simple-git/package.json

Dependency Hierarchy:

  • korojscommands-1.2.10.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • simple-git-1.132.0.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

The package simple-git before 3.15.0 are vulnerable to Remote Code Execution (RCE) when enabling the ext transport protocol, which makes it exploitable via clone() method. This vulnerability exists due to an incomplete fix of CVE-2022-24066.

Publish Date: 2022-12-06

URL: CVE-2022-25912

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-25912

Release Date: 2022-12-06

Fix Resolution: simple-git - 3.15.0

Step up your Open Source Security Game with Mend here

CVE-2022-24433

Vulnerable Library - simple-git-1.132.0.tgz

Simple GIT interface for node.js

Library home page: https://registry.npmjs.org/simple-git/-/simple-git-1.132.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/simple-git/package.json

Dependency Hierarchy:

  • korojscommands-1.2.10.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • simple-git-1.132.0.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

The package simple-git before 3.3.0 are vulnerable to Command Injection via argument injection. When calling the .fetch(remote, branch, handlerFn) function, both the remote and branch parameters are passed to the git fetch subcommand. By injecting some git options it was possible to get arbitrary command execution.

Publish Date: 2022-03-11

URL: CVE-2022-24433

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3f95-r44v-8mrg

Release Date: 2022-03-11

Fix Resolution: simple-git - 3.3.0

Step up your Open Source Security Game with Mend here

CVE-2022-24066

Vulnerable Library - simple-git-1.132.0.tgz

Simple GIT interface for node.js

Library home page: https://registry.npmjs.org/simple-git/-/simple-git-1.132.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/simple-git/package.json

Dependency Hierarchy:

  • korojscommands-1.2.10.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • simple-git-1.132.0.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

The package simple-git before 3.5.0 are vulnerable to Command Injection due to an incomplete fix of CVE-2022-24433 which only patches against the git fetch attack vector. A similar use of the --upload-pack feature of git is also supported for git clone, which the prior fix didn't cover.

Publish Date: 2022-04-01

URL: CVE-2022-24066

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-28xr-mwxg-3qc8

Release Date: 2022-04-01

Fix Resolution: simple-git - 3.5.0

Step up your Open Source Security Game with Mend here

CVE-2022-33987

Vulnerable Library - got-6.7.1.tgz

Simplified HTTP requests

Library home page: https://registry.npmjs.org/got/-/got-6.7.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/got/package.json

Dependency Hierarchy:

  • korojscommands-1.2.10.tgz (Root Library)
    • semantic-git-commit-cli-3.7.0.tgz
      • update-notifier-2.5.0.tgz
        • latest-version-3.1.0.tgz
          • package-json-4.0.1.tgz
            • got-6.7.1.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

The got package before 12.1.0 (also fixed in 11.8.5) for Node.js allows a redirect to a UNIX socket.

Publish Date: 2022-06-18

URL: CVE-2022-33987

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33987

Release Date: 2022-06-18

Fix Resolution: got - 11.8.5,12.1.0

Step up your Open Source Security Game with Mend here

[DepShield] (CVSS 7.5) Vulnerability due to usage of yargs-parser:7.0.0

Vulnerabilities

DepShield reports that this application's usage of yargs-parser:7.0.0 results in the following vulnerability(s):


Occurrences

yargs-parser:7.0.0 is a transitive dependency introduced by the following direct dependency(s):

gitmoji-changelog:2.2.0
        └─ libnpm:1.5.0
              └─ lock-verify:2.2.1
                    └─ @iarna/cli:1.2.0
                          └─ yargs:8.0.2
                                └─ yargs-parser:7.0.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

socket.io-3.1.1.tgz: 4 vulnerabilities (highest severity is: 9.8)

Vulnerable Library - socket.io-3.1.1.tgz

Path to dependency file: /back/package.json

Path to vulnerable library: /front/node_modules/socket.io-parser/package.json,/back/node_modules/socket.io-parser/package.json

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (socket.io version) Remediation Possible**
CVE-2022-2421 Critical 9.8 socket.io-parser-4.0.4.tgz Transitive 3.1.2
CVE-2023-32695 High 7.5 socket.io-parser-4.0.4.tgz Transitive 4.5.2
CVE-2022-21676 High 7.5 engine.io-4.1.1.tgz Transitive 3.1.2
CVE-2022-41940 Medium 6.5 engine.io-4.1.1.tgz Transitive 4.5.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-2421

Vulnerable Library - socket.io-parser-4.0.4.tgz

socket.io protocol parser

Library home page: https://registry.npmjs.org/socket.io-parser/-/socket.io-parser-4.0.4.tgz

Path to dependency file: /front/package.json

Path to vulnerable library: /front/node_modules/socket.io-parser/package.json,/back/node_modules/socket.io-parser/package.json

Dependency Hierarchy:

  • socket.io-3.1.1.tgz (Root Library)
    • socket.io-parser-4.0.4.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

Due to improper type validation in attachment parsing the Socket.io js library, it is possible to overwrite the _placeholder object which allows an attacker to place references to functions at arbitrary places in the resulting query object.

Publish Date: 2022-10-26

URL: CVE-2022-2421

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-qm95-pgcg-qqfq

Release Date: 2022-10-26

Fix Resolution (socket.io-parser): 4.0.5

Direct dependency fix Resolution (socket.io): 3.1.2

Step up your Open Source Security Game with Mend here

CVE-2023-32695

Vulnerable Library - socket.io-parser-4.0.4.tgz

socket.io protocol parser

Library home page: https://registry.npmjs.org/socket.io-parser/-/socket.io-parser-4.0.4.tgz

Path to dependency file: /front/package.json

Path to vulnerable library: /front/node_modules/socket.io-parser/package.json,/back/node_modules/socket.io-parser/package.json

Dependency Hierarchy:

  • socket.io-3.1.1.tgz (Root Library)
    • socket.io-parser-4.0.4.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

socket.io parser is a socket.io encoder and decoder written in JavaScript complying with version 5 of socket.io-protocol. A specially crafted Socket.IO packet can trigger an uncaught exception on the Socket.IO server, thus killing the Node.js process. A patch has been released in version 4.2.3.

Publish Date: 2023-05-27

URL: CVE-2023-32695

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-cqmj-92xf-r6r9

Release Date: 2023-05-27

Fix Resolution (socket.io-parser): 4.2.3

Direct dependency fix Resolution (socket.io): 4.5.2

Step up your Open Source Security Game with Mend here

CVE-2022-21676

Vulnerable Library - engine.io-4.1.1.tgz

The realtime engine behind Socket.IO. Provides the foundation of a bidirectional connection between client and server

Library home page: https://registry.npmjs.org/engine.io/-/engine.io-4.1.1.tgz

Path to dependency file: /back/package.json

Path to vulnerable library: /back/node_modules/engine.io/package.json

Dependency Hierarchy:

  • socket.io-3.1.1.tgz (Root Library)
    • engine.io-4.1.1.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

Engine.IO is the implementation of transport-based cross-browser/cross-device bi-directional communication layer for Socket.IO. A specially crafted HTTP request can trigger an uncaught exception on the Engine.IO server, thus killing the Node.js process. This impacts all the users of the engine.io package starting from version 4.0.0, including those who uses depending packages like socket.io. Versions prior to 4.0.0 are not impacted. A fix has been released for each major branch, namely 4.1.2 for the 4.x.x branch, 5.2.1 for the 5.x.x branch, and 6.1.1 for the 6.x.x branch. There is no known workaround except upgrading to a safe version.

Publish Date: 2022-01-12

URL: CVE-2022-21676

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-273r-mgr4-v34f

Release Date: 2022-01-12

Fix Resolution (engine.io): 4.1.2

Direct dependency fix Resolution (socket.io): 3.1.2

Step up your Open Source Security Game with Mend here

CVE-2022-41940

Vulnerable Library - engine.io-4.1.1.tgz

The realtime engine behind Socket.IO. Provides the foundation of a bidirectional connection between client and server

Library home page: https://registry.npmjs.org/engine.io/-/engine.io-4.1.1.tgz

Path to dependency file: /back/package.json

Path to vulnerable library: /back/node_modules/engine.io/package.json

Dependency Hierarchy:

  • socket.io-3.1.1.tgz (Root Library)
    • engine.io-4.1.1.tgz (Vulnerable Library)

Found in HEAD commit: a8cd22936288e96dc0853b948c465aedbdd75fe3

Found in base branch: develop

Vulnerability Details

Engine.IO is the implementation of transport-based cross-browser/cross-device bi-directional communication layer for Socket.IO. A specially crafted HTTP request can trigger an uncaught exception on the Engine.IO server, thus killing the Node.js process. This impacts all the users of the engine.io package, including those who uses depending packages like socket.io. There is no known workaround except upgrading to a safe version. There are patches for this issue released in versions 3.6.1 and 6.2.1.

Publish Date: 2022-11-22

URL: CVE-2022-41940

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-r7qp-cfhv-p84w

Release Date: 2022-11-22

Fix Resolution (engine.io): 6.2.1

Direct dependency fix Resolution (socket.io): 4.5.0

Step up your Open Source Security Game with Mend here

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.toarray:4.4.0

Vulnerabilities

DepShield reports that this application's usage of lodash.toarray:4.4.0 results in the following vulnerability(s):


Occurrences

lodash.toarray:4.4.0 is a transitive dependency introduced by the following direct dependency(s):

gitmoji-changelog:2.2.0
        └─ @gitmoji-changelog/core:2.2.0
              └─ node-emoji:1.10.0
                    └─ lodash.toarray:4.4.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

[DepShield] (CVSS 7.4) Vulnerability due to usage of lodash.clonedeep:4.5.0

Vulnerabilities

DepShield reports that this application's usage of lodash.clonedeep:4.5.0 results in the following vulnerability(s):


Occurrences

lodash.clonedeep:4.5.0 is a transitive dependency introduced by the following direct dependency(s):

gitmoji-changelog:2.2.0
        └─ libnpm:1.5.0
              └─ libnpmpublish:1.1.3
                    └─ lodash.clonedeep:4.5.0

This is an automated GitHub Issue created by Sonatype DepShield. Details on managing GitHub Apps, including DepShield, are available for personal and organization accounts. Please submit questions or feedback about DepShield to the Sonatype DepShield Community.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.