Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

main_server-0.0.1.tgz: 25 vulnerabilities (highest severity is: 7.5) #99

Open
mend-bolt-for-github bot opened this issue Dec 11, 2022 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-bolt-for-github
Copy link

mend-bolt-for-github bot commented Dec 11, 2022

Vulnerable Library - main_server-0.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Found in HEAD commit: 63a0ea37204ea407b5082710e2a1f8c89eff004a

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (main_server version) Remediation Possible**
CVE-2024-45296 High 7.5 detected in multiple dependencies Transitive N/A*
CVE-2024-41818 High 7.5 fast-xml-parser-4.0.11.tgz Transitive N/A*
CVE-2024-4068 High 7.5 braces-3.0.2.tgz Transitive N/A*
CVE-2024-37890 High 7.5 ws-8.12.0.tgz Transitive N/A*
CVE-2023-4316 High 7.5 zod-3.20.6.tgz Transitive N/A*
CVE-2023-34104 High 7.5 fast-xml-parser-4.0.11.tgz Transitive N/A*
CVE-2023-24807 High 7.5 undici-5.11.0.tgz Transitive N/A*
CVE-2022-37620 High 7.5 html-minifier-4.0.0.tgz Transitive N/A*
CVE-2024-31999 High 7.4 secure-session-7.0.0.tgz Transitive N/A*
CVE-2023-26920 Medium 6.5 fast-xml-parser-4.0.11.tgz Transitive N/A*
CVE-2023-23936 Medium 6.5 undici-5.11.0.tgz Transitive N/A*
WS-2017-3770 Medium 6.1 autolinker-0.28.1.tgz Transitive N/A*
WS-2020-0208 Medium 5.3 highlight.js-9.18.5.tgz Transitive N/A*
WS-2019-0540 Medium 5.3 autolinker-0.28.1.tgz Transitive N/A*
CVE-2024-47764 Medium 5.3 detected in multiple dependencies Transitive N/A*
CVE-2024-45813 Medium 5.3 find-my-way-7.3.1.tgz Transitive N/A*
CVE-2024-4067 Medium 5.3 micromatch-4.0.5.tgz Transitive N/A*
CVE-2023-26144 Medium 5.3 graphql-16.6.0.tgz Transitive N/A*
CVE-2024-43799 Medium 5.0 send-0.18.0.tgz Transitive N/A*
CVE-2024-28176 Medium 4.9 detected in multiple dependencies Transitive N/A*
CVE-2024-55565 Medium 4.3 nanoid-3.3.6.tgz Transitive N/A*
CVE-2024-30260 Low 3.9 undici-5.11.0.tgz Transitive N/A*
CVE-2024-24758 Low 3.9 undici-5.11.0.tgz Transitive N/A*
CVE-2023-45143 Low 3.9 undici-5.11.0.tgz Transitive N/A*
CVE-2024-30261 Low 2.6 undici-5.11.0.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

Partial details (23 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

CVE-2024-45296

Vulnerable Libraries - path-to-regexp-3.2.0.tgz, path-to-regexp-6.2.1.tgz

path-to-regexp-3.2.0.tgz

Express style path to RegExp utility

Library home page: https://registry.npmjs.org/path-to-regexp/-/path-to-regexp-3.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • main_server-0.0.1.tgz (Root Library)
    • core-9.3.8.tgz
      • path-to-regexp-3.2.0.tgz (Vulnerable Library)

path-to-regexp-6.2.1.tgz

Express style path to RegExp utility

Library home page: https://registry.npmjs.org/path-to-regexp/-/path-to-regexp-6.2.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • main_server-0.0.1.tgz (Root Library)
    • platform-fastify-9.3.8.tgz
      • middie-8.1.0.tgz
        • path-to-regexp-6.2.1.tgz (Vulnerable Library)

Found in HEAD commit: 63a0ea37204ea407b5082710e2a1f8c89eff004a

Found in base branch: main

Vulnerability Details

path-to-regexp turns path strings into a regular expressions. In certain cases, path-to-regexp will output a regular expression that can be exploited to cause poor performance. Because JavaScript is single threaded and regex matching runs on the main thread, poor performance will block the event loop and lead to a DoS. The bad regular expression is generated any time you have two parameters within a single segment, separated by something that is not a period (.). For users of 0.1, upgrade to 0.1.10. All other users should upgrade to 8.0.0.

Publish Date: 2024-09-09

URL: CVE-2024-45296

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-9wv6-86v2-598j

Release Date: 2024-09-09

Fix Resolution: path-to-regexp - 0.1.10,1.9.0,3.3.0,6.3.0,8.0.0

Step up your Open Source Security Game with Mend here

CVE-2024-41818

Vulnerable Library - fast-xml-parser-4.0.11.tgz

Validate XML, Parse XML, Build XML without C/C++ based libraries

Library home page: https://registry.npmjs.org/fast-xml-parser/-/fast-xml-parser-4.0.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • main_server-0.0.1.tgz (Root Library)
    • client-s3-3.267.0.tgz
      • fast-xml-parser-4.0.11.tgz (Vulnerable Library)

Found in HEAD commit: 63a0ea37204ea407b5082710e2a1f8c89eff004a

Found in base branch: main

Vulnerability Details

fast-xml-parser is an open source, pure javascript xml parser. a ReDOS exists on currency.js. This vulnerability is fixed in 4.4.1.

Publish Date: 2024-07-29

URL: CVE-2024-41818

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-mpg4-rc92-vx8v

Release Date: 2024-07-29

Fix Resolution: fast-xml-parser - 4.4.1

Step up your Open Source Security Game with Mend here

CVE-2024-4068

Vulnerable Library - braces-3.0.2.tgz

Bash-like brace expansion, implemented in JavaScript. Safer than other brace expansion libs, with complete support for the Bash 4.3 braces specification, without sacrificing speed.

Library home page: https://registry.npmjs.org/braces/-/braces-3.0.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • main_server-0.0.1.tgz (Root Library)
    • graphql-10.2.1.tgz
      • chokidar-3.5.3.tgz
        • braces-3.0.2.tgz (Vulnerable Library)

Found in HEAD commit: 63a0ea37204ea407b5082710e2a1f8c89eff004a

Found in base branch: main

Vulnerability Details

The NPM package braces, versions prior to 3.0.3, fails to limit the number of characters it can handle, which could lead to Memory Exhaustion. In lib/parse.js, if a malicious user sends "imbalanced braces" as input, the parsing will enter a loop, which will cause the program to start allocating heap memory without freeing it at any moment of the loop. Eventually, the JavaScript heap limit is reached, and the program will crash.
Mend Note: After conducting a further research, it was concluded that CVE-2024-4068 does not contain a high security risk that reflects the NVD score, but should be kept for users' awareness. Users of braces should follow the fix recommendation as noted.

Publish Date: 2024-05-13

URL: CVE-2024-4068

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2024-05-13

Fix Resolution: braces - 3.0.3

Step up your Open Source Security Game with Mend here

CVE-2024-37890

Vulnerable Library - ws-8.12.0.tgz

Library home page: https://registry.npmjs.org/ws/-/ws-8.12.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • main_server-0.0.1.tgz (Root Library)
    • mercurius-12.0.1.tgz
      • ws-8.12.0.tgz (Vulnerable Library)

Found in HEAD commit: 63a0ea37204ea407b5082710e2a1f8c89eff004a

Found in base branch: main

Vulnerability Details

ws is an open source WebSocket client and server for Node.js. A request with a number of headers exceeding theserver.maxHeadersCount threshold could be used to crash a ws server. The vulnerability was fixed in ws@8.17.1 (e55e510) and backported to ws@7.5.10 (22c2876), ws@6.2.3 (eeb76d3), and ws@5.2.4 (4abd8f6). In vulnerable versions of ws, the issue can be mitigated in the following ways: 1. Reduce the maximum allowed length of the request headers using the --max-http-header-size=size and/or the maxHeaderSize options so that no more headers than the server.maxHeadersCount limit can be sent. 2. Set server.maxHeadersCount to 0 so that no limit is applied.

Publish Date: 2024-06-17

URL: CVE-2024-37890

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3h5v-q93c-6h6q

Release Date: 2024-06-17

Fix Resolution: ws - 5.2.4,6.2.3,7.5.10,8.17.1

Step up your Open Source Security Game with Mend here

CVE-2023-4316

Vulnerable Library - zod-3.20.6.tgz

Library home page: https://registry.npmjs.org/zod/-/zod-3.20.6.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • main_server-0.0.1.tgz (Root Library)
    • zod-3.20.6.tgz (Vulnerable Library)

Found in HEAD commit: 63a0ea37204ea407b5082710e2a1f8c89eff004a

Found in base branch: main

Vulnerability Details

Zod in versions 3.21.0 up to and including 3.22.3 allows an attacker to perform a denial of service while validating emails.

Publish Date: 2023-09-28

URL: CVE-2023-4316

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-mvrp-3cvx-c325

Release Date: 2023-09-28

Fix Resolution: zod - 3.22.3

Step up your Open Source Security Game with Mend here

CVE-2023-34104

Vulnerable Library - fast-xml-parser-4.0.11.tgz

Validate XML, Parse XML, Build XML without C/C++ based libraries

Library home page: https://registry.npmjs.org/fast-xml-parser/-/fast-xml-parser-4.0.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • main_server-0.0.1.tgz (Root Library)
    • client-s3-3.267.0.tgz
      • fast-xml-parser-4.0.11.tgz (Vulnerable Library)

Found in HEAD commit: 63a0ea37204ea407b5082710e2a1f8c89eff004a

Found in base branch: main

Vulnerability Details

fast-xml-parser is an open source, pure javascript xml parser. fast-xml-parser allows special characters in entity names, which are not escaped or sanitized. Since the entity name is used for creating a regex for searching and replacing entities in the XML body, an attacker can abuse it for denial of service (DoS) attacks. By crafting an entity name that results in an intentionally bad performing regex and utilizing it in the entity replacement step of the parser, this can cause the parser to stall for an indefinite amount of time. This problem has been resolved in v4.2.4. Users are advised to upgrade. Users unable to upgrade should avoid using DOCTYPE parsing by setting the processEntities: false option.

Publish Date: 2023-06-06

URL: CVE-2023-34104

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-6w63-h3fj-q4vw

Release Date: 2023-06-06

Fix Resolution: fast-xml-parser - 4.2.4

Step up your Open Source Security Game with Mend here

CVE-2023-24807

Vulnerable Library - undici-5.11.0.tgz

An HTTP/1.1 client, written from scratch for Node.js

Library home page: https://registry.npmjs.org/undici/-/undici-5.11.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • main_server-0.0.1.tgz (Root Library)
    • mercurius-12.0.1.tgz
      • undici-5.11.0.tgz (Vulnerable Library)

Found in HEAD commit: 63a0ea37204ea407b5082710e2a1f8c89eff004a

Found in base branch: main

Vulnerability Details

Undici is an HTTP/1.1 client for Node.js. Prior to version 5.19.1, the Headers.set() and Headers.append() methods are vulnerable to Regular Expression Denial of Service (ReDoS) attacks when untrusted values are passed into the functions. This is due to the inefficient regular expression used to normalize the values in the headerValueNormalize() utility function. This vulnerability was patched in v5.19.1. No known workarounds are available.

Publish Date: 2023-02-16

URL: CVE-2023-24807

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-r6ch-mqf9-qc9w

Release Date: 2023-02-16

Fix Resolution: undici - 5.19.1

Step up your Open Source Security Game with Mend here

CVE-2022-37620

Vulnerable Library - html-minifier-4.0.0.tgz

Highly configurable, well-tested, JavaScript-based HTML minifier.

Library home page: https://registry.npmjs.org/html-minifier/-/html-minifier-4.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • main_server-0.0.1.tgz (Root Library)
    • nest-mailman-0.3.0.tgz
      • mjml-4.13.0.tgz
        • mjml-cli-4.13.0.tgz
          • html-minifier-4.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 63a0ea37204ea407b5082710e2a1f8c89eff004a

Found in base branch: main

Vulnerability Details

A Regular Expression Denial of Service (ReDoS) flaw was found in kangax html-minifier 4.0.0 via the candidate variable in htmlminifier.js.

Publish Date: 2022-10-31

URL: CVE-2022-37620

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend here

CVE-2024-31999

Vulnerable Library - secure-session-7.0.0.tgz

Library home page: https://registry.npmjs.org/@fastify/secure-session/-/secure-session-7.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • main_server-0.0.1.tgz (Root Library)
    • secure-session-7.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 63a0ea37204ea407b5082710e2a1f8c89eff004a

Found in base branch: main

Vulnerability Details

@festify/secure-session creates a secure stateless cookie session for Fastify. At the end of the request handling, it will encrypt all data in the session with a secret key and attach the ciphertext as a cookie value with the defined cookie name. After that, the session on the server side is destroyed. When an encrypted cookie with matching session name is provided with subsequent requests, it will decrypt the ciphertext to get the data. The plugin then creates a new session with the data in the ciphertext. Thus theoretically the web instance is still accessing the data from a server-side session, but technically that session is generated solely from a user provided cookie (which is assumed to be non-craftable because it is encrypted with a secret key not known to the user). The issue exists in the session removal process. In the delete function of the code, when the session is deleted, it is marked for deletion. However, if an attacker could gain access to the cookie, they could keep using it forever. Version 7.3.0 contains a patch for the issue. As a workaround, one may include a "last update" field in the session, and treat "old sessions" as expired.

Publish Date: 2024-04-10

URL: CVE-2024-31999

CVSS 3 Score Details (7.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-9wwp-q7wq-jx35

Release Date: 2024-04-10

Fix Resolution: @fastify/secure-session - 7.3.0

Step up your Open Source Security Game with Mend here

CVE-2023-26920

Vulnerable Library - fast-xml-parser-4.0.11.tgz

Validate XML, Parse XML, Build XML without C/C++ based libraries

Library home page: https://registry.npmjs.org/fast-xml-parser/-/fast-xml-parser-4.0.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • main_server-0.0.1.tgz (Root Library)
    • client-s3-3.267.0.tgz
      • fast-xml-parser-4.0.11.tgz (Vulnerable Library)

Found in HEAD commit: 63a0ea37204ea407b5082710e2a1f8c89eff004a

Found in base branch: main

Vulnerability Details

fast-xml-parser before 4.1.2 allows proto for Prototype Pollution.

Publish Date: 2023-12-12

URL: CVE-2023-26920

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-x3cc-x39p-42qx

Release Date: 2023-12-12

Fix Resolution: fast-xml-parser - 4.1.2

Step up your Open Source Security Game with Mend here

CVE-2023-23936

Vulnerable Library - undici-5.11.0.tgz

An HTTP/1.1 client, written from scratch for Node.js

Library home page: https://registry.npmjs.org/undici/-/undici-5.11.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • main_server-0.0.1.tgz (Root Library)
    • mercurius-12.0.1.tgz
      • undici-5.11.0.tgz (Vulnerable Library)

Found in HEAD commit: 63a0ea37204ea407b5082710e2a1f8c89eff004a

Found in base branch: main

Vulnerability Details

Undici is an HTTP/1.1 client for Node.js. Starting with version 2.0.0 and prior to version 5.19.1, the undici library does not protect host HTTP header from CRLF injection vulnerabilities. This issue is patched in Undici v5.19.1. As a workaround, sanitize the headers.host string before passing to undici.

Publish Date: 2023-02-16

URL: CVE-2023-23936

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5r9g-qh6m-jxff

Release Date: 2023-02-16

Fix Resolution: undici - 5.19.1

Step up your Open Source Security Game with Mend here

WS-2017-3770

Vulnerable Library - autolinker-0.28.1.tgz

Utility to automatically link the URLs, email addresses, and Twitter handles in a given block of text/HTML

Library home page: https://registry.npmjs.org/autolinker/-/autolinker-0.28.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • main_server-0.0.1.tgz (Root Library)
    • nest-mailman-0.3.0.tgz
      • helper-markdown-1.0.0.tgz
        • remarkable-1.7.4.tgz
          • autolinker-0.28.1.tgz (Vulnerable Library)

Found in HEAD commit: 63a0ea37204ea407b5082710e2a1f8c89eff004a

Found in base branch: main

Vulnerability Details

Cross-site Scripting (XSS) vulnerability was found in autolinker before 3.14.0. User input passed to the innerHTML tags isn't sanitized.

Publish Date: 2017-02-15

URL: WS-2017-3770

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2017-02-15

Fix Resolution: autolinker - 3.14.0

Step up your Open Source Security Game with Mend here

WS-2020-0208

Vulnerable Library - highlight.js-9.18.5.tgz

Syntax highlighting with language autodetection.

Library home page: https://registry.npmjs.org/highlight.js/-/highlight.js-9.18.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • main_server-0.0.1.tgz (Root Library)
    • nest-mailman-0.3.0.tgz
      • helper-markdown-1.0.0.tgz
        • highlight.js-9.18.5.tgz (Vulnerable Library)

Found in HEAD commit: 63a0ea37204ea407b5082710e2a1f8c89eff004a

Found in base branch: main

Vulnerability Details

If are you are using Highlight.js to highlight user-provided data you are possibly vulnerable. On the client-side (in a browser or Electron environment) risks could include lengthy freezes or crashes... On the server-side infinite freezes could occur... effectively preventing users from accessing your app or service (ie, Denial of Service). This is an issue with grammars shipped with the parser (and potentially 3rd party grammars also), not the parser itself. If you are using Highlight.js with any of the following grammars you are vulnerable. If you are using highlightAuto to detect the language (and have any of these grammars registered) you are vulnerable.

Publish Date: 2024-11-03

URL: WS-2020-0208

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2024-11-03

Fix Resolution: 10.4.1

Step up your Open Source Security Game with Mend here

WS-2019-0540

Vulnerable Library - autolinker-0.28.1.tgz

Utility to automatically link the URLs, email addresses, and Twitter handles in a given block of text/HTML

Library home page: https://registry.npmjs.org/autolinker/-/autolinker-0.28.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • main_server-0.0.1.tgz (Root Library)
    • nest-mailman-0.3.0.tgz
      • helper-markdown-1.0.0.tgz
        • remarkable-1.7.4.tgz
          • autolinker-0.28.1.tgz (Vulnerable Library)

Found in HEAD commit: 63a0ea37204ea407b5082710e2a1f8c89eff004a

Found in base branch: main

Vulnerability Details

Denial of Service (DoS) vulnerability was found in autolinker before 3.0.0. Unterminated img src causes long execution.

Publish Date: 2019-01-08

URL: WS-2019-0540

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-01-08

Fix Resolution: autolinker - 3.0.0

Step up your Open Source Security Game with Mend here

CVE-2024-47764

Vulnerable Libraries - cookie-0.5.0.tgz, cookie-0.4.2.tgz

cookie-0.5.0.tgz

HTTP server cookie parsing and serialization

Library home page: https://registry.npmjs.org/cookie/-/cookie-0.5.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • main_server-0.0.1.tgz (Root Library)
    • cookie-8.3.0.tgz
      • cookie-0.5.0.tgz (Vulnerable Library)

cookie-0.4.2.tgz

HTTP server cookie parsing and serialization

Library home page: https://registry.npmjs.org/cookie/-/cookie-0.4.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • main_server-0.0.1.tgz (Root Library)
    • pino-sentry-0.14.0.tgz
      • node-7.16.0.tgz
        • cookie-0.4.2.tgz (Vulnerable Library)

Found in HEAD commit: 63a0ea37204ea407b5082710e2a1f8c89eff004a

Found in base branch: main

Vulnerability Details

cookie is a basic HTTP cookie parser and serializer for HTTP servers. The cookie name could be used to set other fields of the cookie, resulting in an unexpected cookie value. A similar escape can be used for path and domain, which could be abused to alter other fields of the cookie. Upgrade to 0.7.0, which updates the validation for name, path, and domain.

Publish Date: 2024-10-04

URL: CVE-2024-47764

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-pxg6-pf52-xh8x

Release Date: 2024-10-04

Fix Resolution: cookie - 0.7.0

Step up your Open Source Security Game with Mend here

CVE-2024-45813

Vulnerable Library - find-my-way-7.3.1.tgz

Crazy fast http radix based router

Library home page: https://registry.npmjs.org/find-my-way/-/find-my-way-7.3.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • main_server-0.0.1.tgz (Root Library)
    • platform-fastify-9.3.8.tgz
      • fastify-4.13.0.tgz
        • find-my-way-7.3.1.tgz (Vulnerable Library)

Found in HEAD commit: 63a0ea37204ea407b5082710e2a1f8c89eff004a

Found in base branch: main

Vulnerability Details

find-my-way is a fast, open source HTTP router, internally using a Radix Tree (aka compact Prefix Tree), supports route params, wildcards, and it's framework independent. A bad regular expression is generated any time one has two parameters within a single segment, when adding a - at the end, like /:a-:b-. This may cause a denial of service in some instances. Users are advised to update to find-my-way v8.2.2 or v9.0.1. or subsequent versions. There are no known workarounds for this issue.

Publish Date: 2024-09-18

URL: CVE-2024-45813

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-rrr8-f88r-h8q6

Release Date: 2024-09-18

Fix Resolution: find-my-way - 8.2.2,9.0.1

Step up your Open Source Security Game with Mend here

CVE-2024-4067

Vulnerable Library - micromatch-4.0.5.tgz

Glob matching for javascript/node.js. A replacement and faster alternative to minimatch and multimatch.

Library home page: https://registry.npmjs.org/micromatch/-/micromatch-4.0.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • main_server-0.0.1.tgz (Root Library)
    • graphql-10.2.1.tgz
      • fast-glob-3.2.12.tgz
        • micromatch-4.0.5.tgz (Vulnerable Library)

Found in HEAD commit: 63a0ea37204ea407b5082710e2a1f8c89eff004a

Found in base branch: main

Vulnerability Details

The NPM package micromatch prior to 4.0.8 is vulnerable to Regular Expression Denial of Service (ReDoS). The vulnerability occurs in micromatch.braces() in index.js because the pattern .* will greedily match anything. By passing a malicious payload, the pattern matching will keep backtracking to the input while it doesn't find the closing bracket. As the input size increases, the consumption time will also increase until it causes the application to hang or slow down. There was a merged fix but further testing shows the issue persists. This issue should be mitigated by using a safe pattern that won't start backtracking the regular expression due to greedy matching. This issue was fixed in version 4.0.8.
Mend Note: After conducting a further research, it was concluded that CVE-2024-4067 should not reflect the security risk score in NVD, but will be kept for users' awareness.

Publish Date: 2024-05-13

URL: CVE-2024-4067

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2024-05-13

Fix Resolution: micromatch - 4.0.8

Step up your Open Source Security Game with Mend here

CVE-2023-26144

Vulnerable Library - graphql-16.6.0.tgz

A Query Language and Runtime which can target any service.

Library home page: https://registry.npmjs.org/graphql/-/graphql-16.6.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • main_server-0.0.1.tgz (Root Library)
    • graphql-16.6.0.tgz (Vulnerable Library)

Found in HEAD commit: 63a0ea37204ea407b5082710e2a1f8c89eff004a

Found in base branch: main

Vulnerability Details

Versions of the package graphql from 16.3.0 and before 16.8.1 are vulnerable to Denial of Service (DoS) due to insufficient checks in the OverlappingFieldsCanBeMergedRule.ts file when parsing large queries. This vulnerability allows an attacker to degrade system performance.

Note: It was not proven that this vulnerability can crash the process.

Publish Date: 2023-09-20

URL: CVE-2023-26144

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2023-09-20

Fix Resolution: graphql - 16.8.1

Step up your Open Source Security Game with Mend here

CVE-2024-43799

Vulnerable Library - send-0.18.0.tgz

Better streaming static file server with Range and conditional-GET support

Library home page: https://registry.npmjs.org/send/-/send-0.18.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • main_server-0.0.1.tgz (Root Library)
    • mercurius-12.0.1.tgz
      • static-6.5.0.tgz
        • send-0.18.0.tgz (Vulnerable Library)

Found in HEAD commit: 63a0ea37204ea407b5082710e2a1f8c89eff004a

Found in base branch: main

Vulnerability Details

Send is a library for streaming files from the file system as a http response. Send passes untrusted user input to SendStream.redirect() which executes untrusted code. This issue is patched in send 0.19.0.

Publish Date: 2024-09-10

URL: CVE-2024-43799

CVSS 3 Score Details (5.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-m6fv-jmcg-4jfg

Release Date: 2024-09-10

Fix Resolution: send - 0.19.0

Step up your Open Source Security Game with Mend here

CVE-2024-28176

Vulnerable Libraries - jose-4.10.3.tgz, jose-4.11.4.tgz

jose-4.10.3.tgz

'JSON Web Almost Everything' - JWA, JWS, JWE, JWT, JWK, JWKS for Node.js, Browser, Cloudflare Workers, Deno, and other Web-interoperable runtimes

Library home page: https://registry.npmjs.org/jose/-/jose-4.10.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • main_server-0.0.1.tgz (Root Library)
    • openid-client-5.4.0.tgz
      • jose-4.10.3.tgz (Vulnerable Library)

jose-4.11.4.tgz

Library home page: https://registry.npmjs.org/jose/-/jose-4.11.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • main_server-0.0.1.tgz (Root Library)
    • jwks-rsa-3.0.1.tgz
      • jose-4.11.4.tgz (Vulnerable Library)

Found in HEAD commit: 63a0ea37204ea407b5082710e2a1f8c89eff004a

Found in base branch: main

Vulnerability Details

jose is JavaScript module for JSON Object Signing and Encryption, providing support for JSON Web Tokens (JWT), JSON Web Signature (JWS), JSON Web Encryption (JWE), JSON Web Key (JWK), JSON Web Key Set (JWKS), and more. A vulnerability has
been identified in the JSON Web Encryption (JWE) decryption interfaces, specifically related to the support for decompressing plaintext after its decryption. Under certain conditions it is possible to have the user's environment consume unreasonable amount of CPU time or memory during JWE Decryption operations. This issue has been patched in versions 2.0.7 and 4.15.5.

Publish Date: 2024-03-09

URL: CVE-2024-28176

CVSS 3 Score Details (4.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-hhhv-q57g-882q

Release Date: 2024-03-09

Fix Resolution: jose - 2.0.7,4.15.5, jose-node-cjs-runtime - 4.15.5, jose-node-esm-runtime - 4.15.5

Step up your Open Source Security Game with Mend here

CVE-2024-55565

Vulnerable Library - nanoid-3.3.6.tgz

Library home page: https://registry.npmjs.org/nanoid/-/nanoid-3.3.6.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • main_server-0.0.1.tgz (Root Library)
    • nestjs-common-1.4.5.tgz
      • nanoid-3.3.6.tgz (Vulnerable Library)

Found in HEAD commit: 63a0ea37204ea407b5082710e2a1f8c89eff004a

Found in base branch: main

Vulnerability Details

nanoid (aka Nano ID) before 5.0.9 mishandles non-integer values. 3.3.8 is also a fixed version.

Publish Date: 2024-12-09

URL: CVE-2024-55565

CVSS 3 Score Details (4.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-55565

Release Date: 2024-12-09

Fix Resolution: nanoid - 3.3.8,5.0.9

Step up your Open Source Security Game with Mend here

CVE-2024-30260

Vulnerable Library - undici-5.11.0.tgz

An HTTP/1.1 client, written from scratch for Node.js

Library home page: https://registry.npmjs.org/undici/-/undici-5.11.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • main_server-0.0.1.tgz (Root Library)
    • mercurius-12.0.1.tgz
      • undici-5.11.0.tgz (Vulnerable Library)

Found in HEAD commit: 63a0ea37204ea407b5082710e2a1f8c89eff004a

Found in base branch: main

Vulnerability Details

Undici is an HTTP/1.1 client, written from scratch for Node.js. Undici cleared Authorization and Proxy-Authorization headers for fetch(), but did not clear them for undici.request(). This vulnerability was patched in version(s) 5.28.4 and 6.11.1.

Publish Date: 2024-04-04

URL: CVE-2024-30260

CVSS 3 Score Details (3.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: High
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-m4v8-wqvr-p9f7

Release Date: 2024-04-04

Fix Resolution: undici - 5.28.4,6.11.1

Step up your Open Source Security Game with Mend here

CVE-2024-24758

Vulnerable Library - undici-5.11.0.tgz

An HTTP/1.1 client, written from scratch for Node.js

Library home page: https://registry.npmjs.org/undici/-/undici-5.11.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • main_server-0.0.1.tgz (Root Library)
    • mercurius-12.0.1.tgz
      • undici-5.11.0.tgz (Vulnerable Library)

Found in HEAD commit: 63a0ea37204ea407b5082710e2a1f8c89eff004a

Found in base branch: main

Vulnerability Details

Undici is an HTTP/1.1 client, written from scratch for Node.js. Undici already cleared Authorization headers on cross-origin redirects, but did not clear Proxy-Authentication headers. This issue has been patched in versions 5.28.3 and 6.6.1. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Publish Date: 2024-02-16

URL: CVE-2024-24758

CVSS 3 Score Details (3.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: High
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-24758

Release Date: 2024-02-16

Fix Resolution: undici - 5.28.3,6.6.1

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Dec 11, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title main_server-0.0.1.tgz: 2 vulnerabilities (highest severity is: 8.8) main_server-0.0.1.tgz: 3 vulnerabilities (highest severity is: 8.8) Dec 23, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title main_server-0.0.1.tgz: 3 vulnerabilities (highest severity is: 8.8) main_server-0.0.1.tgz: 4 vulnerabilities (highest severity is: 8.8) Dec 24, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title main_server-0.0.1.tgz: 4 vulnerabilities (highest severity is: 8.8) main_server-0.0.1.tgz: 6 vulnerabilities (highest severity is: 8.8) Dec 25, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title main_server-0.0.1.tgz: 6 vulnerabilities (highest severity is: 8.8) main_server-0.0.1.tgz: 6 vulnerabilities (highest severity is: 9.8) Jan 5, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title main_server-0.0.1.tgz: 6 vulnerabilities (highest severity is: 9.8) main_server-0.0.1.tgz: 7 vulnerabilities (highest severity is: 9.8) Jan 11, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title main_server-0.0.1.tgz: 7 vulnerabilities (highest severity is: 9.8) main_server-0.0.1.tgz: 9 vulnerabilities (highest severity is: 9.8) Feb 18, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title main_server-0.0.1.tgz: 9 vulnerabilities (highest severity is: 9.8) main_server-0.0.1.tgz: 2 vulnerabilities (highest severity is: 7.5) Feb 24, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title main_server-0.0.1.tgz: 2 vulnerabilities (highest severity is: 7.5) main_server-0.0.1.tgz: 6 vulnerabilities (highest severity is: 7.5) Feb 25, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title main_server-0.0.1.tgz: 6 vulnerabilities (highest severity is: 7.5) main_server-0.0.1.tgz: 8 vulnerabilities (highest severity is: 7.5) Jun 19, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title main_server-0.0.1.tgz: 8 vulnerabilities (highest severity is: 7.5) main_server-0.0.1.tgz: 9 vulnerabilities (highest severity is: 7.5) Jul 10, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title main_server-0.0.1.tgz: 9 vulnerabilities (highest severity is: 7.5) main_server-0.0.1.tgz: 8 vulnerabilities (highest severity is: 7.5) Jul 18, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title main_server-0.0.1.tgz: 8 vulnerabilities (highest severity is: 7.5) main_server-0.0.1.tgz: 9 vulnerabilities (highest severity is: 7.5) Sep 25, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title main_server-0.0.1.tgz: 9 vulnerabilities (highest severity is: 7.5) main_server-0.0.1.tgz: 10 vulnerabilities (highest severity is: 7.5) Oct 9, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title main_server-0.0.1.tgz: 10 vulnerabilities (highest severity is: 7.5) main_server-0.0.1.tgz: 11 vulnerabilities (highest severity is: 7.5) Dec 30, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title main_server-0.0.1.tgz: 11 vulnerabilities (highest severity is: 7.5) main_server-0.0.1.tgz: 13 vulnerabilities (highest severity is: 7.5) Mar 31, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title main_server-0.0.1.tgz: 13 vulnerabilities (highest severity is: 7.5) main_server-0.0.1.tgz: 15 vulnerabilities (highest severity is: 7.5) Apr 11, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title main_server-0.0.1.tgz: 15 vulnerabilities (highest severity is: 7.5) main_server-0.0.1.tgz: 16 vulnerabilities (highest severity is: 7.5) Apr 11, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title main_server-0.0.1.tgz: 16 vulnerabilities (highest severity is: 7.5) main_server-0.0.1.tgz: 18 vulnerabilities (highest severity is: 7.5) May 14, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title main_server-0.0.1.tgz: 18 vulnerabilities (highest severity is: 7.5) main_server-0.0.1.tgz: 19 vulnerabilities (highest severity is: 7.5) Jun 18, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title main_server-0.0.1.tgz: 19 vulnerabilities (highest severity is: 7.5) main_server-0.0.1.tgz: 20 vulnerabilities (highest severity is: 7.5) Aug 4, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title main_server-0.0.1.tgz: 20 vulnerabilities (highest severity is: 7.5) main_server-0.0.1.tgz: 21 vulnerabilities (highest severity is: 7.5) Sep 11, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title main_server-0.0.1.tgz: 21 vulnerabilities (highest severity is: 7.5) main_server-0.0.1.tgz: 7 vulnerabilities (highest severity is: 7.5) Sep 12, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title main_server-0.0.1.tgz: 7 vulnerabilities (highest severity is: 7.5) main_server-0.0.1.tgz: 22 vulnerabilities (highest severity is: 7.5) Sep 12, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title main_server-0.0.1.tgz: 22 vulnerabilities (highest severity is: 7.5) main_server-0.0.1.tgz: 7 vulnerabilities (highest severity is: 7.5) Sep 16, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title main_server-0.0.1.tgz: 7 vulnerabilities (highest severity is: 7.5) main_server-0.0.1.tgz: 23 vulnerabilities (highest severity is: 7.5) Sep 23, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title main_server-0.0.1.tgz: 23 vulnerabilities (highest severity is: 7.5) main_server-0.0.1.tgz: 7 vulnerabilities (highest severity is: 7.5) Sep 25, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title main_server-0.0.1.tgz: 7 vulnerabilities (highest severity is: 7.5) main_server-0.0.1.tgz: 8 vulnerabilities (highest severity is: 7.5) Oct 6, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title main_server-0.0.1.tgz: 8 vulnerabilities (highest severity is: 7.5) main_server-0.0.1.tgz: 24 vulnerabilities (highest severity is: 7.5) Oct 14, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title main_server-0.0.1.tgz: 24 vulnerabilities (highest severity is: 7.5) main_server-0.0.1.tgz: 25 vulnerabilities (highest severity is: 7.5) Dec 9, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants