You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
Partial details (22 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/tough-cookie/package.json
Dependency Hierarchy:
grunt-contrib-nodeunit-0.1.2.tgz (Root Library)
nodeunit-0.7.4.tgz
tap-14.6.9.tgz
coveralls-3.0.6.tgz
request-2.88.0.tgz
❌ tough-cookie-2.4.3.tgz (Vulnerable Library)
Found in base branch: master
Vulnerability Details
Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/uglify-js/package.json
Dependency Hierarchy:
grunt-contrib-nodeunit-0.1.2.tgz (Root Library)
nodeunit-0.7.4.tgz
tap-14.6.9.tgz
nyc-14.1.1.tgz
istanbul-reports-2.2.6.tgz
handlebars-4.4.2.tgz
❌ uglify-js-3.6.0.tgz (Vulnerable Library)
Found in base branch: master
Vulnerability Details
** DISPUTED ** Prototype pollution vulnerability in function DEFNODE in ast.js in mishoo UglifyJS 3.13.2 via the name variable in ast.js. NOTE: the vendor considers this an invalid report.
Path to dependency file: /galaxyofdrones/package.json
Path to vulnerable library: /galaxyofdrones/node_modules/mkdirp/node_modules/minimist/package.json,/galaxyofdrones/node_modules/mkdirp/node_modules/minimist/package.json
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/handlebars/package.json
Dependency Hierarchy:
grunt-contrib-nodeunit-0.1.2.tgz (Root Library)
nodeunit-0.7.4.tgz
tap-14.6.9.tgz
nyc-14.1.1.tgz
istanbul-reports-2.2.6.tgz
❌ handlebars-4.4.2.tgz (Vulnerable Library)
Found in base branch: master
Vulnerability Details
The package handlebars before 4.7.7 are vulnerable to Prototype Pollution when selecting certain compiling options to compile templates coming from an untrusted source.
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/handlebars/package.json
Dependency Hierarchy:
grunt-contrib-nodeunit-0.1.2.tgz (Root Library)
nodeunit-0.7.4.tgz
tap-14.6.9.tgz
nyc-14.1.1.tgz
istanbul-reports-2.2.6.tgz
❌ handlebars-4.4.2.tgz (Vulnerable Library)
Found in base branch: master
Vulnerability Details
The package handlebars before 4.7.7 are vulnerable to Remote Code Execution (RCE) when selecting certain compiling options to compile templates coming from an untrusted source.
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/tap/node_modules/babel-traverse/package.json
Dependency Hierarchy:
grunt-contrib-nodeunit-0.1.2.tgz (Root Library)
nodeunit-0.7.4.tgz
tap-14.6.9.tgz
import-jsx-2.0.0.tgz
babel-core-6.26.3.tgz
❌ babel-traverse-6.26.0.tgz (Vulnerable Library)
Found in base branch: master
Vulnerability Details
Babel is a compiler for writingJavaScript. In @babel/traverse prior to versions 7.23.2 and 8.0.0-alpha.4 and all versions of babel-traverse, using Babel to compile code that was specifically crafted by an attacker can lead to arbitrary code execution during compilation, when using plugins that rely on the path.evaluate()or path.evaluateTruthy() internal Babel methods. Known affected plugins are @babel/plugin-transform-runtime; @babel/preset-env when using its useBuiltIns option; and any "polyfill provider" plugin that depends on @babel/helper-define-polyfill-provider, such as babel-plugin-polyfill-corejs3, babel-plugin-polyfill-corejs2, babel-plugin-polyfill-es-shims, babel-plugin-polyfill-regenerator. No other plugins under the @babel/ namespace are impacted, but third-party plugins might be. Users that only compile trusted code are not impacted. The vulnerability has been fixed in @babel/[email protected] and @babel/[email protected]. Those who cannot upgrade @babel/traverse and are using one of the affected packages mentioned above should upgrade them to their latest version to avoid triggering the vulnerable code path in affected @babel/traverse versions: @babel/plugin-transform-runtime v7.23.2, @babel/preset-env v7.23.2, @babel/helper-define-polyfill-provider v0.4.3, babel-plugin-polyfill-corejs2 v0.4.6, babel-plugin-polyfill-corejs3 v0.8.5, babel-plugin-polyfill-es-shims v0.10.0, babel-plugin-polyfill-regenerator v0.5.3.
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/tap/node_modules/json5/package.json
Dependency Hierarchy:
grunt-contrib-nodeunit-0.1.2.tgz (Root Library)
nodeunit-0.7.4.tgz
tap-14.6.9.tgz
import-jsx-2.0.0.tgz
babel-core-6.26.3.tgz
❌ json5-0.5.1.tgz (Vulnerable Library)
Found in base branch: master
Vulnerability Details
JSON5 is an extension to the popular JSON file format that aims to be easier to write and maintain by hand (e.g. for config files). The parse method of the JSON5 library before and including versions 1.0.1 and 2.2.1 does not restrict parsing of keys named __proto__, allowing specially crafted strings to pollute the prototype of the resulting object. This vulnerability pollutes the prototype of the object returned by JSON5.parse and not the global Object prototype, which is the commonly understood definition of Prototype Pollution. However, polluting the prototype of a single object can have significant security impact for an application if the object is later used in trusted operations. This vulnerability could allow an attacker to set arbitrary and unexpected keys on the object returned from JSON5.parse. The actual impact will depend on how applications utilize the returned object and how they filter unwanted keys, but could include denial of service, cross-site scripting, elevation of privilege, and in extreme cases, remote code execution. JSON5.parse should restrict parsing of __proto__ keys when parsing JSON strings to objects. As a point of reference, the JSON.parse method included in JavaScript ignores __proto__ keys. Simply changing JSON5.parse to JSON.parse in the examples above mitigates this vulnerability. This vulnerability is patched in json5 versions 1.0.2, 2.2.2, and later.
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/handlebars/package.json
Dependency Hierarchy:
grunt-contrib-nodeunit-0.1.2.tgz (Root Library)
nodeunit-0.7.4.tgz
tap-14.6.9.tgz
nyc-14.1.1.tgz
istanbul-reports-2.2.6.tgz
❌ handlebars-4.4.2.tgz (Vulnerable Library)
Found in base branch: master
Vulnerability Details
Handlebars before 3.0.8 and 4.x before 4.5.3 is vulnerable to Arbitrary Code Execution. The lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript. This can be used to run arbitrary code on a server processing Handlebars templates or in a victim's browser (effectively serving as XSS).
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/handlebars/package.json
Dependency Hierarchy:
grunt-contrib-nodeunit-0.1.2.tgz (Root Library)
nodeunit-0.7.4.tgz
tap-14.6.9.tgz
nyc-14.1.1.tgz
istanbul-reports-2.2.6.tgz
❌ handlebars-4.4.2.tgz (Vulnerable Library)
Found in base branch: master
Vulnerability Details
Handlebars before 4.6.0 vulnerable to Prototype Pollution. Prototype access to the template engine allows for potential code execution, which may lead to Denial Of Service (DoS).
Path to dependency file: /galaxyofdrones/package.json
Path to vulnerable library: /galaxyofdrones/node_modules/minimatch/package.json,/galaxyofdrones/node_modules/minimatch/package.json
Dependency Hierarchy:
grunt-contrib-nodeunit-0.1.2.tgz (Root Library)
nodeunit-0.7.4.tgz
tap-14.6.9.tgz
tap-mocha-reporter-5.0.0.tgz
glob-7.1.4.tgz
❌ minimatch-3.0.4.tgz (Vulnerable Library)
Found in base branch: master
Vulnerability Details
A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/request/node_modules/qs/package.json
Dependency Hierarchy:
grunt-contrib-nodeunit-0.1.2.tgz (Root Library)
nodeunit-0.7.4.tgz
tap-14.6.9.tgz
coveralls-3.0.6.tgz
request-2.88.0.tgz
❌ qs-6.5.2.tgz (Vulnerable Library)
Found in base branch: master
Vulnerability Details
qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[proto]=b&a[proto]&a[length]=100000000. The fix was backported to qs 6.9.7, 6.8.3, 6.7.3, 6.6.1, 6.5.3, 6.4.1, 6.3.3, and 6.2.4 (and therefore Express 4.17.3, which has "deps: [email protected]" in its release description, is not vulnerable).
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /galaxyofdrones/node_modules/wrap-ansi/node_modules/ansi-regex/package.json,/galaxyofdrones/node_modules/wrap-ansi/node_modules/ansi-regex/package.json
Path to dependency file: /galaxyofdrones/package.json
Path to vulnerable library: /galaxyofdrones/node_modules/yargs/node_modules/ansi-regex/package.json,/galaxyofdrones/node_modules/yargs/node_modules/ansi-regex/package.json
Dependency Hierarchy:
grunt-contrib-nodeunit-0.1.2.tgz (Root Library)
nodeunit-0.7.4.tgz
tap-14.6.9.tgz
jackspeak-1.4.0.tgz
cliui-4.1.0.tgz
strip-ansi-4.0.0.tgz
❌ ansi-regex-3.0.0.tgz (Vulnerable Library)
Found in base branch: master
Vulnerability Details
ansi-regex is vulnerable to Inefficient Regular Expression Complexity
Path to dependency file: /galaxyofdrones/package.json
Path to vulnerable library: /galaxyofdrones/node_modules/path-parse/package.json,/galaxyofdrones/node_modules/path-parse/package.json
Dependency Hierarchy:
grunt-contrib-nodeunit-0.1.2.tgz (Root Library)
nodeunit-0.7.4.tgz
tap-14.6.9.tgz
nyc-14.1.1.tgz
test-exclude-5.2.3.tgz
read-pkg-up-4.0.0.tgz
read-pkg-3.0.0.tgz
normalize-package-data-2.5.0.tgz
resolve-1.12.0.tgz
❌ path-parse-1.0.6.tgz (Vulnerable Library)
Found in base branch: master
Vulnerability Details
All versions of package path-parse are vulnerable to Regular Expression Denial of Service (ReDoS) via splitDeviceRe, splitTailRe, and splitPathRe regular expressions. ReDoS exhibits polynomial worst-case time complexity.
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/handlebars/package.json
Dependency Hierarchy:
grunt-contrib-nodeunit-0.1.2.tgz (Root Library)
nodeunit-0.7.4.tgz
tap-14.6.9.tgz
nyc-14.1.1.tgz
istanbul-reports-2.2.6.tgz
❌ handlebars-4.4.2.tgz (Vulnerable Library)
Found in base branch: master
Vulnerability Details
Handlebars before 4.4.5 allows Regular Expression Denial of Service (ReDoS) because of eager matching. The parser may be forced into an endless loop while processing crafted templates. This may allow attackers to exhaust system resources.
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/tap-mocha-reporter/node_modules/diff/package.json
Dependency Hierarchy:
grunt-contrib-nodeunit-0.1.2.tgz (Root Library)
nodeunit-0.7.4.tgz
tap-14.6.9.tgz
tap-mocha-reporter-5.0.0.tgz
❌ diff-1.4.0.tgz (Vulnerable Library)
Found in base branch: master
Vulnerability Details
A vulnerability was found in diff before v3.5.0, the affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) attacks.
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/request/package.json
Dependency Hierarchy:
grunt-contrib-nodeunit-0.1.2.tgz (Root Library)
nodeunit-0.7.4.tgz
tap-14.6.9.tgz
coveralls-3.0.6.tgz
❌ request-2.88.0.tgz (Vulnerable Library)
Found in base branch: master
Vulnerability Details
The request package through 2.88.2 for Node.js and the @cypress/request package prior to 3.0.0 allow a bypass of SSRF mitigations via an attacker-controller server that does a cross-protocol redirect (HTTP to HTTPS, or HTTPS to HTTP).NOTE: The request package is no longer supported by the maintainer.
Path to dependency file: /galaxyofdrones/package.json
Path to vulnerable library: /galaxyofdrones/node_modules/mkdirp/node_modules/minimist/package.json,/galaxyofdrones/node_modules/mkdirp/node_modules/minimist/package.json
Vulnerable Library - grunt-contrib-nodeunit-0.1.2.tgz
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/tap-mocha-reporter/node_modules/diff/package.json
Vulnerabilities
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2023-26136
Vulnerable Library - tough-cookie-2.4.3.tgz
RFC6265 Cookies and Cookie Jar for node.js
Library home page: https://registry.npmjs.org/tough-cookie/-/tough-cookie-2.4.3.tgz
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/tough-cookie/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.
Publish Date: 2023-07-01
URL: CVE-2023-26136
CVSS 3 Score Details (9.8)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://www.cve.org/CVERecord?id=CVE-2023-26136
Release Date: 2023-07-01
Fix Resolution (tough-cookie): 4.1.3
Direct dependency fix Resolution (grunt-contrib-nodeunit): 0.2.0
Step up your Open Source Security Game with Mend here
CVE-2022-37598
Vulnerable Library - uglify-js-3.6.0.tgz
JavaScript parser, mangler/compressor and beautifier toolkit
Library home page: https://registry.npmjs.org/uglify-js/-/uglify-js-3.6.0.tgz
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/uglify-js/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
** DISPUTED ** Prototype pollution vulnerability in function DEFNODE in ast.js in mishoo UglifyJS 3.13.2 via the name variable in ast.js. NOTE: the vendor considers this an invalid report.
Publish Date: 2022-10-20
URL: CVE-2022-37598
CVSS 3 Score Details (9.8)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Release Date: 2022-10-20
Fix Resolution (uglify-js): 3.13.10
Direct dependency fix Resolution (grunt-contrib-nodeunit): 0.2.0
Step up your Open Source Security Game with Mend here
CVE-2021-44906
Vulnerable Libraries - minimist-0.0.8.tgz, minimist-0.0.10.tgz, minimist-1.2.0.tgz
minimist-0.0.8.tgz
parse argument options
Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.8.tgz
Path to dependency file: /galaxyofdrones/package.json
Path to vulnerable library: /galaxyofdrones/node_modules/mkdirp/node_modules/minimist/package.json,/galaxyofdrones/node_modules/mkdirp/node_modules/minimist/package.json
Dependency Hierarchy:
minimist-0.0.10.tgz
parse argument options
Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.10.tgz
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/optimist/node_modules/minimist/package.json
Dependency Hierarchy:
minimist-1.2.0.tgz
parse argument options
Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.0.tgz
Path to dependency file: /galaxyofdrones/package.json
Path to vulnerable library: /galaxyofdrones/node_modules/minimist/package.json,/galaxyofdrones/node_modules/minimist/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).
Publish Date: 2022-03-17
URL: CVE-2021-44906
CVSS 3 Score Details (9.8)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: GHSA-xvch-5gv4-984h
Release Date: 2022-03-17
Fix Resolution (minimist): 0.2.4
Direct dependency fix Resolution (grunt-contrib-nodeunit): 0.2.0
Fix Resolution (minimist): 0.2.4
Direct dependency fix Resolution (grunt-contrib-nodeunit): 0.2.0
Fix Resolution (minimist): 0.2.4
Direct dependency fix Resolution (grunt-contrib-nodeunit): 0.2.0
Step up your Open Source Security Game with Mend here
CVE-2021-3918
Vulnerable Library - json-schema-0.2.3.tgz
JSON Schema validation and specifications
Library home page: https://registry.npmjs.org/json-schema/-/json-schema-0.2.3.tgz
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/json-schema/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
json-schema is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')
Publish Date: 2021-11-13
URL: CVE-2021-3918
CVSS 3 Score Details (9.8)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-3918
Release Date: 2021-11-13
Fix Resolution (json-schema): 0.4.0
Direct dependency fix Resolution (grunt-contrib-nodeunit): 0.2.0
Step up your Open Source Security Game with Mend here
CVE-2021-23383
Vulnerable Library - handlebars-4.4.2.tgz
Handlebars provides the power necessary to let you build semantic templates effectively with no frustration
Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.4.2.tgz
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/handlebars/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
The package handlebars before 4.7.7 are vulnerable to Prototype Pollution when selecting certain compiling options to compile templates coming from an untrusted source.
Publish Date: 2021-05-04
URL: CVE-2021-23383
CVSS 3 Score Details (9.8)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23383
Release Date: 2021-05-04
Fix Resolution (handlebars): 4.7.7
Direct dependency fix Resolution (grunt-contrib-nodeunit): 0.2.0
Step up your Open Source Security Game with Mend here
CVE-2021-23369
Vulnerable Library - handlebars-4.4.2.tgz
Handlebars provides the power necessary to let you build semantic templates effectively with no frustration
Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.4.2.tgz
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/handlebars/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
The package handlebars before 4.7.7 are vulnerable to Remote Code Execution (RCE) when selecting certain compiling options to compile templates coming from an untrusted source.
Publish Date: 2021-04-12
URL: CVE-2021-23369
CVSS 3 Score Details (9.8)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Release Date: 2021-04-12
Fix Resolution (handlebars): 4.7.7
Direct dependency fix Resolution (grunt-contrib-nodeunit): 0.2.0
Step up your Open Source Security Game with Mend here
CVE-2020-7774
Vulnerable Library - y18n-4.0.0.tgz
the bare-bones internationalization library used by yargs
Library home page: https://registry.npmjs.org/y18n/-/y18n-4.0.0.tgz
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /galaxyofdrones/node_modules/y18n/package.json,/galaxyofdrones/node_modules/y18n/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
The package y18n before 3.2.2, 4.0.1 and 5.0.5, is vulnerable to Prototype Pollution.
Publish Date: 2020-11-17
URL: CVE-2020-7774
CVSS 3 Score Details (9.8)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://www.npmjs.com/advisories/1654
Release Date: 2020-11-17
Fix Resolution (y18n): 4.0.1
Direct dependency fix Resolution (grunt-contrib-nodeunit): 0.2.0
Step up your Open Source Security Game with Mend here
CVE-2023-45133
Vulnerable Libraries - traverse-7.6.2.tgz, babel-traverse-6.26.0.tgz
traverse-7.6.2.tgz
The Babel Traverse module maintains the overall tree state, and is responsible for replacing, removing, and adding nodes
Library home page: https://registry.npmjs.org/@babel/traverse/-/traverse-7.6.2.tgz
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /galaxyofdrones/node_modules/@babel/traverse/package.json,/galaxyofdrones/node_modules/@babel/traverse/package.json
Dependency Hierarchy:
babel-traverse-6.26.0.tgz
The Babel Traverse module maintains the overall tree state, and is responsible for replacing, removing, and adding nodes
Library home page: https://registry.npmjs.org/babel-traverse/-/babel-traverse-6.26.0.tgz
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/tap/node_modules/babel-traverse/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
Babel is a compiler for writingJavaScript. In
@babel/traverse
prior to versions 7.23.2 and 8.0.0-alpha.4 and all versions ofbabel-traverse
, using Babel to compile code that was specifically crafted by an attacker can lead to arbitrary code execution during compilation, when using plugins that rely on thepath.evaluate()
orpath.evaluateTruthy()
internal Babel methods. Known affected plugins are@babel/plugin-transform-runtime
;@babel/preset-env
when using itsuseBuiltIns
option; and any "polyfill provider" plugin that depends on@babel/helper-define-polyfill-provider
, such asbabel-plugin-polyfill-corejs3
,babel-plugin-polyfill-corejs2
,babel-plugin-polyfill-es-shims
,babel-plugin-polyfill-regenerator
. No other plugins under the@babel/
namespace are impacted, but third-party plugins might be. Users that only compile trusted code are not impacted. The vulnerability has been fixed in@babel/[email protected]
and@babel/[email protected]
. Those who cannot upgrade@babel/traverse
and are using one of the affected packages mentioned above should upgrade them to their latest version to avoid triggering the vulnerable code path in affected@babel/traverse
versions:@babel/plugin-transform-runtime
v7.23.2,@babel/preset-env
v7.23.2,@babel/helper-define-polyfill-provider
v0.4.3,babel-plugin-polyfill-corejs2
v0.4.6,babel-plugin-polyfill-corejs3
v0.8.5,babel-plugin-polyfill-es-shims
v0.10.0,babel-plugin-polyfill-regenerator
v0.5.3.Publish Date: 2023-10-12
URL: CVE-2023-45133
CVSS 3 Score Details (8.8)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: GHSA-67hx-6x53-jw92
Release Date: 2023-10-12
Fix Resolution (@babel/traverse): 7.23.2
Direct dependency fix Resolution (grunt-contrib-nodeunit): 0.2.0
Fix Resolution (babel-traverse): 7.23.2
Direct dependency fix Resolution (grunt-contrib-nodeunit): 0.2.0
Step up your Open Source Security Game with Mend here
CVE-2022-46175
Vulnerable Library - json5-0.5.1.tgz
JSON for the ES5 era.
Library home page: https://registry.npmjs.org/json5/-/json5-0.5.1.tgz
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/tap/node_modules/json5/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
JSON5 is an extension to the popular JSON file format that aims to be easier to write and maintain by hand (e.g. for config files). The
parse
method of the JSON5 library before and including versions 1.0.1 and 2.2.1 does not restrict parsing of keys named__proto__
, allowing specially crafted strings to pollute the prototype of the resulting object. This vulnerability pollutes the prototype of the object returned byJSON5.parse
and not the global Object prototype, which is the commonly understood definition of Prototype Pollution. However, polluting the prototype of a single object can have significant security impact for an application if the object is later used in trusted operations. This vulnerability could allow an attacker to set arbitrary and unexpected keys on the object returned fromJSON5.parse
. The actual impact will depend on how applications utilize the returned object and how they filter unwanted keys, but could include denial of service, cross-site scripting, elevation of privilege, and in extreme cases, remote code execution.JSON5.parse
should restrict parsing of__proto__
keys when parsing JSON strings to objects. As a point of reference, theJSON.parse
method included in JavaScript ignores__proto__
keys. Simply changingJSON5.parse
toJSON.parse
in the examples above mitigates this vulnerability. This vulnerability is patched in json5 versions 1.0.2, 2.2.2, and later.Publish Date: 2022-12-24
URL: CVE-2022-46175
CVSS 3 Score Details (8.8)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://www.cve.org/CVERecord?id=CVE-2022-46175
Release Date: 2022-12-24
Fix Resolution (json5): 1.0.2
Direct dependency fix Resolution (grunt-contrib-nodeunit): 0.2.0
Step up your Open Source Security Game with Mend here
CVE-2019-20920
Vulnerable Library - handlebars-4.4.2.tgz
Handlebars provides the power necessary to let you build semantic templates effectively with no frustration
Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.4.2.tgz
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/handlebars/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
Handlebars before 3.0.8 and 4.x before 4.5.3 is vulnerable to Arbitrary Code Execution. The lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript. This can be used to run arbitrary code on a server processing Handlebars templates or in a victim's browser (effectively serving as XSS).
Publish Date: 2020-09-30
URL: CVE-2019-20920
CVSS 3 Score Details (8.1)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://www.npmjs.com/advisories/1316
Release Date: 2020-10-15
Fix Resolution (handlebars): 4.5.3
Direct dependency fix Resolution (grunt-contrib-nodeunit): 0.2.0
Step up your Open Source Security Game with Mend here
WS-2020-0450
Vulnerable Library - handlebars-4.4.2.tgz
Handlebars provides the power necessary to let you build semantic templates effectively with no frustration
Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.4.2.tgz
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/handlebars/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
Handlebars before 4.6.0 vulnerable to Prototype Pollution. Prototype access to the template engine allows for potential code execution, which may lead to Denial Of Service (DoS).
Publish Date: 2020-01-09
URL: WS-2020-0450
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Release Date: 2020-01-09
Fix Resolution (handlebars): 4.6.0
Direct dependency fix Resolution (grunt-contrib-nodeunit): 0.2.0
Step up your Open Source Security Game with Mend here
CVE-2022-3517
Vulnerable Library - minimatch-3.0.4.tgz
a glob matcher in javascript
Library home page: https://registry.npmjs.org/minimatch/-/minimatch-3.0.4.tgz
Path to dependency file: /galaxyofdrones/package.json
Path to vulnerable library: /galaxyofdrones/node_modules/minimatch/package.json,/galaxyofdrones/node_modules/minimatch/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.
Publish Date: 2022-10-17
URL: CVE-2022-3517
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Release Date: 2022-10-17
Fix Resolution: minimatch - 3.0.5
Step up your Open Source Security Game with Mend here
CVE-2022-24999
Vulnerable Library - qs-6.5.2.tgz
A querystring parser that supports nesting and arrays, with a depth limit
Library home page: https://registry.npmjs.org/qs/-/qs-6.5.2.tgz
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/request/node_modules/qs/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[proto]=b&a[proto]&a[length]=100000000. The fix was backported to qs 6.9.7, 6.8.3, 6.7.3, 6.6.1, 6.5.3, 6.4.1, 6.3.3, and 6.2.4 (and therefore Express 4.17.3, which has "deps: [email protected]" in its release description, is not vulnerable).
Publish Date: 2022-11-26
URL: CVE-2022-24999
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://www.cve.org/CVERecord?id=CVE-2022-24999
Release Date: 2022-11-26
Fix Resolution (qs): 6.5.3
Direct dependency fix Resolution (grunt-contrib-nodeunit): 0.2.0
Step up your Open Source Security Game with Mend here
CVE-2021-3807
Vulnerable Libraries - ansi-regex-4.1.0.tgz, ansi-regex-3.0.0.tgz
ansi-regex-4.1.0.tgz
Regular expression for matching ANSI escape codes
Library home page: https://registry.npmjs.org/ansi-regex/-/ansi-regex-4.1.0.tgz
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /galaxyofdrones/node_modules/wrap-ansi/node_modules/ansi-regex/package.json,/galaxyofdrones/node_modules/wrap-ansi/node_modules/ansi-regex/package.json
Dependency Hierarchy:
ansi-regex-3.0.0.tgz
Regular expression for matching ANSI escape codes
Library home page: https://registry.npmjs.org/ansi-regex/-/ansi-regex-3.0.0.tgz
Path to dependency file: /galaxyofdrones/package.json
Path to vulnerable library: /galaxyofdrones/node_modules/yargs/node_modules/ansi-regex/package.json,/galaxyofdrones/node_modules/yargs/node_modules/ansi-regex/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
ansi-regex is vulnerable to Inefficient Regular Expression Complexity
Publish Date: 2021-09-17
URL: CVE-2021-3807
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994/
Release Date: 2021-09-17
Fix Resolution (ansi-regex): 4.1.1
Direct dependency fix Resolution (grunt-contrib-nodeunit): 0.2.0
Fix Resolution (ansi-regex): 4.1.1
Direct dependency fix Resolution (grunt-contrib-nodeunit): 0.2.0
Step up your Open Source Security Game with Mend here
CVE-2021-23343
Vulnerable Library - path-parse-1.0.6.tgz
Node.js path.parse() ponyfill
Library home page: https://registry.npmjs.org/path-parse/-/path-parse-1.0.6.tgz
Path to dependency file: /galaxyofdrones/package.json
Path to vulnerable library: /galaxyofdrones/node_modules/path-parse/package.json,/galaxyofdrones/node_modules/path-parse/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
All versions of package path-parse are vulnerable to Regular Expression Denial of Service (ReDoS) via splitDeviceRe, splitTailRe, and splitPathRe regular expressions. ReDoS exhibits polynomial worst-case time complexity.
Publish Date: 2021-05-04
URL: CVE-2021-23343
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Release Date: 2021-05-04
Fix Resolution (path-parse): 1.0.7
Direct dependency fix Resolution (grunt-contrib-nodeunit): 0.2.0
Step up your Open Source Security Game with Mend here
CVE-2020-28469
Vulnerable Library - glob-parent-5.1.0.tgz
Extract the non-magic parent path from a glob string.
Library home page: https://registry.npmjs.org/glob-parent/-/glob-parent-5.1.0.tgz
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/glob-parent/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
This affects the package glob-parent before 5.1.2. The enclosure regex used to check for strings ending in enclosure containing path separator.
Publish Date: 2021-06-03
URL: CVE-2020-28469
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28469
Release Date: 2021-06-03
Fix Resolution (glob-parent): 5.1.2
Direct dependency fix Resolution (grunt-contrib-nodeunit): 0.2.0
Step up your Open Source Security Game with Mend here
CVE-2019-20922
Vulnerable Library - handlebars-4.4.2.tgz
Handlebars provides the power necessary to let you build semantic templates effectively with no frustration
Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.4.2.tgz
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/handlebars/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
Handlebars before 4.4.5 allows Regular Expression Denial of Service (ReDoS) because of eager matching. The parser may be forced into an endless loop while processing crafted templates. This may allow attackers to exhaust system resources.
Publish Date: 2020-09-30
URL: CVE-2019-20922
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://www.npmjs.com/advisories/1300
Release Date: 2020-09-30
Fix Resolution (handlebars): 4.4.5
Direct dependency fix Resolution (grunt-contrib-nodeunit): 0.2.0
Step up your Open Source Security Game with Mend here
CVE-2020-8203
Vulnerable Library - lodash-4.17.14.tgz
Lodash modular utilities.
Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.14.tgz
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/tap/node_modules/lodash/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
Prototype pollution attack when using _.zipObjectDeep in lodash before 4.17.20.
Publish Date: 2020-07-15
URL: CVE-2020-8203
CVSS 3 Score Details (7.4)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://www.npmjs.com/advisories/1523
Release Date: 2020-07-15
Fix Resolution (lodash): 4.17.19
Direct dependency fix Resolution (grunt-contrib-nodeunit): 0.2.0
Step up your Open Source Security Game with Mend here
CVE-2021-23337
Vulnerable Library - lodash-4.17.14.tgz
Lodash modular utilities.
Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.14.tgz
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/tap/node_modules/lodash/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
Lodash versions prior to 4.17.21 are vulnerable to Command Injection via the template function.
Publish Date: 2021-02-15
URL: CVE-2021-23337
CVSS 3 Score Details (7.2)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: GHSA-35jh-r3h4-6jhm
Release Date: 2021-02-15
Fix Resolution (lodash): 4.17.21
Direct dependency fix Resolution (grunt-contrib-nodeunit): 0.2.0
Step up your Open Source Security Game with Mend here
WS-2018-0590
Vulnerable Library - diff-1.4.0.tgz
A javascript text diff implementation.
Library home page: https://registry.npmjs.org/diff/-/diff-1.4.0.tgz
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/tap-mocha-reporter/node_modules/diff/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
A vulnerability was found in diff before v3.5.0, the affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) attacks.
Publish Date: 2018-03-05
URL: WS-2018-0590
CVSS 3 Score Details (7.1)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Release Date: 2018-03-05
Fix Resolution (diff): 3.5.0
Direct dependency fix Resolution (grunt-contrib-nodeunit): 0.2.0
Step up your Open Source Security Game with Mend here
CVE-2023-28155
Vulnerable Library - request-2.88.0.tgz
Simplified HTTP request client.
Library home page: https://registry.npmjs.org/request/-/request-2.88.0.tgz
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/request/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
The request package through 2.88.2 for Node.js and the @cypress/request package prior to 3.0.0 allow a bypass of SSRF mitigations via an attacker-controller server that does a cross-protocol redirect (HTTP to HTTPS, or HTTPS to HTTP).NOTE: The request package is no longer supported by the maintainer.
Publish Date: 2023-03-16
URL: CVE-2023-28155
CVSS 3 Score Details (6.1)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: GHSA-p8p7-x288-28g6
Release Date: 2023-03-16
Fix Resolution: @cypress/request - 3.0.0
Step up your Open Source Security Game with Mend here
CVE-2020-7598
Vulnerable Libraries - minimist-0.0.8.tgz, minimist-0.0.10.tgz, minimist-1.2.0.tgz
minimist-0.0.8.tgz
parse argument options
Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.8.tgz
Path to dependency file: /galaxyofdrones/package.json
Path to vulnerable library: /galaxyofdrones/node_modules/mkdirp/node_modules/minimist/package.json,/galaxyofdrones/node_modules/mkdirp/node_modules/minimist/package.json
Dependency Hierarchy:
minimist-0.0.10.tgz
parse argument options
Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.10.tgz
Path to dependency file: /clumsy-bird/package.json
Path to vulnerable library: /clumsy-bird/node_modules/optimist/node_modules/minimist/package.json
Dependency Hierarchy:
minimist-1.2.0.tgz
parse argument options
Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.0.tgz
Path to dependency file: /galaxyofdrones/package.json
Path to vulnerable library: /galaxyofdrones/node_modules/minimist/package.json,/galaxyofdrones/node_modules/minimist/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
minimist before 1.2.2 could be tricked into adding or modifying properties of Object.prototype using a "constructor" or "proto" payload.
Publish Date: 2020-03-11
URL: CVE-2020-7598
CVSS 3 Score Details (5.6)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Release Date: 2020-03-11
Fix Resolution (minimist): 0.2.1
Direct dependency fix Resolution (grunt-contrib-nodeunit): 0.2.0
Fix Resolution (minimist): 0.2.1
Direct dependency fix Resolution (grunt-contrib-nodeunit): 0.2.0
Fix Resolution (minimist): 0.2.1
Direct dependency fix Resolution (grunt-contrib-nodeunit): 0.2.0
Step up your Open Source Security Game with Mend here
The text was updated successfully, but these errors were encountered: