GithubHelp home page GithubHelp logo

mubaidr / activity-automation Goto Github PK

View Code? Open in Web Editor NEW
4.0 4.0 1.0 757 KB

Manage daily activities and get reports on timely basis.

License: Apache License 2.0

JavaScript 47.73% CSS 24.31% HTML 0.59% Vue 27.37%
bootstrap4 expressjs nodejs vuejs2

activity-automation's Introduction

๐Ÿ’ซ About Me:

Web application developer with comprehensive full stack web application developement experience and a degree in Computer & Information Sciences, love for coffee and passion for open source products.

๐ŸŒ Socials:

GitHub Instagram LinkedIn Twitter freelancer

๐Ÿ’ป Tech Stack:

C# CSS3 GraphQL HTML5 JavaScript Markdown Shell Script TypeScript Netlify Vercel Google Cloud Firebase .Net Bootstrap Buefy Chart.js Electron.js Express.js Fastify jQuery JWT NPM NestJS NodeJS NuxtJS p5js Pug Quasar RxJS RxDB SASS Socket.io Strapi TailwindCSS Vue.js Vuetify Webpack Apache Nginx MicrosoftSQLServer MongoDB MySQL Postgres Redis SQLite Supabase Canva Gimp Gnu Image Manipulation Program LINUX Babel Docker ESLint Postman Swagger

๐Ÿ“Š GitHub Stats:



๐Ÿ” Top Contributed Repo

๐Ÿ† GitHub Trophies

โœ๏ธ Random Dev Quote

๐Ÿ˜‚ Random Dev Meme


๐Ÿ’ฐ You can help me by Donating

Sponsors BuyMeACoffee Patreon

activity-automation's People

Contributors

mubaidr avatar snyk-bot avatar

Stargazers

 avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar

Forkers

ghhv

activity-automation's Issues

WS-2018-0084 High Severity Vulnerability detected by WhiteSource

WS-2018-0084 - High Severity Vulnerability

Vulnerable Library - sshpk-1.13.0.tgz

A library for finding and using SSH public keys

path: null

Library home page: https://registry.npmjs.org/sshpk/-/sshpk-1.13.0.tgz

Dependency Hierarchy:

  • nodemon-1.14.12.tgz (Root Library)
    • chokidar-2.0.1.tgz
      • fsevents-1.1.3.tgz
        • node-pre-gyp-0.6.39.tgz
          • request-2.81.0.tgz
            • http-signature-1.1.1.tgz
              • โŒ sshpk-1.13.0.tgz (Vulnerable Library)

Vulnerability Details

Versions of sshpk before 1.14.1 are vulnerable to regular expression denial of service when parsing crafted invalid public keys.

Publish Date: 2018-04-25

URL: WS-2018-0084

CVSS 2 Score Details (8.0)

Base Score Metrics not available


Step up your Open Source Security Game with WhiteSource here

CVE-2018-3721 Medium Severity Vulnerability detected by WhiteSource

CVE-2018-3721 - Medium Severity Vulnerability

Vulnerable Libraries - lodash-3.10.1.tgz, lodash-4.17.4.tgz

lodash-3.10.1.tgz

The modern build of lodash modular utilities.

path: null

Library home page: http://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Dependency Hierarchy:

  • nodemon-1.14.12.tgz (Root Library)
    • chokidar-2.0.1.tgz
      • upath-1.0.0.tgz
        • โŒ lodash-3.10.1.tgz (Vulnerable Library)
lodash-4.17.4.tgz

Lodash modular utilities.

path: null

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.4.tgz

Dependency Hierarchy:

  • babel-core-6.26.0.tgz (Root Library)
    • โŒ lodash-4.17.4.tgz (Vulnerable Library)

Vulnerability Details

lodash node module before 4.17.5 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via defaultsDeep, merge, and mergeWith functions, which allows a malicious user to modify the prototype of "Object" via proto, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-06-07

URL: CVE-2018-3721

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-3721

Fix Resolution: Upgrade to version lodash 4.17.5 or greater


Step up your Open Source Security Game with WhiteSource here

CVE-2018-3745 High Severity Vulnerability detected by WhiteSource

CVE-2018-3745 - High Severity Vulnerability

Vulnerable Library - atob-2.0.3.tgz

atob for Node.JS and Linux / Mac / Windows CLI (it's a one-liner)

path: null

Library home page: https://registry.npmjs.org/atob/-/atob-2.0.3.tgz

Dependency Hierarchy:

  • nodemon-1.14.12.tgz (Root Library)
    • chokidar-2.0.1.tgz
      • braces-2.3.0.tgz
        • snapdragon-0.8.1.tgz
          • source-map-resolve-0.5.1.tgz
            • โŒ atob-2.0.3.tgz (Vulnerable Library)

Vulnerability Details

atob 2.0.3 and earlier allocates uninitialized Buffers when number is passed in input on Node.js 4.x and below.

Publish Date: 2018-05-29

URL: CVE-2018-3745

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Change files

Origin: RetireJS/retire.js@6a71696

Release Date: 2018-05-09

Fix Resolution: Replace or update the following file: npmrepository.json


Step up your Open Source Security Game with WhiteSource here

CVE-2018-7651 Medium Severity Vulnerability detected by WhiteSource

CVE-2018-7651 - Medium Severity Vulnerability

Vulnerable Library - ssri-5.0.0.tgz

Standard Subresource Integrity library -- parses, serializes, generates, and verifies integrity metadata according to the SRI spec.

path: null

Library home page: https://registry.npmjs.org/ssri/-/ssri-5.0.0.tgz

Dependency Hierarchy:

  • compression-webpack-plugin-1.1.6.tgz (Root Library)
    • cacache-10.0.2.tgz
      • โŒ ssri-5.0.0.tgz (Vulnerable Library)

Vulnerability Details

index.js in the ssri module before 5.2.2 for Node.js is prone to a regular expression denial of service vulnerability in strict mode functionality via a long base64 hash string.

Publish Date: 2018-03-04

URL: CVE-2018-7651

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7651

Release Date: 2018-03-03

Fix Resolution: 5.2.2


Step up your Open Source Security Game with WhiteSource here

CVE-2018-14042 Medium Severity Vulnerability detected by WhiteSource

CVE-2018-14042 - Medium Severity Vulnerability

Vulnerable Library - bootstrap-4.0.0.tgz

The most popular front-end framework for developing responsive, mobile first projects on the web.

path: null

Library home page: https://registry.npmjs.org/bootstrap/-/bootstrap-4.0.0.tgz

Dependency Hierarchy:

  • bootswatch-4.0.0.tgz (Root Library)
    • โŒ bootstrap-4.0.0.tgz (Vulnerable Library)

Vulnerability Details

In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip.

Publish Date: 2018-07-13

URL: CVE-2018-14042

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

WS-2018-0113 High Severity Vulnerability detected by WhiteSource

WS-2018-0113 - High Severity Vulnerability

Vulnerable Library - macaddress-0.2.8.tgz

Get the MAC addresses (hardware addresses) of the hosts network interfaces.

path: null

Library home page: http://registry.npmjs.org/macaddress/-/macaddress-0.2.8.tgz

Dependency Hierarchy:

  • css-loader-0.28.9.tgz (Root Library)
    • cssnano-3.10.0.tgz
      • postcss-filter-plugins-2.0.2.tgz
        • uniqid-4.1.1.tgz
          • โŒ macaddress-0.2.8.tgz (Vulnerable Library)

Vulnerability Details

All versions of macaddress are vulnerable to command injection. For this vulnerability to be exploited an attacker needs to control the iface argument to the one method.

Publish Date: 2018-05-16

URL: WS-2018-0113

CVSS 2 Score Details (10.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/654

Release Date: 2018-05-16

Fix Resolution: No fix is currently available for this vulnerability. It is our recommendation to not install or use this module until a fix is provided.


Step up your Open Source Security Game with WhiteSource here

CVE-2018-3750 High Severity Vulnerability detected by WhiteSource

CVE-2018-3750 - High Severity Vulnerability

Vulnerable Library - deep-extend-0.4.2.tgz

Recursive object extending

path: null

Library home page: https://registry.npmjs.org/deep-extend/-/deep-extend-0.4.2.tgz

Dependency Hierarchy:

  • nodemon-1.14.12.tgz (Root Library)
    • chokidar-2.0.1.tgz
      • fsevents-1.1.3.tgz
        • node-pre-gyp-0.6.39.tgz
          • rc-1.2.1.tgz
            • โŒ deep-extend-0.4.2.tgz (Vulnerable Library)

Vulnerability Details

The utilities function in all versions <= 0.5.0 of the deep-extend node module can be tricked into modifying the prototype of Object when the attacker can control part of the structure passed to this function. This can let an attacker add or modify existing properties that will exist on all objects.

Publish Date: 2018-07-03

URL: CVE-2018-3750

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Change files

Origin: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3750

Release Date: 2019-01-24

Fix Resolution: Replace or update the following file: 0.5.1


Step up your Open Source Security Game with WhiteSource here

CVE-2018-14041 Medium Severity Vulnerability detected by WhiteSource

CVE-2018-14041 - Medium Severity Vulnerability

Vulnerable Library - bootstrap-4.0.0.tgz

The most popular front-end framework for developing responsive, mobile first projects on the web.

path: null

Library home page: https://registry.npmjs.org/bootstrap/-/bootstrap-4.0.0.tgz

Dependency Hierarchy:

  • bootswatch-4.0.0.tgz (Root Library)
    • โŒ bootstrap-4.0.0.tgz (Vulnerable Library)

Vulnerability Details

In Bootstrap before 4.1.2, XSS is possible in the data-target property of scrollspy.

Publish Date: 2018-07-13

URL: CVE-2018-14041

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

WS-2018-0096 High Severity Vulnerability detected by WhiteSource

WS-2018-0096 - High Severity Vulnerability

Vulnerable Library - base64url-2.0.0.tgz

For encoding to/from base64urls

path: null

Library home page: https://registry.npmjs.org/base64url/-/base64url-2.0.0.tgz

Dependency Hierarchy:

  • jsonwebtoken-8.1.1.tgz (Root Library)
    • jws-3.1.4.tgz
      • โŒ base64url-2.0.0.tgz (Vulnerable Library)

Vulnerability Details

Versions of base64url before 3.0.0 are vulnerable to to out-of-bounds reads as it allocates uninitialized Buffers when number is passed in input on Node.js 4.x and below.

Publish Date: 2018-05-16

URL: WS-2018-0096

CVSS 2 Score Details (7.1)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/321687

Release Date: 2019-01-24

Fix Resolution: 3.0.0


Step up your Open Source Security Game with WhiteSource here

CVE-2018-14040 Medium Severity Vulnerability detected by WhiteSource

CVE-2018-14040 - Medium Severity Vulnerability

Vulnerable Library - bootstrap-4.0.0.tgz

The most popular front-end framework for developing responsive, mobile first projects on the web.

path: null

Library home page: https://registry.npmjs.org/bootstrap/-/bootstrap-4.0.0.tgz

Dependency Hierarchy:

  • bootswatch-4.0.0.tgz (Root Library)
    • โŒ bootstrap-4.0.0.tgz (Vulnerable Library)

Vulnerability Details

In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute.

Publish Date: 2018-07-13

URL: CVE-2018-14040

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2018-3728 Medium Severity Vulnerability detected by WhiteSource

CVE-2018-3728 - Medium Severity Vulnerability

Vulnerable Library - hoek-2.16.3.tgz

General purpose node utilities

path: null

Library home page: http://registry.npmjs.org/hoek/-/hoek-2.16.3.tgz

Dependency Hierarchy:

  • nodemon-1.14.12.tgz (Root Library)
    • chokidar-2.0.1.tgz
      • fsevents-1.1.3.tgz
        • node-pre-gyp-0.6.39.tgz
          • hawk-3.1.3.tgz
            • boom-2.10.1.tgz
              • โŒ hoek-2.16.3.tgz (Vulnerable Library)

Vulnerability Details

hoek node module before 4.2.0 and 5.0.x before 5.0.3 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via 'merge' and 'applyToDefaults' functions, which allows a malicious user to modify the prototype of "Object" via proto, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-03-30

URL: CVE-2018-3728

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Change files

Origin: hapijs/hoek@623667e

Release Date: 2018-02-15

Fix Resolution: Replace or update the following files: index.js, index.js


Step up your Open Source Security Game with WhiteSource here

WS-2018-0209 Medium Severity Vulnerability detected by WhiteSource

WS-2018-0209 - Medium Severity Vulnerability

Vulnerable Library - morgan-1.9.0.tgz

HTTP request logger middleware for node.js

path: null

Library home page: https://registry.npmjs.org/morgan/-/morgan-1.9.0.tgz

Dependency Hierarchy:

  • โŒ morgan-1.9.0.tgz (Vulnerable Library)

Vulnerability Details

morgan before 1.9.1 is vulnerable to code injection when user input is allowed into the filter or combined with a prototype pollution attack.

Publish Date: 2018-11-25

URL: WS-2018-0209

CVSS 2 Score Details (6.8)

Base Score Metrics not available


Step up your Open Source Security Game with WhiteSource here

CVE-2018-13797 High Severity Vulnerability detected by WhiteSource

CVE-2018-13797 - High Severity Vulnerability

Vulnerable Library - macaddress-0.2.8.tgz

Get the MAC addresses (hardware addresses) of the hosts network interfaces.

path: null

Library home page: http://registry.npmjs.org/macaddress/-/macaddress-0.2.8.tgz

Dependency Hierarchy:

  • css-loader-0.28.9.tgz (Root Library)
    • cssnano-3.10.0.tgz
      • postcss-filter-plugins-2.0.2.tgz
        • uniqid-4.1.1.tgz
          • โŒ macaddress-0.2.8.tgz (Vulnerable Library)

Vulnerability Details

The macaddress module before 0.2.9 for Node.js is prone to an arbitrary command injection flaw, due to allowing unsanitized input to an exec (rather than execFile) call.

Publish Date: 2018-07-10

URL: CVE-2018-13797

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Change files

Origin: scravy/node-macaddress@358fd59

Release Date: 2018-06-23

Fix Resolution: Replace or update the following files: windows.js, unix.js, .travis.yml, macosx.js, package.json, linux.js


Step up your Open Source Security Game with WhiteSource here

WS-2018-0103 Medium Severity Vulnerability detected by WhiteSource

WS-2018-0103 - Medium Severity Vulnerability

Vulnerable Library - stringstream-0.0.5.tgz

Encode and decode streams into string streams

path: null

Library home page: http://registry.npmjs.org/stringstream/-/stringstream-0.0.5.tgz

Dependency Hierarchy:

  • nodemon-1.14.12.tgz (Root Library)
    • chokidar-2.0.1.tgz
      • fsevents-1.1.3.tgz
        • node-pre-gyp-0.6.39.tgz
          • request-2.81.0.tgz
            • โŒ stringstream-0.0.5.tgz (Vulnerable Library)

Vulnerability Details

All versions of stringstream are vulnerable to out-of-bounds read as it allocates uninitialized Buffers when number is passed in input stream on Node.js 4.x and below.

Publish Date: 2018-05-16

URL: WS-2018-0103

CVSS 2 Score Details (5.2)

Base Score Metrics not available


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16028 Medium Severity Vulnerability detected by WhiteSource

CVE-2017-16028 - Medium Severity Vulnerability

Vulnerable Library - randomatic-1.1.7.tgz

Generate randomized strings of a specified length, fast. Only the length is necessary, but you can optionally generate patterns using any combination of numeric, alpha-numeric, alphabetical, special or custom characters.

path: null

Library home page: https://registry.npmjs.org/randomatic/-/randomatic-1.1.7.tgz

Dependency Hierarchy:

  • webpack-dev-server-2.11.1.tgz (Root Library)
    • http-proxy-middleware-0.17.4.tgz
      • micromatch-2.3.11.tgz
        • braces-1.8.5.tgz
          • expand-range-1.8.2.tgz
            • fill-range-2.2.3.tgz
              • โŒ randomatic-1.1.7.tgz (Vulnerable Library)

Vulnerability Details

react-native-meteor-oauth is a library for Oauth2 login to a Meteor server in React Native. The oauth Random Token is generated using a non-cryptographically strong RNG (Math.random()).

Publish Date: 2018-06-04

URL: CVE-2017-16028

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/157

Release Date: 2017-04-14

Fix Resolution: Update to version 3.0.0 or later.


Step up your Open Source Security Game with WhiteSource here

CVE-2018-3774 High Severity Vulnerability detected by WhiteSource

CVE-2018-3774 - High Severity Vulnerability

Vulnerable Libraries - url-parse-1.2.0.tgz, url-parse-1.0.5.tgz

url-parse-1.2.0.tgz

Small footprint URL parser that works seamlessly across Node.js and browser environments

path: null

Library home page: https://registry.npmjs.org/url-parse/-/url-parse-1.2.0.tgz

Dependency Hierarchy:

  • webpack-dev-server-2.11.1.tgz (Root Library)
    • sockjs-client-1.1.4.tgz
      • โŒ url-parse-1.2.0.tgz (Vulnerable Library)
url-parse-1.0.5.tgz

Small footprint URL parser that works seamlessly across Node.js and browser environments

path: null

Library home page: http://registry.npmjs.org/url-parse/-/url-parse-1.0.5.tgz

Dependency Hierarchy:

  • webpack-dev-server-2.11.1.tgz (Root Library)
    • sockjs-client-1.1.4.tgz
      • eventsource-0.1.6.tgz
        • original-1.0.0.tgz
          • โŒ url-parse-1.0.5.tgz (Vulnerable Library)

Vulnerability Details

Incorrect parsing in url-parse <1.4.3 returns wrong hostname which leads to multiple vulnerabilities such as SSRF, Open Redirect, Bypass Authentication Protocol.

Publish Date: 2018-08-12

URL: CVE-2018-3774

CVSS 3 Score Details (10.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Change files

Origin: unshiftio/url-parse@53b1794

Release Date: 2018-07-29

Fix Resolution: Replace or update the following files: index.js, test.js


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16137 Medium Severity Vulnerability detected by WhiteSource

CVE-2017-16137 - Medium Severity Vulnerability

Vulnerable Library - debug-2.6.8.tgz

small debugging utility

path: null

Library home page: https://registry.npmjs.org/debug/-/debug-2.6.8.tgz

Dependency Hierarchy:

  • nodemon-1.14.12.tgz (Root Library)
    • chokidar-2.0.1.tgz
      • fsevents-1.1.3.tgz
        • node-pre-gyp-0.6.39.tgz
          • tar-pack-3.4.0.tgz
            • โŒ debug-2.6.8.tgz (Vulnerable Library)

Vulnerability Details

The debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.

Publish Date: 2018-06-07

URL: CVE-2017-16137

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/534

Release Date: 2017-09-27

Fix Resolution: Version 2.x.x: Update to version 2.6.9 or later. Version 3.x.x: Update to version 3.1.0 or later.


Step up your Open Source Security Game with WhiteSource here

CVE-2018-1000620 High Severity Vulnerability detected by WhiteSource

CVE-2018-1000620 - High Severity Vulnerability

Vulnerable Library - cryptiles-2.0.5.tgz

General purpose crypto utilities

path: null

Library home page: http://registry.npmjs.org/cryptiles/-/cryptiles-2.0.5.tgz

Dependency Hierarchy:

  • nodemon-1.14.12.tgz (Root Library)
    • chokidar-2.0.1.tgz
      • fsevents-1.1.3.tgz
        • node-pre-gyp-0.6.39.tgz
          • hawk-3.1.3.tgz
            • โŒ cryptiles-2.0.5.tgz (Vulnerable Library)

Vulnerability Details

Eran Hammer cryptiles version 4.1.1 earlier contains a CWE-331: Insufficient Entropy vulnerability in randomDigits() method that can result in An attacker is more likely to be able to brute force something that was supposed to be random.. This attack appear to be exploitable via Depends upon the calling application.. This vulnerability appears to have been fixed in 4.1.2.

Publish Date: 2018-07-09

URL: CVE-2018-1000620

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

WS-2018-0210 Low Severity Vulnerability detected by WhiteSource

WS-2018-0210 - Low Severity Vulnerability

Vulnerable Libraries - lodash-3.10.1.tgz, lodash-4.17.4.tgz

lodash-3.10.1.tgz

The modern build of lodash modular utilities.

path: null

Library home page: http://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Dependency Hierarchy:

  • nodemon-1.14.12.tgz (Root Library)
    • chokidar-2.0.1.tgz
      • upath-1.0.0.tgz
        • โŒ lodash-3.10.1.tgz (Vulnerable Library)
lodash-4.17.4.tgz

Lodash modular utilities.

path: null

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.4.tgz

Dependency Hierarchy:

  • babel-core-6.26.0.tgz (Root Library)
    • โŒ lodash-4.17.4.tgz (Vulnerable Library)

Vulnerability Details

In the node_module "lodash" before version 4.17.11 the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of the Object prototype. These properties will be present on all objects.

Publish Date: 2018-11-25

URL: WS-2018-0210

CVSS 2 Score Details (3.5)

Base Score Metrics not available

Suggested Fix

Type: Change files

Origin: lodash/lodash@90e6199

Release Date: 2018-08-31

Fix Resolution: Replace or update the following files: lodash.js, test.js


Step up your Open Source Security Game with WhiteSource here

CVE-2017-15010 High Severity Vulnerability detected by WhiteSource

CVE-2017-15010 - High Severity Vulnerability

Vulnerable Library - tough-cookie-2.3.2.tgz

RFC6265 Cookies and Cookie Jar for node.js

path: null

Library home page: https://registry.npmjs.org/tough-cookie/-/tough-cookie-2.3.2.tgz

Dependency Hierarchy:

  • nodemon-1.14.12.tgz (Root Library)
    • chokidar-2.0.1.tgz
      • fsevents-1.1.3.tgz
        • node-pre-gyp-0.6.39.tgz
          • request-2.81.0.tgz
            • โŒ tough-cookie-2.3.2.tgz (Vulnerable Library)

Vulnerability Details

A ReDoS (regular expression denial of service) flaw was found in the tough-cookie module before 2.3.3 for Node.js. An attacker that is able to make an HTTP request using a specially crafted cookie may cause the application to consume an excessive amount of CPU.

Publish Date: 2017-10-04

URL: CVE-2017-15010

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/525

Release Date: 2017-09-21

Fix Resolution: Update to version 2.3.3 or later.


Step up your Open Source Security Game with WhiteSource here

WS-2018-0068 High Severity Vulnerability detected by WhiteSource

WS-2018-0068 - High Severity Vulnerability

Vulnerable Library - constantinople-3.1.0.tgz

Determine whether a JavaScript expression evaluates to a constant (using acorn)

path: null

Library home page: https://registry.npmjs.org/constantinople/-/constantinople-3.1.0.tgz

Dependency Hierarchy:

  • pug-2.0.0-rc.4.tgz (Root Library)
    • pug-code-gen-2.0.0.tgz
      • โŒ constantinople-3.1.0.tgz (Vulnerable Library)

Vulnerability Details

Versions of constantinople prior to 3.1.1 are vulnerable to a sandbox bypass which can lead to arbitrary code execution.

Publish Date: 2018-04-21

URL: WS-2018-0068

CVSS 2 Score Details (10.0)

Base Score Metrics not available


Step up your Open Source Security Game with WhiteSource here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.