GithubHelp home page GithubHelp logo

keeganridgley107 / eggpi Goto Github PK

View Code? Open in Web Editor NEW

This project forked from stephenhanzlik/q2pi

0.0 0.0 0.0 32.84 MB

A secure offline file sharing server built on the Raspberry Pi 3 that utilizes browser based user interaction and multi-platform media streaming

Home Page: https://grabc59-eggpi.herokuapp.com/index.html

JavaScript 52.19% CSS 10.12% HTML 37.69%

eggpi's People

Contributors

grabc59 avatar stephenhanzlik avatar thcmm avatar

Watchers

 avatar

eggpi's Issues

WS-2018-0103 Medium Severity Vulnerability detected by WhiteSource

WS-2018-0103 - Medium Severity Vulnerability

Vulnerable Library - stringstream-0.0.5.tgz

Encode and decode streams into string streams

path: /tmp/git/EggPi/node_modules/serialport/node_modules/node-pre-gyp/node_modules/request/node_modules/stringstream/package.json

Library home page: http://registry.npmjs.org/stringstream/-/stringstream-0.0.5.tgz

Dependency Hierarchy:

  • serialport-4.0.7.tgz (Root Library)
    • node-pre-gyp-0.6.32.tgz
      • request-2.79.0.tgz
        • stringstream-0.0.5.tgz (Vulnerable Library)

Vulnerability Details

All versions of stringstream are vulnerable to out-of-bounds read as it allocates uninitialized Buffers when number is passed in input stream on Node.js 4.x and below.

Publish Date: 2018-05-16

URL: WS-2018-0103

CVSS 2 Score Details (5.2)

Base Score Metrics not available


Step up your Open Source Security Game with WhiteSource here

CVE-2018-1000620 High Severity Vulnerability detected by WhiteSource

CVE-2018-1000620 - High Severity Vulnerability

Vulnerable Library - cryptiles-2.0.5.tgz

General purpose crypto utilities

path: /tmp/git/EggPi/node_modules/serialport/node_modules/node-pre-gyp/node_modules/request/node_modules/hawk/node_modules/cryptiles/package.json

Library home page: http://registry.npmjs.org/cryptiles/-/cryptiles-2.0.5.tgz

Dependency Hierarchy:

  • serialport-4.0.7.tgz (Root Library)
    • node-pre-gyp-0.6.32.tgz
      • request-2.79.0.tgz
        • hawk-3.1.3.tgz
          • cryptiles-2.0.5.tgz (Vulnerable Library)

Vulnerability Details

Eran Hammer cryptiles version 4.1.1 earlier contains a CWE-331: Insufficient Entropy vulnerability in randomDigits() method that can result in An attacker is more likely to be able to brute force something that was supposed to be random.. This attack appear to be exploitable via Depends upon the calling application.. This vulnerability appears to have been fixed in 4.1.2.

Publish Date: 2018-07-09

URL: CVE-2018-1000620

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

WS-2017-0247 Low Severity Vulnerability detected by WhiteSource

WS-2017-0247 - Low Severity Vulnerability

Vulnerable Library - ms-0.7.1.tgz

Tiny ms conversion utility

path: /tmp/git/EggPi/node_modules/serialport/node_modules/node-pre-gyp/node_modules/tar-pack/node_modules/debug/node_modules/ms/package.json

Library home page: http://registry.npmjs.org/ms/-/ms-0.7.1.tgz

Dependency Hierarchy:

  • serialport-4.0.7.tgz (Root Library)
    • node-pre-gyp-0.6.32.tgz
      • tar-pack-3.3.0.tgz
        • debug-2.2.0.tgz
          • ms-0.7.1.tgz (Vulnerable Library)

Vulnerability Details

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS).

Publish Date: 2017-05-15

URL: WS-2017-0247

CVSS 2 Score Details (3.4)

Base Score Metrics not available

Suggested Fix

Type: Change files

Origin: vercel/ms@305f2dd

Release Date: 2017-04-12

Fix Resolution: Replace or update the following file: index.js


Step up your Open Source Security Game with WhiteSource here

CVE-2017-1000048 High Severity Vulnerability detected by WhiteSource

CVE-2017-1000048 - High Severity Vulnerability

Vulnerable Library - qs-6.3.0.tgz

A querystring parser that supports nesting and arrays, with a depth limit

path: /tmp/git/EggPi/node_modules/serialport/node_modules/node-pre-gyp/node_modules/request/node_modules/qs/package.json

Library home page: https://registry.npmjs.org/qs/-/qs-6.3.0.tgz

Dependency Hierarchy:

  • serialport-4.0.7.tgz (Root Library)
    • node-pre-gyp-0.6.32.tgz
      • request-2.79.0.tgz
        • qs-6.3.0.tgz (Vulnerable Library)

Vulnerability Details

the web framework using ljharb's qs module older than v6.3.2, v6.2.3, v6.1.2, and v6.0.4 is vulnerable to a DoS. A malicious user can send a evil request to cause the web framework crash.

Publish Date: 2017-07-17

URL: CVE-2017-1000048

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Change files

Origin: ljharb/qs@c709f6e

Release Date: 2017-03-06

Fix Resolution: Replace or update the following files: parse.js, parse.js, utils.js


Step up your Open Source Security Game with WhiteSource here

WS-2018-0076 Medium Severity Vulnerability detected by WhiteSource

WS-2018-0076 - Medium Severity Vulnerability

Vulnerable Library - tunnel-agent-0.4.3.tgz

HTTP proxy tunneling agent. Formerly part of mikeal/request, now a standalone module.

path: /tmp/git/EggPi/node_modules/serialport/node_modules/node-pre-gyp/node_modules/request/node_modules/tunnel-agent/package.json

Library home page: https://registry.npmjs.org/tunnel-agent/-/tunnel-agent-0.4.3.tgz

Dependency Hierarchy:

  • serialport-4.0.7.tgz (Root Library)
    • node-pre-gyp-0.6.32.tgz
      • request-2.79.0.tgz
        • tunnel-agent-0.4.3.tgz (Vulnerable Library)

Vulnerability Details

Versions of tunnel-agent before 0.6.0 are vulnerable to memory exposure.

This is exploitable if user supplied input is provided to the auth value and is a number.

Publish Date: 2018-04-25

URL: WS-2018-0076

CVSS 2 Score Details (5.0)

Base Score Metrics not available


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16137 Medium Severity Vulnerability detected by WhiteSource

CVE-2017-16137 - Medium Severity Vulnerability

Vulnerable Library - debug-2.2.0.tgz

small debugging utility

path: /tmp/git/EggPi/node_modules/serialport/node_modules/node-pre-gyp/node_modules/tar-pack/node_modules/debug/package.json

Library home page: http://registry.npmjs.org/debug/-/debug-2.2.0.tgz

Dependency Hierarchy:

  • serialport-4.0.7.tgz (Root Library)
    • node-pre-gyp-0.6.32.tgz
      • tar-pack-3.3.0.tgz
        • debug-2.2.0.tgz (Vulnerable Library)

Vulnerability Details

The debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.

Publish Date: 2018-06-07

URL: CVE-2017-16137

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/534

Release Date: 2017-09-27

Fix Resolution: Version 2.x.x: Update to version 2.6.9 or later. Version 3.x.x: Update to version 3.1.0 or later.


Step up your Open Source Security Game with WhiteSource here

WS-2017-0206 Medium Severity Vulnerability detected by WhiteSource

WS-2017-0206 - Medium Severity Vulnerability

Vulnerable Library - brace-expansion-1.1.6.tgz

Brace expansion as known from sh/bash

path: /tmp/git/EggPi/node_modules/serialport/node_modules/node-pre-gyp/node_modules/rimraf/node_modules/glob/node_modules/minimatch/node_modules/brace-expansion/package.json

Library home page: https://registry.npmjs.org/brace-expansion/-/brace-expansion-1.1.6.tgz

Dependency Hierarchy:

  • serialport-4.0.7.tgz (Root Library)
    • node-pre-gyp-0.6.32.tgz
      • rimraf-2.5.4.tgz
        • glob-7.1.1.tgz
          • minimatch-3.0.3.tgz
            • brace-expansion-1.1.6.tgz (Vulnerable Library)

Vulnerability Details

Brace-expansion is a module to support bash-like brace expansion in JavaScript.
For example,{1,2,3,4} would expand to 1 2 3 4. brace expansion versions before 1.1.7 are vulnerable to Regular Expression Denial of Service attacks.

Publish Date: 2017-04-25

URL: WS-2017-0206

CVSS 2 Score Details (6.2)

Base Score Metrics not available

Suggested Fix

Type: Change files

Origin: juliangruber/brace-expansion@b133812

Release Date: 2017-04-07

Fix Resolution: Replace or update the following file: index.js


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16082 High Severity Vulnerability detected by WhiteSource

CVE-2017-16082 - High Severity Vulnerability

Vulnerable Library - pg-6.4.2.tgz

PostgreSQL client - pure javascript & libpq with the same API

path: /EggPi/node_modules/pg/package.json

Library home page: https://registry.npmjs.org/pg/-/pg-6.4.2.tgz

Dependency Hierarchy:

  • pg-6.4.2.tgz (Vulnerable Library)

Vulnerability Details

A remote code execution vulnerability was found within the pg module when the remote database or query specifies a specially crafted column name. There are 2 likely scenarios in which one would likely be vulnerable. 1) Executing unsafe, user-supplied sql which contains a malicious column name. 2) Connecting to an untrusted database and executing a query which returns results where any of the column names are malicious.

Publish Date: 2018-06-07

URL: CVE-2017-16082

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/521

Release Date: 2017-08-13

Fix Resolution: Version 2.x.x: Update to version 2.11.2 or later. * Version 3.x.x: Update to version 3.6.4 or later. * Version 4.x.x: Update to version 4.5.7 or later. * Version 5.x.x: Update to version 5.2.1 or later. * Version 6.x.x: Update to version 6.4.2 or later. ( Note that versions 6.1.6, 6.2.5, and 6.3.3 are also patched. ) * Version 7.x.x: Update to version 7.1.2 or later. ( Note that version 7.0.2 is also patched. )


Step up your Open Source Security Game with WhiteSource here

WS-2018-0084 High Severity Vulnerability detected by WhiteSource

WS-2018-0084 - High Severity Vulnerability

Vulnerable Library - sshpk-1.10.1.tgz

A library for finding and using SSH public keys

path: /tmp/git/EggPi/node_modules/serialport/node_modules/node-pre-gyp/node_modules/request/node_modules/http-signature/node_modules/sshpk/package.json

Library home page: https://registry.npmjs.org/sshpk/-/sshpk-1.10.1.tgz

Dependency Hierarchy:

  • serialport-4.0.7.tgz (Root Library)
    • node-pre-gyp-0.6.32.tgz
      • request-2.79.0.tgz
        • http-signature-1.1.1.tgz
          • sshpk-1.10.1.tgz (Vulnerable Library)

Vulnerability Details

Versions of sshpk before 1.14.1 are vulnerable to regular expression denial of service when parsing crafted invalid public keys.

Publish Date: 2018-04-25

URL: WS-2018-0084

CVSS 2 Score Details (8.0)

Base Score Metrics not available


Step up your Open Source Security Game with WhiteSource here

CVE-2017-15010 High Severity Vulnerability detected by WhiteSource

CVE-2017-15010 - High Severity Vulnerability

Vulnerable Library - tough-cookie-2.3.2.tgz

RFC6265 Cookies and Cookie Jar for node.js

path: /tmp/git/EggPi/node_modules/serialport/node_modules/node-pre-gyp/node_modules/request/node_modules/tough-cookie/package.json

Library home page: https://registry.npmjs.org/tough-cookie/-/tough-cookie-2.3.2.tgz

Dependency Hierarchy:

  • serialport-4.0.7.tgz (Root Library)
    • node-pre-gyp-0.6.32.tgz
      • request-2.79.0.tgz
        • tough-cookie-2.3.2.tgz (Vulnerable Library)

Vulnerability Details

A ReDoS (regular expression denial of service) flaw was found in the tough-cookie module before 2.3.3 for Node.js. An attacker that is able to make an HTTP request using a specially crafted cookie may cause the application to consume an excessive amount of CPU.

Publish Date: 2017-10-04

URL: CVE-2017-15010

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/525

Release Date: 2017-09-21

Fix Resolution: Update to version 2.3.3 or later.


Step up your Open Source Security Game with WhiteSource here

CVE-2018-3728 Medium Severity Vulnerability detected by WhiteSource

CVE-2018-3728 - Medium Severity Vulnerability

Vulnerable Libraries - hoek-2.16.3.tgz, hoek-4.2.1.tgz

hoek-2.16.3.tgz

General purpose node utilities

path: /tmp/git/EggPi/node_modules/joi/node_modules/hoek/package.json

Library home page: http://registry.npmjs.org/hoek/-/hoek-2.16.3.tgz

Dependency Hierarchy:

  • serialport-4.0.7.tgz (Root Library)
    • node-pre-gyp-0.6.32.tgz
      • request-2.79.0.tgz
        • hawk-3.1.3.tgz
          • hoek-2.16.3.tgz (Vulnerable Library)
hoek-4.2.1.tgz

General purpose node utilities

path: /tmp/git/EggPi/node_modules/hoek/package.json

Library home page: https://registry.npmjs.org/hoek/-/hoek-4.2.1.tgz

Dependency Hierarchy:

  • boom-4.3.1.tgz (Root Library)
    • hoek-4.2.1.tgz (Vulnerable Library)

Vulnerability Details

hoek node module before 4.2.0 and 5.0.x before 5.0.3 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via 'merge' and 'applyToDefaults' functions, which allows a malicious user to modify the prototype of "Object" via proto, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-03-30

URL: CVE-2018-3728

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Change files

Origin: hapijs/hoek@623667e

Release Date: 2018-02-15

Fix Resolution: Replace or update the following files: index.js, index.js


Step up your Open Source Security Game with WhiteSource here

WS-2019-0019 Medium Severity Vulnerability detected by WhiteSource

WS-2019-0019 - Medium Severity Vulnerability

Vulnerable Library - braces-1.8.5.tgz

Fastest brace expansion for node.js, with the most complete support for the Bash 4.3 braces specification.

path: /tmp/git/EggPi/node_modules/braces/package.json

Library home page: https://registry.npmjs.org/braces/-/braces-1.8.5.tgz

Dependency Hierarchy:

  • knex-0.12.9.tgz (Root Library)
    • liftoff-2.2.5.tgz
      • findup-sync-0.4.3.tgz
        • micromatch-2.3.11.tgz
          • braces-1.8.5.tgz (Vulnerable Library)

Vulnerability Details

Version of braces prior to 2.3.1 are vulnerable to Regular Expression Denial of Service (ReDoS). Untrusted input may cause catastrophic backtracking while matching regular expressions. This can cause the application to be unresponsive leading to Denial of Service.

Publish Date: 2019-02-21

URL: WS-2019-0019

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/786

Release Date: 2019-02-21

Fix Resolution: 2.3.1


Step up your Open Source Security Game with WhiteSource here

WS-2018-0069 Low Severity Vulnerability detected by WhiteSource

WS-2018-0069 - Low Severity Vulnerability

Vulnerable Library - is-my-json-valid-2.15.0.tgz

A JSONSchema validator that uses code generation to be extremely fast

path: /tmp/git/EggPi/node_modules/serialport/node_modules/node-pre-gyp/node_modules/request/node_modules/har-validator/node_modules/is-my-json-valid/package.json

Library home page: https://registry.npmjs.org/is-my-json-valid/-/is-my-json-valid-2.15.0.tgz

Dependency Hierarchy:

  • serialport-4.0.7.tgz (Root Library)
    • node-pre-gyp-0.6.32.tgz
      • request-2.79.0.tgz
        • har-validator-2.0.6.tgz
          • is-my-json-valid-2.15.0.tgz (Vulnerable Library)

Vulnerability Details

Version of is-my-json-valid before 1.4.1 or 2.17.2 are vulnerable to regular expression denial of service (ReDoS) via the email validation function.

Publish Date: 2018-04-21

URL: WS-2018-0069

CVSS 2 Score Details (3.7)

Base Score Metrics not available


Step up your Open Source Security Game with WhiteSource here

CVE-2018-3750 High Severity Vulnerability detected by WhiteSource

CVE-2018-3750 - High Severity Vulnerability

Vulnerable Library - deep-extend-0.4.1.tgz

Recursive object extending

path: /tmp/git/EggPi/node_modules/serialport/node_modules/node-pre-gyp/node_modules/rc/node_modules/deep-extend/package.json

Library home page: http://registry.npmjs.org/deep-extend/-/deep-extend-0.4.1.tgz

Dependency Hierarchy:

  • serialport-4.0.7.tgz (Root Library)
    • node-pre-gyp-0.6.32.tgz
      • rc-1.1.6.tgz
        • deep-extend-0.4.1.tgz (Vulnerable Library)

Vulnerability Details

The utilities function in all versions <= 0.5.0 of the deep-extend node module can be tricked into modifying the prototype of Object when the attacker can control part of the structure passed to this function. This can let an attacker add or modify existing properties that will exist on all objects.

Publish Date: 2018-07-03

URL: CVE-2018-3750

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Change files

Origin: RetireJS/retire.js@6a71696

Release Date: 2018-05-09

Fix Resolution: Replace or update the following file: npmrepository.json


Step up your Open Source Security Game with WhiteSource here

WS-2018-0091 Low Severity Vulnerability detected by WhiteSource

WS-2018-0091 - Low Severity Vulnerability

Vulnerable Library - deep-extend-0.4.1.tgz

Recursive object extending

path: /tmp/git/EggPi/node_modules/serialport/node_modules/node-pre-gyp/node_modules/rc/node_modules/deep-extend/package.json

Library home page: http://registry.npmjs.org/deep-extend/-/deep-extend-0.4.1.tgz

Dependency Hierarchy:

  • serialport-4.0.7.tgz (Root Library)
    • node-pre-gyp-0.6.32.tgz
      • rc-1.1.6.tgz
        • deep-extend-0.4.1.tgz (Vulnerable Library)

Vulnerability Details

Versions of deep-extend before 0.5.1 are vulnerable to prototype pollution.

Publish Date: 2018-04-25

URL: WS-2018-0091

CVSS 2 Score Details (2.0)

Base Score Metrics not available


Step up your Open Source Security Game with WhiteSource here

CVE-2016-2515 High Severity Vulnerability detected by WhiteSource

CVE-2016-2515 - High Severity Vulnerability

Vulnerable Library - hawk-3.1.3.tgz

HTTP Hawk Authentication Scheme

path: /tmp/git/EggPi/node_modules/serialport/node_modules/node-pre-gyp/node_modules/request/node_modules/hawk/package.json

Library home page: http://registry.npmjs.org/hawk/-/hawk-3.1.3.tgz

Dependency Hierarchy:

  • serialport-4.0.7.tgz (Root Library)
    • node-pre-gyp-0.6.32.tgz
      • request-2.79.0.tgz
        • hawk-3.1.3.tgz (Vulnerable Library)

Vulnerability Details

Hawk before 3.1.3 and 4.x before 4.1.1 allow remote attackers to cause a denial of service (CPU consumption or partial outage) via a long (1) header or (2) URI that is matched against an improper regular expression.

Publish Date: 2016-04-13

URL: CVE-2016-2515

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/77

Release Date: 2016-01-19

Fix Resolution: Update to hawk version 4.1.1 or greater.


Step up your Open Source Security Game with WhiteSource here

CVE-2017-18077 High Severity Vulnerability detected by WhiteSource

CVE-2017-18077 - High Severity Vulnerability

Vulnerable Library - brace-expansion-1.1.6.tgz

Brace expansion as known from sh/bash

path: /tmp/git/EggPi/node_modules/serialport/node_modules/node-pre-gyp/node_modules/rimraf/node_modules/glob/node_modules/minimatch/node_modules/brace-expansion/package.json

Library home page: https://registry.npmjs.org/brace-expansion/-/brace-expansion-1.1.6.tgz

Dependency Hierarchy:

  • serialport-4.0.7.tgz (Root Library)
    • node-pre-gyp-0.6.32.tgz
      • rimraf-2.5.4.tgz
        • glob-7.1.1.tgz
          • minimatch-3.0.3.tgz
            • brace-expansion-1.1.6.tgz (Vulnerable Library)

Vulnerability Details

index.js in brace-expansion before 1.1.7 is vulnerable to Regular Expression Denial of Service (ReDoS) attacks, as demonstrated by an expand argument containing many comma characters.

Publish Date: 2018-01-27

URL: CVE-2017-18077

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/338

Release Date: 2017-04-25

Fix Resolution: Upgrade to version 1.1.7 or later.


Step up your Open Source Security Game with WhiteSource here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.