Giter Site home page Giter Site logo

kelimebot's People

Contributors

boraoksuzoglu avatar codacy-badger avatar deepsourcebot avatar dependabot-preview[bot] avatar dependabot[bot] avatar depfu[bot] avatar fenish avatar mend-bolt-for-github[bot] avatar renovate-bot avatar sadmap avatar sistiniz avatar snyk-bot avatar

Stargazers

 avatar  avatar  avatar  avatar

Watchers

 avatar

Forkers

sistiniz

kelimebot's Issues

CVE-2020-28500 (Medium) detected in lodash-4.1.0.tgz

CVE-2020-28500 - Medium Severity Vulnerability

Vulnerable Library - lodash-4.1.0.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.1.0.tgz

Path to dependency file: KelimeBot/package.json

Path to vulnerable library: KelimeBot/node_modules/sql/node_modules/lodash/package.json

Dependency Hierarchy:

  • sqlite-2.0.2.tgz (Root Library)
    • sql-1.1.2.tgz
      • sql-0.78.0.tgz
        • lodash-4.1.0.tgz (Vulnerable Library)

Found in HEAD commit: 86709b15f05ff57015894d4b38375ddc4742f0eb

Found in base branch: main

Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions.

Publish Date: 2021-02-15

URL: CVE-2020-28500

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28500

Release Date: 2021-02-15

Fix Resolution: lodash-4.17.21


Step up your Open Source Security Game with WhiteSource here

CVE-2018-3721 (Medium) detected in lodash-4.1.0.tgz

CVE-2018-3721 - Medium Severity Vulnerability

Vulnerable Library - lodash-4.1.0.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.1.0.tgz

Path to dependency file: KelimeBot/package.json

Path to vulnerable library: KelimeBot/node_modules/sql/node_modules/lodash/package.json

Dependency Hierarchy:

  • sqlite-2.0.2.tgz (Root Library)
    • sql-1.1.2.tgz
      • sql-0.78.0.tgz
        • lodash-4.1.0.tgz (Vulnerable Library)

Found in HEAD commit: 86709b15f05ff57015894d4b38375ddc4742f0eb

Found in base branch: main

Vulnerability Details

lodash node module before 4.17.5 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via defaultsDeep, merge, and mergeWith functions, which allows a malicious user to modify the prototype of "Object" via proto, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-06-07

URL: CVE-2018-3721

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-3721

Release Date: 2018-06-07

Fix Resolution: 4.17.5


Step up your Open Source Security Game with WhiteSource here

CVE-2019-1010266 (Medium) detected in lodash-4.1.0.tgz

CVE-2019-1010266 - Medium Severity Vulnerability

Vulnerable Library - lodash-4.1.0.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.1.0.tgz

Path to dependency file: KelimeBot/package.json

Path to vulnerable library: KelimeBot/node_modules/sql/node_modules/lodash/package.json

Dependency Hierarchy:

  • sqlite-2.0.2.tgz (Root Library)
    • sql-1.1.2.tgz
      • sql-0.78.0.tgz
        • lodash-4.1.0.tgz (Vulnerable Library)

Found in HEAD commit: 86709b15f05ff57015894d4b38375ddc4742f0eb

Found in base branch: main

Vulnerability Details

lodash prior to 4.17.11 is affected by: CWE-400: Uncontrolled Resource Consumption. The impact is: Denial of service. The component is: Date handler. The attack vector is: Attacker provides very long strings, which the library attempts to match using a regular expression. The fixed version is: 4.17.11.

Publish Date: 2019-07-17

URL: CVE-2019-1010266

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010266

Release Date: 2019-07-17

Fix Resolution: 4.17.11


Step up your Open Source Security Game with WhiteSource here

CVE-2020-8203 (High) detected in lodash-4.1.0.tgz

CVE-2020-8203 - High Severity Vulnerability

Vulnerable Library - lodash-4.1.0.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.1.0.tgz

Path to dependency file: KelimeBot/package.json

Path to vulnerable library: KelimeBot/node_modules/sql/node_modules/lodash/package.json

Dependency Hierarchy:

  • sqlite-2.0.2.tgz (Root Library)
    • sql-1.1.2.tgz
      • sql-0.78.0.tgz
        • lodash-4.1.0.tgz (Vulnerable Library)

Found in HEAD commit: 86709b15f05ff57015894d4b38375ddc4742f0eb

Found in base branch: main

Vulnerability Details

Prototype pollution attack when using _.zipObjectDeep in lodash before 4.17.20.

Publish Date: 2020-07-15

URL: CVE-2020-8203

CVSS 3 Score Details (7.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1523

Release Date: 2020-07-23

Fix Resolution: lodash - 4.17.19


Step up your Open Source Security Game with WhiteSource here

CVE-2019-10744 (High) detected in lodash-4.1.0.tgz

CVE-2019-10744 - High Severity Vulnerability

Vulnerable Library - lodash-4.1.0.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.1.0.tgz

Path to dependency file: KelimeBot/package.json

Path to vulnerable library: KelimeBot/node_modules/sql/node_modules/lodash/package.json

Dependency Hierarchy:

  • sqlite-2.0.2.tgz (Root Library)
    • sql-1.1.2.tgz
      • sql-0.78.0.tgz
        • lodash-4.1.0.tgz (Vulnerable Library)

Found in HEAD commit: 86709b15f05ff57015894d4b38375ddc4742f0eb

Found in base branch: main

Vulnerability Details

Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-07-26

URL: CVE-2019-10744

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-jf85-cpcp-j695

Release Date: 2019-07-08

Fix Resolution: lodash-4.17.12, lodash-amd-4.17.12, lodash-es-4.17.12, lodash.defaultsdeep-4.6.1, lodash.merge- 4.6.2, lodash.mergewith-4.6.2, lodash.template-4.5.0


Step up your Open Source Security Game with WhiteSource here

CVE-2018-16487 (Medium) detected in lodash-4.1.0.tgz

CVE-2018-16487 - Medium Severity Vulnerability

Vulnerable Library - lodash-4.1.0.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.1.0.tgz

Path to dependency file: KelimeBot/package.json

Path to vulnerable library: KelimeBot/node_modules/sql/node_modules/lodash/package.json

Dependency Hierarchy:

  • sqlite-2.0.2.tgz (Root Library)
    • sql-1.1.2.tgz
      • sql-0.78.0.tgz
        • lodash-4.1.0.tgz (Vulnerable Library)

Found in HEAD commit: 86709b15f05ff57015894d4b38375ddc4742f0eb

Found in base branch: main

Vulnerability Details

A prototype pollution vulnerability was found in lodash <4.17.11 where the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16487

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16487

Release Date: 2019-02-01

Fix Resolution: 4.17.11


Step up your Open Source Security Game with WhiteSource here

WS-2018-0108 (Medium) detected in sql-0.78.0.tgz

WS-2018-0108 - Medium Severity Vulnerability

Vulnerable Library - sql-0.78.0.tgz

sql builder

Library home page: https://registry.npmjs.org/sql/-/sql-0.78.0.tgz

Path to dependency file: KelimeBot/package.json

Path to vulnerable library: KelimeBot/node_modules/sql/package.json

Dependency Hierarchy:

  • sqlite-2.0.2.tgz (Root Library)
    • sql-1.1.2.tgz
      • sql-0.78.0.tgz (Vulnerable Library)

Found in HEAD commit: 86709b15f05ff57015894d4b38375ddc4742f0eb

Found in base branch: main

Vulnerability Details

All versions of sql are vulnerable to sql injection as it does not properly escape parameters when building SQL queries.

Publish Date: 2018-05-16

URL: WS-2018-0108

CVSS 3 Score Details (6.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/662

Release Date: 2018-05-16

Fix Resolution: No fix is currently available for this vulnerability. It is our recommendation to not install or use this module until a fix is available.


Step up your Open Source Security Game with WhiteSource here

CVE-2021-23337 (High) detected in lodash-4.1.0.tgz

CVE-2021-23337 - High Severity Vulnerability

Vulnerable Library - lodash-4.1.0.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.1.0.tgz

Path to dependency file: KelimeBot/package.json

Path to vulnerable library: KelimeBot/node_modules/sql/node_modules/lodash/package.json

Dependency Hierarchy:

  • sqlite-2.0.2.tgz (Root Library)
    • sql-1.1.2.tgz
      • sql-0.78.0.tgz
        • lodash-4.1.0.tgz (Vulnerable Library)

Found in HEAD commit: 86709b15f05ff57015894d4b38375ddc4742f0eb

Found in base branch: main

Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Command Injection via the template function.

Publish Date: 2021-02-15

URL: CVE-2021-23337

CVSS 3 Score Details (7.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: lodash/lodash@3469357

Release Date: 2021-02-15

Fix Resolution: lodash - 4.17.21


Step up your Open Source Security Game with WhiteSource here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.