GithubHelp home page GithubHelp logo

billmcchesney1 / goalert Goto Github PK

View Code? Open in Web Editor NEW

This project forked from target/goalert

0.0 0.0 0.0 24.83 MB

Open source on-call scheduling, automated escalations, and notifications so you never miss a critical alert

Home Page: https://goalert.me

License: Other

Makefile 0.46% Go 63.25% Dockerfile 0.08% Shell 0.18% PLpgSQL 5.24% JavaScript 20.50% CSS 0.07% TypeScript 10.22%

goalert's Issues

WS-2022-0007 (Medium) detected in node-forge-0.10.0.tgz - autoclosed

WS-2022-0007 - Medium Severity Vulnerability

Vulnerable Library - node-forge-0.10.0.tgz

JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/node-forge/package.json

Dependency Hierarchy:

  • webpack-dev-server-3.11.0.tgz (Root Library)
    • selfsigned-1.10.8.tgz
      • node-forge-0.10.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In node-forge before 1.0.0 he regex used for the forge.util.parseUrl API would not properly parse certain inputs resulting in a parsed data structure that could lead to undesired behavior.

Publish Date: 2022-01-08

URL: WS-2022-0007

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-gf8q-jrpm-jvxq

Release Date: 2022-01-08

Fix Resolution: node-forge - 1.0.0

CVE-2020-28498 (Medium) detected in elliptic-6.5.3.tgz - autoclosed

CVE-2020-28498 - Medium Severity Vulnerability

Vulnerable Library - elliptic-6.5.3.tgz

EC cryptography

Library home page: https://registry.npmjs.org/elliptic/-/elliptic-6.5.3.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/elliptic/package.json

Dependency Hierarchy:

  • webpack-4.44.2.tgz (Root Library)
    • node-libs-browser-2.2.1.tgz
      • crypto-browserify-3.12.0.tgz
        • browserify-sign-4.2.1.tgz
          • elliptic-6.5.3.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The package elliptic before 6.5.4 are vulnerable to Cryptographic Issues via the secp256k1 implementation in elliptic/ec/key.js. There is no check to confirm that the public key point passed into the derive function actually exists on the secp256k1 curve. This results in the potential for the private key used in this implementation to be revealed after a number of ECDH operations are performed.

Publish Date: 2021-02-02

URL: CVE-2020-28498

CVSS 3 Score Details (6.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2020-28498

Release Date: 2021-02-02

Fix Resolution (elliptic): 6.5.4

Direct dependency fix Resolution (webpack): 4.45.0


  • Check this box to open an automated fix PR

CVE-2022-24773 (Medium) detected in node-forge-0.10.0.tgz - autoclosed

CVE-2022-24773 - Medium Severity Vulnerability

Vulnerable Library - node-forge-0.10.0.tgz

JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/node-forge/package.json

Dependency Hierarchy:

  • webpack-dev-server-3.11.0.tgz (Root Library)
    • selfsigned-1.10.8.tgz
      • node-forge-0.10.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Forge (also called node-forge) is a native implementation of Transport Layer Security in JavaScript. Prior to version 1.3.0, RSA PKCS#1 v1.5 signature verification code does not properly check DigestInfo for a proper ASN.1 structure. This can lead to successful verification with signatures that contain invalid structures but a valid digest. The issue has been addressed in node-forge version 1.3.0. There are currently no known workarounds.

Publish Date: 2022-03-18

URL: CVE-2022-24773

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24773

Release Date: 2022-03-18

Fix Resolution (node-forge): 1.3.0

Direct dependency fix Resolution (webpack-dev-server): 4.7.3


  • Check this box to open an automated fix PR

CVE-2021-23382 (High) detected in postcss-7.0.35.tgz, postcss-8.2.1.tgz - autoclosed

CVE-2021-23382 - High Severity Vulnerability

Vulnerable Libraries - postcss-7.0.35.tgz, postcss-8.2.1.tgz

postcss-7.0.35.tgz

Tool for transforming styles with JS plugins

Library home page: https://registry.npmjs.org/postcss/-/postcss-7.0.35.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/postcss-colormin/node_modules/postcss/package.json,/web/src/node_modules/postcss-merge-rules/node_modules/postcss/package.json,/web/src/node_modules/autoprefixer/node_modules/postcss/package.json,/web/src/node_modules/postcss-discard-duplicates/node_modules/postcss/package.json,/web/src/node_modules/css-declaration-sorter/node_modules/postcss/package.json,/web/src/node_modules/postcss-convert-values/node_modules/postcss/package.json,/web/src/node_modules/postcss-reduce-initial/node_modules/postcss/package.json,/web/src/node_modules/postcss-normalize-whitespace/node_modules/postcss/package.json,/web/src/node_modules/postcss-scss/node_modules/postcss/package.json,/web/src/node_modules/postcss-less/node_modules/postcss/package.json,/web/src/node_modules/postcss-normalize-string/node_modules/postcss/package.json,/web/src/node_modules/postcss-minify-gradients/node_modules/postcss/package.json,/web/src/node_modules/cssnano-preset-default/node_modules/postcss/package.json,/web/src/node_modules/postcss-minify-selectors/node_modules/postcss/package.json,/web/src/node_modules/postcss-svgo/node_modules/postcss/package.json,/web/src/node_modules/postcss-reduce-transforms/node_modules/postcss/package.json,/web/src/node_modules/postcss-normalize-timing-functions/node_modules/postcss/package.json,/web/src/node_modules/stylehacks/node_modules/postcss/package.json,/web/src/node_modules/postcss-minify-font-values/node_modules/postcss/package.json,/web/src/node_modules/stylelint/node_modules/postcss/package.json,/web/src/node_modules/postcss-normalize-charset/node_modules/postcss/package.json,/web/src/node_modules/postcss-discard-empty/node_modules/postcss/package.json,/web/src/node_modules/postcss-safe-parser/node_modules/postcss/package.json,/web/src/node_modules/postcss-normalize-url/node_modules/postcss/package.json,/web/src/node_modules/postcss-minify-params/node_modules/postcss/package.json,/web/src/node_modules/postcss-unique-selectors/node_modules/postcss/package.json,/web/src/node_modules/postcss-loader/node_modules/postcss/package.json,/web/src/node_modules/cssnano/node_modules/postcss/package.json,/web/src/node_modules/postcss-normalize-display-values/node_modules/postcss/package.json,/web/src/node_modules/postcss-sass/node_modules/postcss/package.json,/web/src/node_modules/cssnano-util-raw-cache/node_modules/postcss/package.json,/web/src/node_modules/postcss-normalize-positions/node_modules/postcss/package.json,/web/src/node_modules/postcss-discard-overridden/node_modules/postcss/package.json,/web/src/node_modules/postcss-discard-comments/node_modules/postcss/package.json,/web/src/node_modules/postcss-ordered-values/node_modules/postcss/package.json,/web/src/node_modules/postcss-normalize-unicode/node_modules/postcss/package.json,/web/src/node_modules/postcss-merge-longhand/node_modules/postcss/package.json,/web/src/node_modules/postcss-calc/node_modules/postcss/package.json,/web/src/node_modules/postcss-normalize-repeat-style/node_modules/postcss/package.json,/web/src/node_modules/sugarss/node_modules/postcss/package.json

Dependency Hierarchy:

  • postcss-loader-3.0.0.tgz (Root Library)
    • postcss-7.0.35.tgz (Vulnerable Library)
postcss-8.2.1.tgz

Tool for transforming styles with JS plugins

Library home page: https://registry.npmjs.org/postcss/-/postcss-8.2.1.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/postcss/package.json

Dependency Hierarchy:

  • css-loader-5.0.1.tgz (Root Library)
    • postcss-8.2.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The package postcss before 8.2.13 are vulnerable to Regular Expression Denial of Service (ReDoS) via getAnnotationURL() and loadAnnotation() in lib/previous-map.js. The vulnerable regexes are caused mainly by the sub-pattern /*\s* sourceMappingURL=(.*).

Publish Date: 2021-04-26

URL: CVE-2021-23382

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23382

Release Date: 2021-04-26

Fix Resolution (postcss): 7.0.36

Direct dependency fix Resolution (postcss-loader): 4.0.0

Fix Resolution (postcss): 7.0.36

Direct dependency fix Resolution (css-loader): 5.0.2


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-23567 (High) detected in colors-1.4.0.tgz - autoclosed

CVE-2021-23567 - High Severity Vulnerability

Vulnerable Library - colors-1.4.0.tgz

get colors in your node.js console

Library home page: https://registry.npmjs.org/colors/-/colors-1.4.0.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/colors/package.json

Dependency Hierarchy:

  • cypress-5.6.0.tgz (Root Library)
    • cli-table3-0.6.0.tgz
      • colors-1.4.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The package colors after 1.4.0 are vulnerable to Denial of Service (DoS) that was introduced through an infinite loop in the americanFlag module. Unfortunately this appears to have been a purposeful attempt by a maintainer of colors to make the package unusable, other maintainers' controls over this package appear to have been revoked in an attempt to prevent them from fixing the issue. Vulnerable Code js for (let i = 666; i < Infinity; i++;) { Alternative Remediation Suggested * Pin dependancy to 1.4.0

Publish Date: 2022-01-14

URL: CVE-2021-23567

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

CVE-2022-0512 (Medium) detected in url-parse-1.4.7.tgz - autoclosed

CVE-2022-0512 - Medium Severity Vulnerability

Vulnerable Library - url-parse-1.4.7.tgz

Small footprint URL parser that works seamlessly across Node.js and browser environments

Library home page: https://registry.npmjs.org/url-parse/-/url-parse-1.4.7.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/url-parse/package.json

Dependency Hierarchy:

  • webpack-dev-server-3.11.0.tgz (Root Library)
    • sockjs-client-1.4.0.tgz
      • url-parse-1.4.7.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Authorization Bypass Through User-Controlled Key in NPM url-parse prior to 1.5.6.

Publish Date: 2022-02-14

URL: CVE-2022-0512

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0512

Release Date: 2022-02-14

Fix Resolution (url-parse): 1.5.6

Direct dependency fix Resolution (webpack-dev-server): 3.11.1


  • Check this box to open an automated fix PR

CVE-2020-28469 (High) detected in glob-parent-5.1.1.tgz, glob-parent-3.1.0.tgz - autoclosed

CVE-2020-28469 - High Severity Vulnerability

Vulnerable Libraries - glob-parent-5.1.1.tgz, glob-parent-3.1.0.tgz

glob-parent-5.1.1.tgz

Extract the non-magic parent path from a glob string.

Library home page: https://registry.npmjs.org/glob-parent/-/glob-parent-5.1.1.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/eslint/node_modules/glob-parent/package.json,/web/src/node_modules/chokidar/node_modules/glob-parent/package.json,/web/src/node_modules/copy-webpack-plugin/node_modules/glob-parent/package.json,/web/src/node_modules/fast-glob/node_modules/glob-parent/package.json

Dependency Hierarchy:

  • cli-7.12.10.tgz (Root Library)
    • chokidar-3.4.3.tgz
      • glob-parent-5.1.1.tgz (Vulnerable Library)
glob-parent-3.1.0.tgz

Strips glob magic from a string to provide the parent directory path

Library home page: https://registry.npmjs.org/glob-parent/-/glob-parent-3.1.0.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/glob-parent/package.json

Dependency Hierarchy:

  • cli-7.12.10.tgz (Root Library)
    • chokidar-2-2.1.8-no-fsevents.tgz
      • glob-parent-3.1.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

This affects the package glob-parent before 5.1.2. The enclosure regex used to check for strings ending in enclosure containing path separator.

Publish Date: 2021-06-03

URL: CVE-2020-28469

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28469

Release Date: 2021-06-03

Fix Resolution (glob-parent): 5.1.2

Direct dependency fix Resolution (@babel/cli): 7.12.13

Fix Resolution (glob-parent): 5.1.2

Direct dependency fix Resolution (@babel/cli): 7.12.13


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-0686 (Critical) detected in url-parse-1.4.7.tgz - autoclosed

CVE-2022-0686 - Critical Severity Vulnerability

Vulnerable Library - url-parse-1.4.7.tgz

Small footprint URL parser that works seamlessly across Node.js and browser environments

Library home page: https://registry.npmjs.org/url-parse/-/url-parse-1.4.7.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/url-parse/package.json

Dependency Hierarchy:

  • webpack-dev-server-3.11.0.tgz (Root Library)
    • sockjs-client-1.4.0.tgz
      • url-parse-1.4.7.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Authorization Bypass Through User-Controlled Key in NPM url-parse prior to 1.5.8.

Publish Date: 2022-02-20

URL: CVE-2022-0686

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0686

Release Date: 2022-02-20

Fix Resolution (url-parse): 1.5.8

Direct dependency fix Resolution (webpack-dev-server): 3.11.1


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-0122 (Medium) detected in node-forge-0.10.0.tgz - autoclosed

CVE-2022-0122 - Medium Severity Vulnerability

Vulnerable Library - node-forge-0.10.0.tgz

JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/node-forge/package.json

Dependency Hierarchy:

  • webpack-dev-server-3.11.0.tgz (Root Library)
    • selfsigned-1.10.8.tgz
      • node-forge-0.10.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

forge is vulnerable to URL Redirection to Untrusted Site

Publish Date: 2022-01-06

URL: CVE-2022-0122

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-gf8q-jrpm-jvxq

Release Date: 2022-01-06

Fix Resolution (node-forge): 1.0.0

Direct dependency fix Resolution (webpack-dev-server): 4.7.3


  • Check this box to open an automated fix PR

CVE-2021-31525 (Medium) detected in golang.org/x/net-v0.0.0-20200822124328-c89045814202

CVE-2021-31525 - Medium Severity Vulnerability

Vulnerable Library - golang.org/x/net-v0.0.0-20200822124328-c89045814202

Library home page: https://proxy.golang.org/golang.org/x/net/@v/v0.0.0-20200822124328-c89045814202.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go/pkg/mod/cache/download/golang.org/x/net/@v/v0.0.0-20200822124328-c89045814202.mod

Dependency Hierarchy:

  • golang.org/x/net-v0.0.0-20200822124328-c89045814202 (Vulnerable Library)

Found in base branch: master

Vulnerability Details

net/http in Go before 1.15.12 and 1.16.x before 1.16.4 allows remote attackers to cause a denial of service (panic) via a large header to ReadRequest or ReadResponse. Server, Transport, and Client can each be affected in some configurations.

Publish Date: 2021-05-27

URL: CVE-2021-31525

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=1958341

Release Date: 2021-05-27

Fix Resolution: golang - v1.15.12,v1.16.4,v1.17.0


  • Check this box to open an automated fix PR

CVE-2021-38561 (High) detected in golang.org/x/text-v0.3.3

CVE-2021-38561 - High Severity Vulnerability

Vulnerable Library - golang.org/x/text-v0.3.3

[mirror] Go text processing support

Library home page: https://proxy.golang.org/golang.org/x/text/@v/v0.3.3.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go/pkg/mod/cache/download/golang.org/x/text/@v/v0.3.3.mod

Dependency Hierarchy:

  • golang.org/x/net-v0.0.0-20200822124328-c89045814202 (Root Library)
    • golang.org/x/text-v0.3.3 (Vulnerable Library)

Found in base branch: master

Vulnerability Details

golang.org/x/text/language in golang.org/x/text before 0.3.7 can panic with an out-of-bounds read during BCP 47 language tag parsing. Index calculation is mishandled. If parsing untrusted user input, this can be used as a vector for a denial-of-service attack.

Publish Date: 2022-12-26

URL: CVE-2021-38561

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://osv.dev/vulnerability/GO-2021-0113

Release Date: 2021-08-12

Fix Resolution: v0.3.7

CVE-2022-0639 (Medium) detected in url-parse-1.4.7.tgz - autoclosed

CVE-2022-0639 - Medium Severity Vulnerability

Vulnerable Library - url-parse-1.4.7.tgz

Small footprint URL parser that works seamlessly across Node.js and browser environments

Library home page: https://registry.npmjs.org/url-parse/-/url-parse-1.4.7.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/url-parse/package.json

Dependency Hierarchy:

  • webpack-dev-server-3.11.0.tgz (Root Library)
    • sockjs-client-1.4.0.tgz
      • url-parse-1.4.7.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Authorization Bypass Through User-Controlled Key in NPM url-parse prior to 1.5.7.

Publish Date: 2022-02-17

URL: CVE-2022-0639

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0639

Release Date: 2022-02-17

Fix Resolution (url-parse): 1.5.7

Direct dependency fix Resolution (webpack-dev-server): 3.11.1


  • Check this box to open an automated fix PR

CVE-2021-23386 (Medium) detected in dns-packet-1.3.1.tgz - autoclosed

CVE-2021-23386 - Medium Severity Vulnerability

Vulnerable Library - dns-packet-1.3.1.tgz

An abstract-encoding compliant module for encoding / decoding DNS packets

Library home page: https://registry.npmjs.org/dns-packet/-/dns-packet-1.3.1.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/dns-packet/package.json

Dependency Hierarchy:

  • webpack-dev-server-3.11.0.tgz (Root Library)
    • bonjour-3.5.0.tgz
      • multicast-dns-6.2.3.tgz
        • dns-packet-1.3.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

This affects the package dns-packet before 5.2.2. It creates buffers with allocUnsafe and does not always fill them before forming network packets. This can expose internal application memory over unencrypted network when querying crafted invalid domain names.

Publish Date: 2021-05-20

URL: CVE-2021-23386

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23386

Release Date: 2021-05-20

Fix Resolution (dns-packet): 1.3.2

Direct dependency fix Resolution (webpack-dev-server): 3.11.1


  • Check this box to open an automated fix PR

CVE-2021-37701 (High) detected in tar-6.0.5.tgz - autoclosed

CVE-2021-37701 - High Severity Vulnerability

Vulnerable Library - tar-6.0.5.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-6.0.5.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/tar/package.json

Dependency Hierarchy:

  • copy-webpack-plugin-6.0.3.tgz (Root Library)
    • cacache-15.0.5.tgz
      • tar-6.0.5.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.16, 5.0.8, and 6.1.7 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory, where the symlink and directory names in the archive entry used backslashes as a path separator on posix systems. The cache checking logic used both \ and / characters as path separators, however \ is a valid filename character on posix systems. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. Additionally, a similar confusion could arise on case-insensitive filesystems. If a tar archive contained a directory at FOO, followed by a symbolic link named foo, then on case-insensitive file systems, the creation of the symbolic link would remove the directory from the filesystem, but not from the internal directory cache, as it would not be treated as a cache hit. A subsequent file entry within the FOO directory would then be placed in the target of the symbolic link, thinking that the directory had already been created. These issues were addressed in releases 4.4.16, 5.0.8 and 6.1.7. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-9r2w-394v-53qc.

Publish Date: 2021-08-31

URL: CVE-2021-37701

CVSS 3 Score Details (8.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-9r2w-394v-53qc

Release Date: 2021-08-31

Fix Resolution (tar): 6.1.7

Direct dependency fix Resolution (copy-webpack-plugin): 6.0.4


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2020-28500 (Medium) detected in lodash-4.17.20.tgz

CVE-2020-28500 - Medium Severity Vulnerability

Vulnerable Library - lodash-4.17.20.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.20.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/lodash/package.json

Dependency Hierarchy:

  • lodash-4.17.20.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions.
Mend Note: After conducting further research, Mend has determined that CVE-2020-28500 only affects environments with versions 4.0.0 to 4.17.20 of Lodash.

Publish Date: 2021-02-15

URL: CVE-2020-28500

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28500

Release Date: 2021-02-15

Fix Resolution: 4.17.21


  • Check this box to open an automated fix PR

WS-2021-0152 (High) detected in color-string-1.5.4.tgz - autoclosed

WS-2021-0152 - High Severity Vulnerability

Vulnerable Library - color-string-1.5.4.tgz

Parser and generator for CSS color strings

Library home page: https://registry.npmjs.org/color-string/-/color-string-1.5.4.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/color-string/package.json

Dependency Hierarchy:

  • cssnano-4.1.10.tgz (Root Library)
    • cssnano-preset-default-4.0.7.tgz
      • postcss-colormin-4.0.3.tgz
        • color-3.1.3.tgz
          • color-string-1.5.4.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Regular Expression Denial of Service (ReDoS) was found in color-string before 1.5.5.

Publish Date: 2021-03-12

URL: WS-2021-0152

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-03-12

Fix Resolution (color-string): 1.5.5

Direct dependency fix Resolution (cssnano): 4.1.11


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-23368 (Medium) detected in postcss-7.0.35.tgz, postcss-8.2.1.tgz - autoclosed

CVE-2021-23368 - Medium Severity Vulnerability

Vulnerable Libraries - postcss-7.0.35.tgz, postcss-8.2.1.tgz

postcss-7.0.35.tgz

Tool for transforming styles with JS plugins

Library home page: https://registry.npmjs.org/postcss/-/postcss-7.0.35.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/postcss-colormin/node_modules/postcss/package.json,/web/src/node_modules/postcss-merge-rules/node_modules/postcss/package.json,/web/src/node_modules/autoprefixer/node_modules/postcss/package.json,/web/src/node_modules/postcss-discard-duplicates/node_modules/postcss/package.json,/web/src/node_modules/css-declaration-sorter/node_modules/postcss/package.json,/web/src/node_modules/postcss-convert-values/node_modules/postcss/package.json,/web/src/node_modules/postcss-reduce-initial/node_modules/postcss/package.json,/web/src/node_modules/postcss-normalize-whitespace/node_modules/postcss/package.json,/web/src/node_modules/postcss-scss/node_modules/postcss/package.json,/web/src/node_modules/postcss-less/node_modules/postcss/package.json,/web/src/node_modules/postcss-normalize-string/node_modules/postcss/package.json,/web/src/node_modules/postcss-minify-gradients/node_modules/postcss/package.json,/web/src/node_modules/cssnano-preset-default/node_modules/postcss/package.json,/web/src/node_modules/postcss-minify-selectors/node_modules/postcss/package.json,/web/src/node_modules/postcss-svgo/node_modules/postcss/package.json,/web/src/node_modules/postcss-reduce-transforms/node_modules/postcss/package.json,/web/src/node_modules/postcss-normalize-timing-functions/node_modules/postcss/package.json,/web/src/node_modules/stylehacks/node_modules/postcss/package.json,/web/src/node_modules/postcss-minify-font-values/node_modules/postcss/package.json,/web/src/node_modules/stylelint/node_modules/postcss/package.json,/web/src/node_modules/postcss-normalize-charset/node_modules/postcss/package.json,/web/src/node_modules/postcss-discard-empty/node_modules/postcss/package.json,/web/src/node_modules/postcss-safe-parser/node_modules/postcss/package.json,/web/src/node_modules/postcss-normalize-url/node_modules/postcss/package.json,/web/src/node_modules/postcss-minify-params/node_modules/postcss/package.json,/web/src/node_modules/postcss-unique-selectors/node_modules/postcss/package.json,/web/src/node_modules/postcss-loader/node_modules/postcss/package.json,/web/src/node_modules/cssnano/node_modules/postcss/package.json,/web/src/node_modules/postcss-normalize-display-values/node_modules/postcss/package.json,/web/src/node_modules/postcss-sass/node_modules/postcss/package.json,/web/src/node_modules/cssnano-util-raw-cache/node_modules/postcss/package.json,/web/src/node_modules/postcss-normalize-positions/node_modules/postcss/package.json,/web/src/node_modules/postcss-discard-overridden/node_modules/postcss/package.json,/web/src/node_modules/postcss-discard-comments/node_modules/postcss/package.json,/web/src/node_modules/postcss-ordered-values/node_modules/postcss/package.json,/web/src/node_modules/postcss-normalize-unicode/node_modules/postcss/package.json,/web/src/node_modules/postcss-merge-longhand/node_modules/postcss/package.json,/web/src/node_modules/postcss-calc/node_modules/postcss/package.json,/web/src/node_modules/postcss-normalize-repeat-style/node_modules/postcss/package.json,/web/src/node_modules/sugarss/node_modules/postcss/package.json

Dependency Hierarchy:

  • postcss-loader-3.0.0.tgz (Root Library)
    • postcss-7.0.35.tgz (Vulnerable Library)
postcss-8.2.1.tgz

Tool for transforming styles with JS plugins

Library home page: https://registry.npmjs.org/postcss/-/postcss-8.2.1.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/postcss/package.json

Dependency Hierarchy:

  • css-loader-5.0.1.tgz (Root Library)
    • postcss-8.2.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The package postcss from 7.0.0 and before 8.2.10 are vulnerable to Regular Expression Denial of Service (ReDoS) during source map parsing.

Publish Date: 2021-04-12

URL: CVE-2021-23368

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23368

Release Date: 2021-04-12

Fix Resolution (postcss): 7.0.36

Direct dependency fix Resolution (postcss-loader): 4.0.0

Fix Resolution (postcss): 7.0.36

Direct dependency fix Resolution (css-loader): 5.0.2


  • Check this box to open an automated fix PR

CVE-2021-28092 (High) detected in is-svg-3.0.0.tgz - autoclosed

CVE-2021-28092 - High Severity Vulnerability

Vulnerable Library - is-svg-3.0.0.tgz

Check if a string or buffer is SVG

Library home page: https://registry.npmjs.org/is-svg/-/is-svg-3.0.0.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/is-svg/package.json

Dependency Hierarchy:

  • cssnano-4.1.10.tgz (Root Library)
    • cssnano-preset-default-4.0.7.tgz
      • postcss-svgo-4.0.2.tgz
        • is-svg-3.0.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The is-svg package 2.1.0 through 4.2.1 for Node.js uses a regular expression that is vulnerable to Regular Expression Denial of Service (ReDoS). If an attacker provides a malicious string, is-svg will get stuck processing the input for a very long time.

Publish Date: 2021-03-12

URL: CVE-2021-28092

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28092

Release Date: 2021-03-12

Fix Resolution (is-svg): 4.2.2

Direct dependency fix Resolution (cssnano): 4.1.11


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-24772 (High) detected in node-forge-0.10.0.tgz - autoclosed

CVE-2022-24772 - High Severity Vulnerability

Vulnerable Library - node-forge-0.10.0.tgz

JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/node-forge/package.json

Dependency Hierarchy:

  • webpack-dev-server-3.11.0.tgz (Root Library)
    • selfsigned-1.10.8.tgz
      • node-forge-0.10.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Forge (also called node-forge) is a native implementation of Transport Layer Security in JavaScript. Prior to version 1.3.0, RSA PKCS#1 v1.5 signature verification code does not check for tailing garbage bytes after decoding a DigestInfo ASN.1 structure. This can allow padding bytes to be removed and garbage data added to forge a signature when a low public exponent is being used. The issue has been addressed in node-forge version 1.3.0. There are currently no known workarounds.

Publish Date: 2022-03-18

URL: CVE-2022-24772

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24772

Release Date: 2022-03-18

Fix Resolution (node-forge): 1.3.0

Direct dependency fix Resolution (webpack-dev-server): 4.7.3


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-33502 (High) detected in normalize-url-3.3.0.tgz - autoclosed

CVE-2021-33502 - High Severity Vulnerability

Vulnerable Library - normalize-url-3.3.0.tgz

Normalize a URL

Library home page: https://registry.npmjs.org/normalize-url/-/normalize-url-3.3.0.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/normalize-url/package.json

Dependency Hierarchy:

  • cssnano-4.1.10.tgz (Root Library)
    • cssnano-preset-default-4.0.7.tgz
      • postcss-normalize-url-4.0.1.tgz
        • normalize-url-3.3.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The normalize-url package before 4.5.1, 5.x before 5.3.1, and 6.x before 6.0.1 for Node.js has a ReDoS (regular expression denial of service) issue because it has exponential performance for data: URLs.

Publish Date: 2021-05-24

URL: CVE-2021-33502

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33502

Release Date: 2021-05-24

Fix Resolution (normalize-url): 4.5.1

Direct dependency fix Resolution (cssnano): 5.0.0


  • Check this box to open an automated fix PR

CVE-2022-0155 (Medium) detected in follow-redirects-1.13.1.tgz - autoclosed

CVE-2022-0155 - Medium Severity Vulnerability

Vulnerable Library - follow-redirects-1.13.1.tgz

HTTP and HTTPS modules that follow redirects.

Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.13.1.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/follow-redirects/package.json

Dependency Hierarchy:

  • webpack-dev-server-3.11.0.tgz (Root Library)
    • http-proxy-middleware-0.19.1.tgz
      • http-proxy-1.18.1.tgz
        • follow-redirects-1.13.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

follow-redirects is vulnerable to Exposure of Private Personal Information to an Unauthorized Actor

Publish Date: 2022-01-10

URL: CVE-2022-0155

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406/

Release Date: 2022-01-10

Fix Resolution (follow-redirects): 1.14.7

Direct dependency fix Resolution (webpack-dev-server): 3.11.1


  • Check this box to open an automated fix PR

CVE-2021-23343 (High) detected in path-parse-1.0.6.tgz - autoclosed

CVE-2021-23343 - High Severity Vulnerability

Vulnerable Library - path-parse-1.0.6.tgz

Node.js path.parse() ponyfill

Library home page: https://registry.npmjs.org/path-parse/-/path-parse-1.0.6.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/path-parse/package.json

Dependency Hierarchy:

  • plugin-transform-runtime-7.11.5.tgz (Root Library)
    • resolve-1.19.0.tgz
      • path-parse-1.0.6.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

All versions of package path-parse are vulnerable to Regular Expression Denial of Service (ReDoS) via splitDeviceRe, splitTailRe, and splitPathRe regular expressions. ReDoS exhibits polynomial worst-case time complexity.

Publish Date: 2021-05-04

URL: CVE-2021-23343

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-05-04

Fix Resolution (path-parse): 1.0.7

Direct dependency fix Resolution (@babel/plugin-transform-runtime): 7.12.0


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-44906 (Critical) detected in minimist-1.2.5.tgz

CVE-2021-44906 - Critical Severity Vulnerability

Vulnerable Library - minimist-1.2.5.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.5.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/minimist/package.json

Dependency Hierarchy:

  • modernizr-3.11.3.tgz (Root Library)
    • mkdirp-0.5.5.tgz
      • minimist-1.2.5.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).

Publish Date: 2022-03-17

URL: CVE-2021-44906

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-xvch-5gv4-984h

Release Date: 2022-03-17

Fix Resolution (minimist): 1.2.6

Direct dependency fix Resolution (modernizr): 3.11.4


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-37712 (High) detected in tar-6.0.5.tgz - autoclosed

CVE-2021-37712 - High Severity Vulnerability

Vulnerable Library - tar-6.0.5.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-6.0.5.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/tar/package.json

Dependency Hierarchy:

  • copy-webpack-plugin-6.0.3.tgz (Root Library)
    • cacache-15.0.5.tgz
      • tar-6.0.5.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with names containing unicode values that normalized to the same value. Additionally, on Windows systems, long path portions would resolve to the same file system entities as their 8.3 "short path" counterparts. A specially crafted tar archive could thus include a directory with one form of the path, followed by a symbolic link with a different string that resolves to the same file system entity, followed by a file using the first form. By first creating a directory, and then replacing that directory with a symlink that had a different apparent name that resolved to the same entry in the filesystem, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-qq89-hq3f-393p.

Publish Date: 2021-08-31

URL: CVE-2021-37712

CVSS 3 Score Details (8.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-qq89-hq3f-393p

Release Date: 2021-08-31

Fix Resolution (tar): 6.1.9

Direct dependency fix Resolution (copy-webpack-plugin): 6.0.4


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-3795 (High) detected in semver-regex-2.0.0.tgz - autoclosed

CVE-2021-3795 - High Severity Vulnerability

Vulnerable Library - semver-regex-2.0.0.tgz

Regular expression for matching semver versions

Library home page: https://registry.npmjs.org/semver-regex/-/semver-regex-2.0.0.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/semver-regex/package.json

Dependency Hierarchy:

  • husky-4.3.0.tgz (Root Library)
    • find-versions-3.2.0.tgz
      • semver-regex-2.0.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

semver-regex is vulnerable to Inefficient Regular Expression Complexity

Publish Date: 2021-09-15

URL: CVE-2021-3795

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-09-15

Fix Resolution (semver-regex): 3.1.3

Direct dependency fix Resolution (husky): 4.3.7


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-29060 (Medium) detected in color-string-1.5.4.tgz - autoclosed

CVE-2021-29060 - Medium Severity Vulnerability

Vulnerable Library - color-string-1.5.4.tgz

Parser and generator for CSS color strings

Library home page: https://registry.npmjs.org/color-string/-/color-string-1.5.4.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/color-string/package.json

Dependency Hierarchy:

  • cssnano-4.1.10.tgz (Root Library)
    • cssnano-preset-default-4.0.7.tgz
      • postcss-colormin-4.0.3.tgz
        • color-3.1.3.tgz
          • color-string-1.5.4.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

A Regular Expression Denial of Service (ReDOS) vulnerability was discovered in Color-String version 1.5.5 and below which occurs when the application is provided and checks a crafted invalid HWB string.

Publish Date: 2021-06-21

URL: CVE-2021-29060

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-257v-vj4p-3w2h

Release Date: 2021-06-21

Fix Resolution (color-string): 1.5.5

Direct dependency fix Resolution (cssnano): 4.1.11


  • Check this box to open an automated fix PR

CVE-2021-32804 (High) detected in tar-6.0.5.tgz - autoclosed

CVE-2021-32804 - High Severity Vulnerability

Vulnerable Library - tar-6.0.5.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-6.0.5.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/tar/package.json

Dependency Hierarchy:

  • copy-webpack-plugin-6.0.3.tgz (Root Library)
    • cacache-15.0.5.tgz
      • tar-6.0.5.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 6.1.1, 5.0.6, 4.4.14, and 3.3.2 has a arbitrary File Creation/Overwrite vulnerability due to insufficient absolute path sanitization. node-tar aims to prevent extraction of absolute file paths by turning absolute paths into relative paths when the preservePaths flag is not set to true. This is achieved by stripping the absolute path root from any absolute file paths contained in a tar file. For example /home/user/.bashrc would turn into home/user/.bashrc. This logic was insufficient when file paths contained repeated path roots such as ////home/user/.bashrc. node-tar would only strip a single path root from such paths. When given an absolute file path with repeating path roots, the resulting path (e.g. ///home/user/.bashrc) would still resolve to an absolute path, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.2, 4.4.14, 5.0.6 and 6.1.1. Users may work around this vulnerability without upgrading by creating a custom onentry method which sanitizes the entry.path or a filter method which removes entries with absolute paths. See referenced GitHub Advisory for details. Be aware of CVE-2021-32803 which fixes a similar bug in later versions of tar.

Publish Date: 2021-08-03

URL: CVE-2021-32804

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3jfq-g458-7qm9

Release Date: 2021-08-03

Fix Resolution (tar): 6.1.1

Direct dependency fix Resolution (copy-webpack-plugin): 6.0.4


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-23424 (High) detected in ansi-html-0.0.7.tgz - autoclosed

CVE-2021-23424 - High Severity Vulnerability

Vulnerable Library - ansi-html-0.0.7.tgz

An elegant lib that converts the chalked (ANSI) text to HTML.

Library home page: https://registry.npmjs.org/ansi-html/-/ansi-html-0.0.7.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/ansi-html/package.json

Dependency Hierarchy:

  • webpack-dev-server-3.11.0.tgz (Root Library)
    • ansi-html-0.0.7.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

This affects all versions of package ansi-html. If an attacker provides a malicious string, it will get stuck processing the input for an extremely long time.

Publish Date: 2021-08-18

URL: CVE-2021-23424

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-23424

Release Date: 2021-08-18

Fix Resolution (ansi-html): 0.0.8

Direct dependency fix Resolution (webpack-dev-server): 3.11.3


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-33587 (High) detected in css-what-3.4.2.tgz - autoclosed

CVE-2021-33587 - High Severity Vulnerability

Vulnerable Library - css-what-3.4.2.tgz

a CSS selector parser

Library home page: https://registry.npmjs.org/css-what/-/css-what-3.4.2.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/css-what/package.json

Dependency Hierarchy:

  • cssnano-4.1.10.tgz (Root Library)
    • cssnano-preset-default-4.0.7.tgz
      • postcss-svgo-4.0.2.tgz
        • svgo-1.3.2.tgz
          • css-select-2.1.0.tgz
            • css-what-3.4.2.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The css-what package 4.0.0 through 5.0.0 for Node.js does not ensure that attribute parsing has Linear Time Complexity relative to the size of the input.

Publish Date: 2021-05-28

URL: CVE-2021-33587

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33587

Release Date: 2021-05-28

Fix Resolution (css-what): 5.0.1

Direct dependency fix Resolution (cssnano): 5.0.0


  • Check this box to open an automated fix PR

CVE-2021-3777 (High) detected in tmpl-1.0.4.tgz - autoclosed

CVE-2021-3777 - High Severity Vulnerability

Vulnerable Library - tmpl-1.0.4.tgz

JavaScript micro templates.

Library home page: https://registry.npmjs.org/tmpl/-/tmpl-1.0.4.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/tmpl/package.json

Dependency Hierarchy:

  • babel-jest-26.3.0.tgz (Root Library)
    • transform-26.6.2.tgz
      • jest-haste-map-26.6.2.tgz
        • walker-1.0.7.tgz
          • makeerror-1.0.11.tgz
            • tmpl-1.0.4.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

nodejs-tmpl is vulnerable to Inefficient Regular Expression Complexity

Publish Date: 2021-09-15

URL: CVE-2021-3777

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-09-15

Fix Resolution (tmpl): 1.0.5

Direct dependency fix Resolution (babel-jest): 26.5.0


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-29059 (High) detected in is-svg-3.0.0.tgz - autoclosed

CVE-2021-29059 - High Severity Vulnerability

Vulnerable Library - is-svg-3.0.0.tgz

Check if a string or buffer is SVG

Library home page: https://registry.npmjs.org/is-svg/-/is-svg-3.0.0.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/is-svg/package.json

Dependency Hierarchy:

  • cssnano-4.1.10.tgz (Root Library)
    • cssnano-preset-default-4.0.7.tgz
      • postcss-svgo-4.0.2.tgz
        • is-svg-3.0.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

A vulnerability was discovered in IS-SVG version 2.1.0 to 4.2.2 and below where a Regular Expression Denial of Service (ReDOS) occurs if the application is provided and checks a crafted invalid SVG string.

Publish Date: 2021-06-21

URL: CVE-2021-29059

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-06-21

Fix Resolution (is-svg): 4.3.0

Direct dependency fix Resolution (cssnano): 4.1.11


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-32803 (High) detected in tar-6.0.5.tgz - autoclosed

CVE-2021-32803 - High Severity Vulnerability

Vulnerable Library - tar-6.0.5.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-6.0.5.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/tar/package.json

Dependency Hierarchy:

  • copy-webpack-plugin-6.0.3.tgz (Root Library)
    • cacache-15.0.5.tgz
      • tar-6.0.5.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 6.1.2, 5.0.7, 4.4.15, and 3.2.3 has an arbitrary File Creation/Overwrite vulnerability via insufficient symlink protection. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory. This order of operations resulted in the directory being created and added to the node-tar directory cache. When a directory is present in the directory cache, subsequent calls to mkdir for that directory are skipped. However, this is also where node-tar checks for symlinks occur. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.3, 4.4.15, 5.0.7 and 6.1.2.

Publish Date: 2021-08-03

URL: CVE-2021-32803

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-r628-mhmh-qjhw

Release Date: 2021-08-03

Fix Resolution (tar): 6.1.2

Direct dependency fix Resolution (copy-webpack-plugin): 6.0.4


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-32640 (Medium) detected in ws-6.2.1.tgz, ws-7.4.1.tgz - autoclosed

CVE-2021-32640 - Medium Severity Vulnerability

Vulnerable Libraries - ws-6.2.1.tgz, ws-7.4.1.tgz

ws-6.2.1.tgz

Simple to use, blazing fast and thoroughly tested websocket client and server for Node.js

Library home page: https://registry.npmjs.org/ws/-/ws-6.2.1.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/webpack-dev-server/node_modules/ws/package.json

Dependency Hierarchy:

  • webpack-dev-server-3.11.0.tgz (Root Library)
    • ws-6.2.1.tgz (Vulnerable Library)
ws-7.4.1.tgz

Simple to use, blazing fast and thoroughly tested websocket client and server for Node.js

Library home page: https://registry.npmjs.org/ws/-/ws-7.4.1.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/ws/package.json

Dependency Hierarchy:

  • jest-26.1.0.tgz (Root Library)
    • core-26.6.3.tgz
      • jest-config-26.6.3.tgz
        • jest-environment-jsdom-26.6.2.tgz
          • jsdom-16.4.0.tgz
            • ws-7.4.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

ws is an open source WebSocket client and server library for Node.js. A specially crafted value of the Sec-Websocket-Protocol header can be used to significantly slow down a ws server. The vulnerability has been fixed in [email protected] (websockets/ws@00c425e). In vulnerable versions of ws, the issue can be mitigated by reducing the maximum allowed length of the request headers using the --max-http-header-size=size and/or the maxHeaderSize options.

Publish Date: 2021-05-25

URL: CVE-2021-32640

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-6fc8-4gx4-v693

Release Date: 2021-05-25

Fix Resolution (ws): 6.2.2

Direct dependency fix Resolution (webpack-dev-server): 3.11.1

Fix Resolution (ws): 6.2.2

Direct dependency fix Resolution (jest): 26.2.0


  • Check this box to open an automated fix PR

CVE-2021-37713 (High) detected in tar-6.0.5.tgz - autoclosed

CVE-2021-37713 - High Severity Vulnerability

Vulnerable Library - tar-6.0.5.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-6.0.5.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/tar/package.json

Dependency Hierarchy:

  • copy-webpack-plugin-6.0.3.tgz (Root Library)
    • cacache-15.0.5.tgz
      • tar-6.0.5.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be outside of the extraction target directory is not extracted. This is, in part, accomplished by sanitizing absolute paths of entries within the archive, skipping archive entries that contain .. path portions, and resolving the sanitized paths against the extraction target directory. This logic was insufficient on Windows systems when extracting tar files that contained a path that was not an absolute path, but specified a drive letter different from the extraction target, such as C:some\path. If the drive letter does not match the extraction target, for example D:\extraction\dir, then the result of path.resolve(extractionDirectory, entryPath) would resolve against the current working directory on the C: drive, rather than the extraction target directory. Additionally, a .. portion of the path could occur immediately after the drive letter, such as C:../foo, and was not properly sanitized by the logic that checked for .. within the normalized and split portions of the path. This only affects users of node-tar on Windows systems. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. There is no reasonable way to work around this issue without performing the same path normalization procedures that node-tar now does. Users are encouraged to upgrade to the latest patched versions of node-tar, rather than attempt to sanitize paths themselves.

Publish Date: 2021-08-31

URL: CVE-2021-37713

CVSS 3 Score Details (8.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5955-9wpr-37jh

Release Date: 2021-08-31

Fix Resolution (tar): 6.1.9

Direct dependency fix Resolution (copy-webpack-plugin): 6.0.4


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-3664 (Medium) detected in url-parse-1.4.7.tgz - autoclosed

CVE-2021-3664 - Medium Severity Vulnerability

Vulnerable Library - url-parse-1.4.7.tgz

Small footprint URL parser that works seamlessly across Node.js and browser environments

Library home page: https://registry.npmjs.org/url-parse/-/url-parse-1.4.7.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/url-parse/package.json

Dependency Hierarchy:

  • webpack-dev-server-3.11.0.tgz (Root Library)
    • sockjs-client-1.4.0.tgz
      • url-parse-1.4.7.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

url-parse is vulnerable to URL Redirection to Untrusted Site

Publish Date: 2021-07-26

URL: CVE-2021-3664

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3664

Release Date: 2021-07-26

Fix Resolution (url-parse): 1.5.2

Direct dependency fix Resolution (webpack-dev-server): 3.11.1


  • Check this box to open an automated fix PR

CVE-2021-3807 (High) detected in ansi-regex-5.0.0.tgz

CVE-2021-3807 - High Severity Vulnerability

Vulnerable Library - ansi-regex-5.0.0.tgz

Regular expression for matching ANSI escape codes

Library home page: https://registry.npmjs.org/ansi-regex/-/ansi-regex-5.0.0.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/ansi-regex/package.json

Dependency Hierarchy:

  • modernizr-3.11.3.tgz (Root Library)
    • yargs-15.4.1.tgz
      • cliui-6.0.0.tgz
        • strip-ansi-6.0.0.tgz
          • ansi-regex-5.0.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

ansi-regex is vulnerable to Inefficient Regular Expression Complexity

Publish Date: 2021-09-17

URL: CVE-2021-3807

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994/

Release Date: 2021-09-17

Fix Resolution (ansi-regex): 5.0.1

Direct dependency fix Resolution (modernizr): 3.11.4


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-23362 (Medium) detected in hosted-git-info-2.8.8.tgz, hosted-git-info-3.0.7.tgz - autoclosed

CVE-2021-23362 - Medium Severity Vulnerability

Vulnerable Libraries - hosted-git-info-2.8.8.tgz, hosted-git-info-3.0.7.tgz

hosted-git-info-2.8.8.tgz

Provides metadata and conversions from repository urls for Github, Bitbucket and Gitlab

Library home page: https://registry.npmjs.org/hosted-git-info/-/hosted-git-info-2.8.8.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/meow/node_modules/read-pkg/node_modules/hosted-git-info/package.json,/web/src/node_modules/hosted-git-info/package.json

Dependency Hierarchy:

  • stylelint-13.8.0.tgz (Root Library)
    • meow-8.0.0.tgz
      • read-pkg-up-7.0.1.tgz
        • read-pkg-5.2.0.tgz
          • normalize-package-data-2.5.0.tgz
            • hosted-git-info-2.8.8.tgz (Vulnerable Library)
hosted-git-info-3.0.7.tgz

Provides metadata and conversions from repository urls for Github, Bitbucket and Gitlab

Library home page: https://registry.npmjs.org/hosted-git-info/-/hosted-git-info-3.0.7.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/meow/node_modules/hosted-git-info/package.json

Dependency Hierarchy:

  • stylelint-13.8.0.tgz (Root Library)
    • meow-8.0.0.tgz
      • normalize-package-data-3.0.0.tgz
        • hosted-git-info-3.0.7.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The package hosted-git-info before 3.0.8 are vulnerable to Regular Expression Denial of Service (ReDoS) via regular expression shortcutMatch in the fromUrl function in index.js. The affected regular expression exhibits polynomial worst-case time complexity.

Publish Date: 2021-03-23

URL: CVE-2021-23362

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-43f8-2h32-f4cj

Release Date: 2021-03-23

Fix Resolution (hosted-git-info): 2.8.9

Direct dependency fix Resolution (stylelint): 13.9.0

Fix Resolution (hosted-git-info): 2.8.9

Direct dependency fix Resolution (stylelint): 13.9.0


  • Check this box to open an automated fix PR

CVE-2022-21670 (Medium) detected in markdown-it-10.0.0.tgz

CVE-2022-21670 - Medium Severity Vulnerability

Vulnerable Library - markdown-it-10.0.0.tgz

Markdown-it - modern pluggable markdown parser.

Library home page: https://registry.npmjs.org/markdown-it/-/markdown-it-10.0.0.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/markdown-it/package.json

Dependency Hierarchy:

  • modernizr-3.11.3.tgz (Root Library)
    • markdown-it-10.0.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

markdown-it is a Markdown parser. Prior to version 1.3.2, special patterns with length greater than 50 thousand characterss could slow down the parser significantly. Users should upgrade to version 12.3.2 to receive a patch. There are no known workarounds aside from upgrading.

Publish Date: 2022-01-10

URL: CVE-2022-21670

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-6vfc-qv3f-vr6c

Release Date: 2022-01-10

Fix Resolution (markdown-it): 12.3.2

Direct dependency fix Resolution (modernizr): 3.12.0


  • Check this box to open an automated fix PR

CVE-2019-0205 (High) detected in github.com/uber/jaeger-client-go-v2.20.1+incompatible

CVE-2019-0205 - High Severity Vulnerability

Vulnerable Library - github.com/uber/jaeger-client-go-v2.20.1+incompatible

Library home page: https://proxy.golang.org/github.com/uber/jaeger-client-go/@v/v2.20.1+incompatible.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go/pkg/mod/cache/download/github.com/uber/jaeger-client-go/@v/v2.20.1+incompatible.mod

Dependency Hierarchy:

  • contrib.go.opencensus.io/exporter/jaeger-v0.2.0 (Root Library)
    • github.com/uber/jaeger-client-go-v2.20.1+incompatible (Vulnerable Library)

Found in HEAD commit: 82e1223471134643c1c62f634e9132cd95f308de

Found in base branch: master

Vulnerability Details

In Apache Thrift all versions up to and including 0.12.0, a server or client may run into an endless loop when feed with specific input data. Because the issue had already been partially fixed in version 0.11.0, depending on the installed version it affects only certain language bindings.

Publish Date: 2019-10-29

URL: CVE-2019-0205

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0205

Release Date: 2019-10-29

Fix Resolution: org.apache.thrift:libthrift:0.13.0

CVE-2021-23337 (High) detected in lodash-es-4.17.15.tgz, lodash-4.17.20.tgz

CVE-2021-23337 - High Severity Vulnerability

Vulnerable Libraries - lodash-es-4.17.15.tgz, lodash-4.17.20.tgz

lodash-es-4.17.15.tgz

Lodash exported as ES modules.

Library home page: https://registry.npmjs.org/lodash-es/-/lodash-es-4.17.15.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/lodash-es/package.json

Dependency Hierarchy:

  • react-big-calendar-0.27.0.tgz (Root Library)
    • lodash-es-4.17.15.tgz (Vulnerable Library)
lodash-4.17.20.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.20.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/lodash/package.json

Dependency Hierarchy:

  • lodash-4.17.20.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Command Injection via the template function.

Publish Date: 2021-02-15

URL: CVE-2021-23337

CVSS 3 Score Details (7.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-35jh-r3h4-6jhm

Release Date: 2021-02-15

Fix Resolution (lodash-es): 4.17.21

Direct dependency fix Resolution (react-big-calendar): 0.28.0


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-27515 (Medium) detected in url-parse-1.4.7.tgz - autoclosed

CVE-2021-27515 - Medium Severity Vulnerability

Vulnerable Library - url-parse-1.4.7.tgz

Small footprint URL parser that works seamlessly across Node.js and browser environments

Library home page: https://registry.npmjs.org/url-parse/-/url-parse-1.4.7.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/url-parse/package.json

Dependency Hierarchy:

  • webpack-dev-server-3.11.0.tgz (Root Library)
    • sockjs-client-1.4.0.tgz
      • url-parse-1.4.7.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

url-parse before 1.5.0 mishandles certain uses of backslash such as http:/ and interprets the URI as a relative path.

Publish Date: 2021-02-22

URL: CVE-2021-27515

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27515

Release Date: 2021-02-22

Fix Resolution (url-parse): 1.5.0

Direct dependency fix Resolution (webpack-dev-server): 3.11.1


  • Check this box to open an automated fix PR

CVE-2021-3803 (High) detected in nth-check-1.0.2.tgz - autoclosed

CVE-2021-3803 - High Severity Vulnerability

Vulnerable Library - nth-check-1.0.2.tgz

performant nth-check parser & compiler

Library home page: https://registry.npmjs.org/nth-check/-/nth-check-1.0.2.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/nth-check/package.json

Dependency Hierarchy:

  • cssnano-4.1.10.tgz (Root Library)
    • cssnano-preset-default-4.0.7.tgz
      • postcss-svgo-4.0.2.tgz
        • svgo-1.3.2.tgz
          • css-select-2.1.0.tgz
            • nth-check-1.0.2.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

nth-check is vulnerable to Inefficient Regular Expression Complexity

Publish Date: 2021-09-17

URL: CVE-2021-3803

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-09-17

Fix Resolution (nth-check): 2.0.1

Direct dependency fix Resolution (cssnano): 5.0.0


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-23566 (Medium) detected in nanoid-3.1.20.tgz - autoclosed

CVE-2021-23566 - Medium Severity Vulnerability

Vulnerable Library - nanoid-3.1.20.tgz

A tiny (108 bytes), secure URL-friendly unique string ID generator

Library home page: https://registry.npmjs.org/nanoid/-/nanoid-3.1.20.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/nanoid/package.json

Dependency Hierarchy:

  • css-loader-5.0.1.tgz (Root Library)
    • postcss-8.2.1.tgz
      • nanoid-3.1.20.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The package nanoid from 3.0.0 and before 3.1.31 are vulnerable to Information Exposure via the valueOf() function which allows to reproduce the last id generated.

Publish Date: 2022-01-14

URL: CVE-2021-23566

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-01-14

Fix Resolution (nanoid): 3.1.31

Direct dependency fix Resolution (css-loader): 5.0.2


  • Check this box to open an automated fix PR

CVE-2020-26160 (High) detected in github.com/dgrijalva/jwt-GO-v3.2.0+incompatible

CVE-2020-26160 - High Severity Vulnerability

Vulnerable Library - github.com/dgrijalva/jwt-GO-v3.2.0+incompatible

ARCHIVE - Golang implementation of JSON Web Tokens (JWT). This project is now maintained at:

Library home page: https://proxy.golang.org/github.com/dgrijalva/jwt-go/@v/v3.2.0+incompatible.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go/pkg/mod/cache/download/github.com/dgrijalva/jwt-go/@v/v3.2.0+incompatible.mod

Dependency Hierarchy:

  • github.com/dgrijalva/jwt-GO-v3.2.0+incompatible (Vulnerable Library)

Found in HEAD commit: 82e1223471134643c1c62f634e9132cd95f308de

Found in base branch: master

Vulnerability Details

jwt-go before 4.0.0-preview1 allows attackers to bypass intended access restrictions in situations with []string{} for m["aud"] (which is allowed by the specification). Because the type assertion fails, "" is the value of aud. This is a security problem if the JWT token is presented to a service that lacks its own audience check.

Publish Date: 2020-09-30

URL: CVE-2020-26160

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w73w-5m7g-f7qc

Release Date: 2020-09-30

Fix Resolution: 4.0.0-preview1


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-35065 (High) detected in glob-parent-5.1.1.tgz, glob-parent-3.1.0.tgz - autoclosed

CVE-2021-35065 - High Severity Vulnerability

Vulnerable Libraries - glob-parent-5.1.1.tgz, glob-parent-3.1.0.tgz

glob-parent-5.1.1.tgz

Extract the non-magic parent path from a glob string.

Library home page: https://registry.npmjs.org/glob-parent/-/glob-parent-5.1.1.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/eslint/node_modules/glob-parent/package.json,/web/src/node_modules/chokidar/node_modules/glob-parent/package.json,/web/src/node_modules/copy-webpack-plugin/node_modules/glob-parent/package.json,/web/src/node_modules/fast-glob/node_modules/glob-parent/package.json

Dependency Hierarchy:

  • eslint-7.13.0.tgz (Root Library)
    • glob-parent-5.1.1.tgz (Vulnerable Library)
glob-parent-3.1.0.tgz

Strips glob magic from a string to provide the parent directory path

Library home page: https://registry.npmjs.org/glob-parent/-/glob-parent-3.1.0.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/glob-parent/package.json

Dependency Hierarchy:

  • cli-7.12.10.tgz (Root Library)
    • chokidar-2-2.1.8-no-fsevents.tgz
      • glob-parent-3.1.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The package glob-parent before 6.0.1 are vulnerable to Regular Expression Denial of Service (ReDoS)

Publish Date: 2021-06-22

URL: CVE-2021-35065

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-cj88-88mr-972w

Release Date: 2021-06-22

Fix Resolution (glob-parent): 6.0.1

Direct dependency fix Resolution (eslint): 8.0.0

Fix Resolution (glob-parent): 6.0.1

Direct dependency fix Resolution (@babel/cli): 7.12.13


  • Check this box to open an automated fix PR

CVE-2021-23364 (Medium) detected in browserslist-4.16.0.tgz - autoclosed

CVE-2021-23364 - Medium Severity Vulnerability

Vulnerable Library - browserslist-4.16.0.tgz

Share target browsers between different front-end tools, like Autoprefixer, Stylelint and babel-env-preset

Library home page: https://registry.npmjs.org/browserslist/-/browserslist-4.16.0.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/browserslist/package.json

Dependency Hierarchy:

  • preset-env-7.11.5.tgz (Root Library)
    • browserslist-4.16.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The package browserslist from 4.0.0 and before 4.16.5 are vulnerable to Regular Expression Denial of Service (ReDoS) during parsing of queries.

Publish Date: 2021-04-28

URL: CVE-2021-23364

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23364

Release Date: 2021-04-28

Fix Resolution (browserslist): 4.16.5

Direct dependency fix Resolution (@babel/preset-env): 7.12.0


  • Check this box to open an automated fix PR

CVE-2021-27290 (High) detected in ssri-6.0.1.tgz, ssri-8.0.0.tgz - autoclosed

CVE-2021-27290 - High Severity Vulnerability

Vulnerable Libraries - ssri-6.0.1.tgz, ssri-8.0.0.tgz

ssri-6.0.1.tgz

Standard Subresource Integrity library -- parses, serializes, generates, and verifies integrity metadata according to the SRI spec.

Library home page: https://registry.npmjs.org/ssri/-/ssri-6.0.1.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/webpack/node_modules/ssri/package.json

Dependency Hierarchy:

  • webpack-4.44.2.tgz (Root Library)
    • terser-webpack-plugin-1.4.5.tgz
      • cacache-12.0.4.tgz
        • ssri-6.0.1.tgz (Vulnerable Library)
ssri-8.0.0.tgz

Standard Subresource Integrity library -- parses, serializes, generates, and verifies integrity metadata according to the SRI spec.

Library home page: https://registry.npmjs.org/ssri/-/ssri-8.0.0.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/ssri/package.json

Dependency Hierarchy:

  • copy-webpack-plugin-6.0.3.tgz (Root Library)
    • cacache-15.0.5.tgz
      • ssri-8.0.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

ssri 5.2.2-8.0.0, fixed in 8.0.1, processes SRIs using a regular expression which is vulnerable to a denial of service. Malicious SRIs could take an extremely long time to process, leading to denial of service. This issue only affects consumers using the strict option.

Publish Date: 2021-03-12

URL: CVE-2021-27290

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-vx3p-948g-6vhq

Release Date: 2021-03-12

Fix Resolution (ssri): 6.0.2

Direct dependency fix Resolution (webpack): 4.45.0

Fix Resolution (ssri): 6.0.2

Direct dependency fix Resolution (copy-webpack-plugin): 6.0.4


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-33623 (High) detected in trim-newlines-3.0.0.tgz - autoclosed

CVE-2021-33623 - High Severity Vulnerability

Vulnerable Library - trim-newlines-3.0.0.tgz

Trim newlines from the start and/or end of a string

Library home page: https://registry.npmjs.org/trim-newlines/-/trim-newlines-3.0.0.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/trim-newlines/package.json

Dependency Hierarchy:

  • stylelint-13.8.0.tgz (Root Library)
    • meow-8.0.0.tgz
      • trim-newlines-3.0.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The trim-newlines package before 3.0.1 and 4.x before 4.0.1 for Node.js has an issue related to regular expression denial-of-service (ReDoS) for the .end() method.

Publish Date: 2021-05-28

URL: CVE-2021-33623

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33623

Release Date: 2021-05-28

Fix Resolution (trim-newlines): 3.0.1

Direct dependency fix Resolution (stylelint): 13.9.0


⛑️ Automatic Remediation will be attempted for this issue.

WS-2022-0008 (Medium) detected in node-forge-0.10.0.tgz - autoclosed

WS-2022-0008 - Medium Severity Vulnerability

Vulnerable Library - node-forge-0.10.0.tgz

JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/node-forge/package.json

Dependency Hierarchy:

  • webpack-dev-server-3.11.0.tgz (Root Library)
    • selfsigned-1.10.8.tgz
      • node-forge-0.10.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The forge.debug API had a potential prototype pollution issue if called with untrusted input. The API was only used for internal debug purposes in a safe way and never documented or advertised. It is suspected that uses of this API, if any exist, would likely not have used untrusted inputs in a vulnerable way.

Publish Date: 2022-01-08

URL: WS-2022-0008

CVSS 3 Score Details (6.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5rrq-pxf6-6jx5

Release Date: 2022-01-08

Fix Resolution (node-forge): 1.0.0

Direct dependency fix Resolution (webpack-dev-server): 4.7.3


  • Check this box to open an automated fix PR

CVE-2022-0536 (Medium) detected in follow-redirects-1.13.1.tgz - autoclosed

CVE-2022-0536 - Medium Severity Vulnerability

Vulnerable Library - follow-redirects-1.13.1.tgz

HTTP and HTTPS modules that follow redirects.

Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.13.1.tgz

Path to dependency file: /web/src/package.json

Path to vulnerable library: /web/src/node_modules/follow-redirects/package.json

Dependency Hierarchy:

  • webpack-dev-server-3.11.0.tgz (Root Library)
    • http-proxy-middleware-0.19.1.tgz
      • http-proxy-1.18.1.tgz
        • follow-redirects-1.13.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Improper Removal of Sensitive Information Before Storage or Transfer in NPM follow-redirects prior to 1.14.8.

Publish Date: 2022-02-09

URL: CVE-2022-0536

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0536

Release Date: 2022-02-09

Fix Resolution (follow-redirects): 1.14.8

Direct dependency fix Resolution (webpack-dev-server): 3.11.1


  • Check this box to open an automated fix PR

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.