GithubHelp home page GithubHelp logo

mine-crypto's People

Contributors

pritam-patil avatar

Watchers

 avatar  avatar

mine-crypto's Issues

CVE-2018-1000620 High Severity Vulnerability detected by WhiteSource

CVE-2018-1000620 - High Severity Vulnerability

Vulnerable Library - cryptiles-2.0.5.tgz

General purpose crypto utilities

path: null

Library home page: http://registry.npmjs.org/cryptiles/-/cryptiles-2.0.5.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • fsevents-1.0.17.tgz
      • node-pre-gyp-0.6.32.tgz
        • request-2.79.0.tgz
          • hawk-3.1.3.tgz
            • cryptiles-2.0.5.tgz (Vulnerable Library)

Vulnerability Details

Eran Hammer cryptiles version 4.1.1 earlier contains a CWE-331: Insufficient Entropy vulnerability in randomDigits() method that can result in An attacker is more likely to be able to brute force something that was supposed to be random.. This attack appear to be exploitable via Depends upon the calling application.. This vulnerability appears to have been fixed in 4.1.2.

Publish Date: 2018-07-09

URL: CVE-2018-1000620

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2017-15010 High Severity Vulnerability detected by WhiteSource

CVE-2017-15010 - High Severity Vulnerability

Vulnerable Library - tough-cookie-2.3.2.tgz

RFC6265 Cookies and Cookie Jar for node.js

path: null

Library home page: https://registry.npmjs.org/tough-cookie/-/tough-cookie-2.3.2.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • fsevents-1.0.17.tgz
      • node-pre-gyp-0.6.32.tgz
        • request-2.79.0.tgz
          • tough-cookie-2.3.2.tgz (Vulnerable Library)

Vulnerability Details

A ReDoS (regular expression denial of service) flaw was found in the tough-cookie module before 2.3.3 for Node.js. An attacker that is able to make an HTTP request using a specially crafted cookie may cause the application to consume an excessive amount of CPU.

Publish Date: 2017-10-04

URL: CVE-2017-15010

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2017-15010

Release Date: 2017-10-04

Fix Resolution: 2.3.3


Step up your Open Source Security Game with WhiteSource here

WS-2018-0084 High Severity Vulnerability detected by WhiteSource

WS-2018-0084 - High Severity Vulnerability

Vulnerable Library - sshpk-1.10.1.tgz

A library for finding and using SSH public keys

path: null

Library home page: https://registry.npmjs.org/sshpk/-/sshpk-1.10.1.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • fsevents-1.0.17.tgz
      • node-pre-gyp-0.6.32.tgz
        • request-2.79.0.tgz
          • http-signature-1.1.1.tgz
            • sshpk-1.10.1.tgz (Vulnerable Library)

Vulnerability Details

Versions of sshpk before 1.14.1 are vulnerable to regular expression denial of service when parsing crafted invalid public keys.

Publish Date: 2018-04-25

URL: WS-2018-0084

CVSS 2 Score Details (8.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/606

Release Date: 2018-01-27

Fix Resolution: 1.14.1


Step up your Open Source Security Game with WhiteSource here

WS-2017-0247 Low Severity Vulnerability detected by WhiteSource

WS-2017-0247 - Low Severity Vulnerability

Vulnerable Library - ms-0.7.1.tgz

Tiny ms conversion utility

path: /tmp/git/mine-crypto/node_modules/eslint-module-utils/node_modules/ms/package.json

Library home page: http://registry.npmjs.org/ms/-/ms-0.7.1.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • eslint-plugin-import-2.0.1.tgz
      • eslint-module-utils-1.0.0.tgz
        • debug-2.2.0.tgz
          • ms-0.7.1.tgz (Vulnerable Library)

Vulnerability Details

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS).

Publish Date: 2017-05-15

URL: WS-2017-0247

CVSS 2 Score Details (3.4)

Base Score Metrics not available

Suggested Fix

Type: Change files

Origin: vercel/ms@305f2dd

Release Date: 2017-04-12

Fix Resolution: Replace or update the following file: index.js


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16137 Medium Severity Vulnerability detected by WhiteSource

CVE-2017-16137 - Medium Severity Vulnerability

Vulnerable Library - debug-2.2.0.tgz

small debugging utility

path: /tmp/git/mine-crypto/node_modules/eslint-module-utils/node_modules/debug/package.json

Library home page: http://registry.npmjs.org/debug/-/debug-2.2.0.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • eslint-plugin-import-2.0.1.tgz
      • eslint-module-utils-1.0.0.tgz
        • debug-2.2.0.tgz (Vulnerable Library)

Vulnerability Details

The debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.

Publish Date: 2018-06-07

URL: CVE-2017-16137

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/534

Release Date: 2017-09-27

Fix Resolution: Version 2.x.x: Update to version 2.6.9 or later. Version 3.x.x: Update to version 3.1.0 or later.


Step up your Open Source Security Game with WhiteSource here

WS-2017-0330 Medium Severity Vulnerability detected by WhiteSource

WS-2017-0330 - Medium Severity Vulnerability

Vulnerable Library - mime-1.2.11.tgz

A comprehensive library for mime-type mapping

path: /tmp/git/mine-crypto/node_modules/mime/package.json

Library home page: http://registry.npmjs.org/mime/-/mime-1.2.11.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • url-loader-0.5.7.tgz
      • mime-1.2.11.tgz (Vulnerable Library)

Vulnerability Details

Affected version of mime (1.0.0 throw 1.4.0 and 2.0.0 throw 2.0.2), are vulnerable to regular expression denial of service.

Publish Date: 2017-09-27

URL: WS-2017-0330

CVSS 2 Score Details (5.0)

Base Score Metrics not available


Step up your Open Source Security Game with WhiteSource here

CVE-2017-18077 High Severity Vulnerability detected by WhiteSource

CVE-2017-18077 - High Severity Vulnerability

Vulnerable Library - brace-expansion-1.1.6.tgz

Brace expansion as known from sh/bash

path: null

Library home page: https://registry.npmjs.org/brace-expansion/-/brace-expansion-1.1.6.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • fsevents-1.0.17.tgz
      • node-pre-gyp-0.6.32.tgz
        • rimraf-2.5.4.tgz
          • glob-7.1.1.tgz
            • minimatch-3.0.3.tgz
              • brace-expansion-1.1.6.tgz (Vulnerable Library)

Vulnerability Details

index.js in brace-expansion before 1.1.7 is vulnerable to Regular Expression Denial of Service (ReDoS) attacks, as demonstrated by an expand argument containing many comma characters.

Publish Date: 2018-01-27

URL: CVE-2017-18077

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2017-18077

Release Date: 2018-01-27

Fix Resolution: 1.1.7


Step up your Open Source Security Game with WhiteSource here

CVE-2018-16492 High Severity Vulnerability detected by WhiteSource

CVE-2018-16492 - High Severity Vulnerability

Vulnerable Library - extend-3.0.0.tgz

Port of jQuery.extend for node.js and the browser

path: null

Library home page: http://registry.npmjs.org/extend/-/extend-3.0.0.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • fsevents-1.0.17.tgz
      • node-pre-gyp-0.6.32.tgz
        • request-2.79.0.tgz
          • extend-3.0.0.tgz (Vulnerable Library)

Vulnerability Details

A prototype pollution vulnerability was found in module extend <2.0.2, ~<3.0.2 that allows an attacker to inject arbitrary properties onto Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16492

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/381185

Release Date: 2019-02-01

Fix Resolution: v3.0.2,v2.0.2


Step up your Open Source Security Game with WhiteSource here

CVE-2017-1000048 High Severity Vulnerability detected by WhiteSource

CVE-2017-1000048 - High Severity Vulnerability

Vulnerable Library - qs-6.3.0.tgz

A querystring parser that supports nesting and arrays, with a depth limit

path: null

Library home page: https://registry.npmjs.org/qs/-/qs-6.3.0.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • fsevents-1.0.17.tgz
      • node-pre-gyp-0.6.32.tgz
        • request-2.79.0.tgz
          • qs-6.3.0.tgz (Vulnerable Library)

Vulnerability Details

the web framework using ljharb's qs module older than v6.3.2, v6.2.3, v6.1.2, and v6.0.4 is vulnerable to a DoS. A malicious user can send a evil request to cause the web framework crash.

Publish Date: 2017-07-17

URL: CVE-2017-1000048

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Change files

Origin: ljharb/qs@c709f6e

Release Date: 2017-03-06

Fix Resolution: Replace or update the following files: parse.js, parse.js, utils.js


Step up your Open Source Security Game with WhiteSource here

CVE-2018-3728 Medium Severity Vulnerability detected by WhiteSource

CVE-2018-3728 - Medium Severity Vulnerability

Vulnerable Library - hoek-2.16.3.tgz

General purpose node utilities

path: null

Library home page: http://registry.npmjs.org/hoek/-/hoek-2.16.3.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • fsevents-1.0.17.tgz
      • node-pre-gyp-0.6.32.tgz
        • request-2.79.0.tgz
          • hawk-3.1.3.tgz
            • boom-2.10.1.tgz
              • hoek-2.16.3.tgz (Vulnerable Library)

Vulnerability Details

hoek node module before 4.2.0 and 5.0.x before 5.0.3 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via 'merge' and 'applyToDefaults' functions, which allows a malicious user to modify the prototype of "Object" via proto, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-03-30

URL: CVE-2018-3728

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Change files

Origin: hapijs/hoek@623667e

Release Date: 2018-02-15

Fix Resolution: Replace or update the following files: index.js, index.js


Step up your Open Source Security Game with WhiteSource here

WS-2018-0107 High Severity Vulnerability detected by WhiteSource

WS-2018-0107 - High Severity Vulnerability

Vulnerable Library - open-0.0.5.tgz

open a file or url in the user's preferred application

path: /tmp/git/mine-crypto/node_modules/open/package.json

Library home page: http://registry.npmjs.org/open/-/open-0.0.5.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • webpack-dev-server-1.16.2.tgz
      • open-0.0.5.tgz (Vulnerable Library)

Vulnerability Details

All versions of open are vulnerable to command injection when unsanitized user input is passed in.

Publish Date: 2018-05-16

URL: WS-2018-0107

CVSS 2 Score Details (10.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/663

Release Date: 2018-05-16

Fix Resolution: No fix is currently available for this vulnerability. It is our recommendation to not install or use this module until a fix is available.


Step up your Open Source Security Game with WhiteSource here

WS-2018-0076 Medium Severity Vulnerability detected by WhiteSource

WS-2018-0076 - Medium Severity Vulnerability

Vulnerable Library - tunnel-agent-0.4.3.tgz

HTTP proxy tunneling agent. Formerly part of mikeal/request, now a standalone module.

path: null

Library home page: https://registry.npmjs.org/tunnel-agent/-/tunnel-agent-0.4.3.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • fsevents-1.0.17.tgz
      • node-pre-gyp-0.6.32.tgz
        • request-2.79.0.tgz
          • tunnel-agent-0.4.3.tgz (Vulnerable Library)

Vulnerability Details

Versions of tunnel-agent before 0.6.0 are vulnerable to memory exposure.

This is exploitable if user supplied input is provided to the auth value and is a number.

Publish Date: 2018-04-25

URL: WS-2018-0076

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/598

Release Date: 2018-01-27

Fix Resolution: 0.6.0


Step up your Open Source Security Game with WhiteSource here

CVE-2018-3750 High Severity Vulnerability detected by WhiteSource

CVE-2018-3750 - High Severity Vulnerability

Vulnerable Library - deep-extend-0.4.1.tgz

Recursive object extending

path: null

Library home page: http://registry.npmjs.org/deep-extend/-/deep-extend-0.4.1.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • fsevents-1.0.17.tgz
      • node-pre-gyp-0.6.32.tgz
        • rc-1.1.6.tgz
          • deep-extend-0.4.1.tgz (Vulnerable Library)

Vulnerability Details

The utilities function in all versions <= 0.5.0 of the deep-extend node module can be tricked into modifying the prototype of Object when the attacker can control part of the structure passed to this function. This can let an attacker add or modify existing properties that will exist on all objects.

Publish Date: 2018-07-03

URL: CVE-2018-3750

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3750

Release Date: 2019-01-24

Fix Resolution: 0.5.1


Step up your Open Source Security Game with WhiteSource here

WS-2018-0069 Low Severity Vulnerability detected by WhiteSource

WS-2018-0069 - Low Severity Vulnerability

Vulnerable Library - is-my-json-valid-2.15.0.tgz

A JSONSchema validator that uses code generation to be extremely fast

path: null

Library home page: https://registry.npmjs.org/is-my-json-valid/-/is-my-json-valid-2.15.0.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • fsevents-1.0.17.tgz
      • node-pre-gyp-0.6.32.tgz
        • request-2.79.0.tgz
          • har-validator-2.0.6.tgz
            • is-my-json-valid-2.15.0.tgz (Vulnerable Library)

Vulnerability Details

Version of is-my-json-valid before 1.4.1 or 2.17.2 are vulnerable to regular expression denial of service (ReDoS) via the email validation function.

Publish Date: 2018-04-21

URL: WS-2018-0069

CVSS 2 Score Details (3.7)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/572

Release Date: 2018-01-24

Fix Resolution: 1.4.1


Step up your Open Source Security Game with WhiteSource here

WS-2017-0206 Medium Severity Vulnerability detected by WhiteSource

WS-2017-0206 - Medium Severity Vulnerability

Vulnerable Library - brace-expansion-1.1.6.tgz

Brace expansion as known from sh/bash

path: null

Library home page: https://registry.npmjs.org/brace-expansion/-/brace-expansion-1.1.6.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • fsevents-1.0.17.tgz
      • node-pre-gyp-0.6.32.tgz
        • rimraf-2.5.4.tgz
          • glob-7.1.1.tgz
            • minimatch-3.0.3.tgz
              • brace-expansion-1.1.6.tgz (Vulnerable Library)

Vulnerability Details

Brace-expansion is a module to support bash-like brace expansion in JavaScript.
For example,{1,2,3,4} would expand to 1 2 3 4. brace expansion versions before 1.1.7 are vulnerable to Regular Expression Denial of Service attacks.

Publish Date: 2017-04-25

URL: WS-2017-0206

CVSS 2 Score Details (6.2)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/338

Release Date: 2017-01-31

Fix Resolution: 1.1.7


Step up your Open Source Security Game with WhiteSource here

WS-2019-0019 Medium Severity Vulnerability detected by WhiteSource

WS-2019-0019 - Medium Severity Vulnerability

Vulnerable Library - braces-1.8.5.tgz

Fastest brace expansion for node.js, with the most complete support for the Bash 4.3 braces specification.

path: /tmp/git/mine-crypto/node_modules/braces/package.json

Library home page: https://registry.npmjs.org/braces/-/braces-1.8.5.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • http-proxy-middleware-0.17.3.tgz
      • micromatch-2.3.11.tgz
        • braces-1.8.5.tgz (Vulnerable Library)

Vulnerability Details

Version of braces prior to 2.3.1 are vulnerable to Regular Expression Denial of Service (ReDoS). Untrusted input may cause catastrophic backtracking while matching regular expressions. This can cause the application to be unresponsive leading to Denial of Service.

Publish Date: 2019-03-25

URL: WS-2019-0019

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/786

Release Date: 2019-02-21

Fix Resolution: 2.3.1


Step up your Open Source Security Game with WhiteSource here

WS-2018-0103 Medium Severity Vulnerability detected by WhiteSource

WS-2018-0103 - Medium Severity Vulnerability

Vulnerable Library - stringstream-0.0.5.tgz

Encode and decode streams into string streams

path: null

Library home page: http://registry.npmjs.org/stringstream/-/stringstream-0.0.5.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • fsevents-1.0.17.tgz
      • node-pre-gyp-0.6.32.tgz
        • request-2.79.0.tgz
          • stringstream-0.0.5.tgz (Vulnerable Library)

Vulnerability Details

All versions of stringstream are vulnerable to out-of-bounds read as it allocates uninitialized Buffers when number is passed in input stream on Node.js 4.x and below.

Publish Date: 2018-05-16

URL: WS-2018-0103

CVSS 2 Score Details (5.2)

Base Score Metrics not available


Step up your Open Source Security Game with WhiteSource here

WS-2019-0024 Medium Severity Vulnerability detected by WhiteSource

WS-2019-0024 - Medium Severity Vulnerability

Vulnerable Library - marked-0.5.2.tgz

A markdown parser built for speed

path: /tmp/git/mine-crypto/node_modules/marked/package.json

Library home page: https://registry.npmjs.org/marked/-/marked-0.5.2.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • jest-18.1.0.tgz
      • jest-cli-18.1.0.tgz
        • node-notifier-4.6.1.tgz
          • cli-usage-0.1.8.tgz
            • marked-0.5.2.tgz (Vulnerable Library)

Vulnerability Details

A flaw was found in nodejs-marked versions from 0.5.0 to before 0.6.1. Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS). Input to the host variable is vulnerable when input contains parenthesis in link URIs, coupled with a high number of link tokens in a single line.

Publish Date: 2019-03-17

URL: WS-2019-0024

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=1679550

Release Date: 2019-03-17

Fix Resolution: 0.6.1


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16138 High Severity Vulnerability detected by WhiteSource

CVE-2017-16138 - High Severity Vulnerability

Vulnerable Library - mime-1.2.11.tgz

A comprehensive library for mime-type mapping

path: /tmp/git/mine-crypto/node_modules/mime/package.json

Library home page: http://registry.npmjs.org/mime/-/mime-1.2.11.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • url-loader-0.5.7.tgz
      • mime-1.2.11.tgz (Vulnerable Library)

Vulnerability Details

The mime module < 1.4.1, 2.0.1, 2.0.2 is vulnerable to regular expression denial of service when a mime lookup is performed on untrusted user input.

Publish Date: 2018-06-07

URL: CVE-2017-16138

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.