GithubHelp home page GithubHelp logo

moview's Introduction

React: v16 material-ui: v3.0 webpack: v4.12.1 License: MIT Build: passing

Find movie to watch!

Live Demo ๐ŸŸ

Features:

  • Built using semantic-ui for React
  • Find a movie with custom filters - genre / rating / year / runtime

Getting Started

These instructions will get you a copy of the project up and running on your local machine for development and testing purposes.

Prerequisites

You will need to have following installed to use the software -

Setup

To get a copy of this project and start developing,

git clone https://github.com/pritam-patil/moview.git
cd moview
yarn

Running the project

To develop the project locally, you need only do -

yarn start

With hot reloading support, the app will start getting server on port 3000.

To run the production mode for deployment purposes, do -

npm run prebuild

dist directory would be created by running above command.

Known issues:

  1. If styles are not loaded, try rebuilding node-sass,
npm rebuild node-sass

TODO:

  • Setup travisCI for CI/CD
  • Add test framework with Enzyme-Jest
  • Add storybook
  • Add lint, prettier, node serve

Contributing

Please read CONTRIBUTING.md for details on our code of conduct, and the process for submitting pull requests to us.

Versioning

We use SemVer for versioning.

Authors

License

This project is licensed under the MIT License - see the LICENSE.md file for details

moview's People

Contributors

pritam-patil avatar

Watchers

James Cloos avatar  avatar

moview's Issues

CVE-2018-19826 Medium Severity Vulnerability detected by WhiteSource

CVE-2018-19826 - Medium Severity Vulnerability

Vulnerable Library - node-sassv4.11.0

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Found in HEAD commit: ebe0018dcea4e74256797eb0b11903718a06819a

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /moview/node_modules/node-sass/src/libsass/src/expand.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /moview/node_modules/node-sass/src/libsass/src/output.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /moview/node_modules/node-sass/src/libsass/src/util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /moview/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/base.h
  • /moview/node_modules/node-sass/src/libsass/src/position.hpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operation.hpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /moview/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.hpp
  • /moview/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /moview/node_modules/node-sass/src/libsass/src/eval.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.cpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /moview/node_modules/node-sass/src/libsass/src/listize.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /moview/node_modules/node-sass/src/libsass/src/output.cpp
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /moview/node_modules/node-sass/src/libsass/src/paths.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /moview/node_modules/node-sass/src/sass_types/color.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /moview/node_modules/node-sass/src/libsass/src/values.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /moview/node_modules/node-sass/src/sass_types/list.h
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /moview/node_modules/node-sass/src/libsass/src/json.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /moview/node_modules/node-sass/src/libsass/src/listize.hpp
  • /moview/node_modules/node-sass/src/sass_types/string.cpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.hpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.h
  • /moview/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /moview/node_modules/node-sass/src/libsass/src/eval.cpp
  • /moview/node_modules/node-sass/src/libsass/src/expand.cpp
  • /moview/node_modules/node-sass/src/sass_types/factory.cpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.cpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /moview/node_modules/node-sass/src/sass_types/value.h
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /moview/node_modules/node-sass/src/callback_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/file.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.cpp
  • /moview/node_modules/node-sass/src/sass_types/list.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /moview/node_modules/node-sass/src/libsass/src/util.cpp
  • /moview/node_modules/node-sass/src/custom_function_bridge.cpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/bind.cpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.cpp
  • /moview/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /moview/node_modules/node-sass/src/libsass/src/cencode.c
  • /moview/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /moview/node_modules/node-sass/src/sass_types/number.cpp
  • /moview/node_modules/node-sass/src/sass_types/color.h
  • /moview/node_modules/node-sass/src/libsass/src/c99func.c
  • /moview/node_modules/node-sass/src/libsass/src/position.cpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/values.h
  • /moview/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /moview/node_modules/node-sass/src/sass_types/null.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/context.h
  • /moview/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /moview/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /moview/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /moview/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /moview/node_modules/node-sass/src/sass_types/map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /moview/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /moview/node_modules/node-sass/src/libsass/src/file.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.hpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /moview/node_modules/node-sass/src/binding.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

In inspect.cpp in LibSass 3.5.5, a high memory footprint caused by an endless loop (containing a Sass::Inspect::operator()(Sass::String_Quoted*) stack frame) may cause a Denial of Service via crafted sass input files with stray '&' or '/' characters.

Publish Date: 2018-12-03

URL: CVE-2018-19826

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2019-3820 (Medium) detected in jquery-3.3.1.tgz

CVE-2019-3820 - Medium Severity Vulnerability

Vulnerable Library - jquery-3.3.1.tgz

JavaScript library for DOM operations

Library home page: https://registry.npmjs.org/jquery/-/jquery-3.3.1.tgz

Path to dependency file: /moview/package.json

Path to vulnerable library: /tmp/git/moview/node_modules/jquery/package.json

Dependency Hierarchy:

  • semantic-ui-css-2.4.1.tgz (Root Library)
    • โŒ jquery-3.3.1.tgz (Vulnerable Library)

Found in HEAD commit: b2cdfbb8930a2121ed5b951ede1b086dd2d917c6

Vulnerability Details

It was discovered that the gnome-shell lock screen since version 3.15.91 did not properly restrict all contextual actions. An attacker with physical access to a locked workstation could invoke certain keyboard shortcuts, and potentially other actions.

Publish Date: 2019-02-06

URL: CVE-2019-3820

CVSS 3 Score Details (4.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Physical
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://gitlab.gnome.org/GNOME/gnome-shell/issues/851

Release Date: 2019-02-06

Fix Resolution: 3.15.91


Step up your Open Source Security Game with WhiteSource here

WS-2018-0107 High Severity Vulnerability detected by WhiteSource

WS-2018-0107 - High Severity Vulnerability

Vulnerable Library - open-0.0.5.tgz

open a file or url in the user's preferred application

path: /tmp/git/moview/node_modules/open/package.json

Library home page: http://registry.npmjs.org/open/-/open-0.0.5.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • webpack-dev-server-1.16.2.tgz
      • โŒ open-0.0.5.tgz (Vulnerable Library)

Vulnerability Details

All versions of open are vulnerable to command injection when unsanitized user input is passed in.

Publish Date: 2018-05-16

URL: WS-2018-0107

CVSS 2 Score Details (10.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/663

Release Date: 2018-05-16

Fix Resolution: No fix is currently available for this vulnerability. It is our recommendation to not install or use this module until a fix is available.


Step up your Open Source Security Game with WhiteSource here

CVE-2018-19797 Medium Severity Vulnerability detected by WhiteSource

CVE-2018-19797 - Medium Severity Vulnerability

Vulnerable Library - node-sassv4.11.0

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Found in HEAD commit: ebe0018dcea4e74256797eb0b11903718a06819a

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /moview/node_modules/node-sass/src/libsass/src/expand.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /moview/node_modules/node-sass/src/libsass/src/output.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /moview/node_modules/node-sass/src/libsass/src/util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /moview/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/base.h
  • /moview/node_modules/node-sass/src/libsass/src/position.hpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operation.hpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /moview/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.hpp
  • /moview/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /moview/node_modules/node-sass/src/libsass/src/eval.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.cpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /moview/node_modules/node-sass/src/libsass/src/listize.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /moview/node_modules/node-sass/src/libsass/src/output.cpp
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /moview/node_modules/node-sass/src/libsass/src/paths.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /moview/node_modules/node-sass/src/sass_types/color.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /moview/node_modules/node-sass/src/libsass/src/values.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /moview/node_modules/node-sass/src/sass_types/list.h
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /moview/node_modules/node-sass/src/libsass/src/json.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /moview/node_modules/node-sass/src/libsass/src/listize.hpp
  • /moview/node_modules/node-sass/src/sass_types/string.cpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.hpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.h
  • /moview/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /moview/node_modules/node-sass/src/libsass/src/eval.cpp
  • /moview/node_modules/node-sass/src/libsass/src/expand.cpp
  • /moview/node_modules/node-sass/src/sass_types/factory.cpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.cpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /moview/node_modules/node-sass/src/sass_types/value.h
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /moview/node_modules/node-sass/src/callback_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/file.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.cpp
  • /moview/node_modules/node-sass/src/sass_types/list.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /moview/node_modules/node-sass/src/libsass/src/util.cpp
  • /moview/node_modules/node-sass/src/custom_function_bridge.cpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/bind.cpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.cpp
  • /moview/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /moview/node_modules/node-sass/src/libsass/src/cencode.c
  • /moview/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /moview/node_modules/node-sass/src/sass_types/number.cpp
  • /moview/node_modules/node-sass/src/sass_types/color.h
  • /moview/node_modules/node-sass/src/libsass/src/c99func.c
  • /moview/node_modules/node-sass/src/libsass/src/position.cpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/values.h
  • /moview/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /moview/node_modules/node-sass/src/sass_types/null.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/context.h
  • /moview/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /moview/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /moview/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /moview/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /moview/node_modules/node-sass/src/sass_types/map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /moview/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /moview/node_modules/node-sass/src/libsass/src/file.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.hpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /moview/node_modules/node-sass/src/binding.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

In LibSass 3.5.5, a NULL Pointer Dereference in the function Sass::Selector_List::populate_extends in SharedPtr.hpp (used by ast.cpp and ast_selectors.cpp) may cause a Denial of Service (application crash) via a crafted sass input file.

Publish Date: 2018-12-03

URL: CVE-2018-19797

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2017-1000048 High Severity Vulnerability detected by WhiteSource

CVE-2017-1000048 - High Severity Vulnerability

Vulnerable Library - qs-6.3.0.tgz

A querystring parser that supports nesting and arrays, with a depth limit

path: null

Library home page: https://registry.npmjs.org/qs/-/qs-6.3.0.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • fsevents-1.0.17.tgz
      • node-pre-gyp-0.6.32.tgz
        • request-2.79.0.tgz
          • โŒ qs-6.3.0.tgz (Vulnerable Library)

Vulnerability Details

the web framework using ljharb's qs module older than v6.3.2, v6.2.3, v6.1.2, and v6.0.4 is vulnerable to a DoS. A malicious user can send a evil request to cause the web framework crash.

Publish Date: 2017-07-17

URL: CVE-2017-1000048

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Change files

Origin: ljharb/qs@c709f6e

Release Date: 2017-03-06

Fix Resolution: Replace or update the following files: parse.js, parse.js, utils.js


Step up your Open Source Security Game with WhiteSource here

WS-2018-0069 Low Severity Vulnerability detected by WhiteSource

WS-2018-0069 - Low Severity Vulnerability

Vulnerable Library - is-my-json-valid-2.15.0.tgz

A JSONSchema validator that uses code generation to be extremely fast

path: null

Library home page: https://registry.npmjs.org/is-my-json-valid/-/is-my-json-valid-2.15.0.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • fsevents-1.0.17.tgz
      • node-pre-gyp-0.6.32.tgz
        • request-2.79.0.tgz
          • har-validator-2.0.6.tgz
            • โŒ is-my-json-valid-2.15.0.tgz (Vulnerable Library)

Vulnerability Details

Version of is-my-json-valid before 1.4.1 or 2.17.2 are vulnerable to regular expression denial of service (ReDoS) via the email validation function.

Publish Date: 2018-04-21

URL: WS-2018-0069

CVSS 2 Score Details (3.7)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/572

Release Date: 2018-01-24

Fix Resolution: 1.4.1


Step up your Open Source Security Game with WhiteSource here

WS-2019-0024 Medium Severity Vulnerability detected by WhiteSource

WS-2019-0024 - Medium Severity Vulnerability

Vulnerable Library - marked-0.5.2.tgz

A markdown parser built for speed

path: /tmp/git/moview/node_modules/marked/package.json

Library home page: https://registry.npmjs.org/marked/-/marked-0.5.2.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • jest-18.1.0.tgz
      • jest-cli-18.1.0.tgz
        • node-notifier-4.6.1.tgz
          • cli-usage-0.1.8.tgz
            • โŒ marked-0.5.2.tgz (Vulnerable Library)

Vulnerability Details

A flaw was found in nodejs-marked versions from 0.5.0 to before 0.6.1. Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS). Input to the host variable is vulnerable when input contains parenthesis in link URIs, coupled with a high number of link tokens in a single line.

Publish Date: 2019-03-17

URL: WS-2019-0024

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=1679550

Release Date: 2019-03-17

Fix Resolution: 0.6.1


Step up your Open Source Security Game with WhiteSource here

WS-2017-0330 Medium Severity Vulnerability detected by WhiteSource

WS-2017-0330 - Medium Severity Vulnerability

Vulnerable Library - mime-1.2.11.tgz

A comprehensive library for mime-type mapping

path: /tmp/git/moview/node_modules/mime/package.json

Library home page: http://registry.npmjs.org/mime/-/mime-1.2.11.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • url-loader-0.5.7.tgz
      • โŒ mime-1.2.11.tgz (Vulnerable Library)

Vulnerability Details

Affected version of mime (1.0.0 throw 1.4.0 and 2.0.0 throw 2.0.2), are vulnerable to regular expression denial of service.

Publish Date: 2017-09-27

URL: WS-2017-0330

CVSS 2 Score Details (5.0)

Base Score Metrics not available


Step up your Open Source Security Game with WhiteSource here

CVE-2019-6283 Medium Severity Vulnerability detected by WhiteSource

CVE-2019-6283 - Medium Severity Vulnerability

Vulnerable Library - node-sassv4.11.0

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Found in HEAD commit: ebe0018dcea4e74256797eb0b11903718a06819a

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /moview/node_modules/node-sass/src/libsass/src/expand.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /moview/node_modules/node-sass/src/libsass/src/output.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /moview/node_modules/node-sass/src/libsass/src/util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /moview/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/base.h
  • /moview/node_modules/node-sass/src/libsass/src/position.hpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operation.hpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /moview/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.hpp
  • /moview/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /moview/node_modules/node-sass/src/libsass/src/eval.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.cpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /moview/node_modules/node-sass/src/libsass/src/listize.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /moview/node_modules/node-sass/src/libsass/src/output.cpp
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /moview/node_modules/node-sass/src/libsass/src/paths.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /moview/node_modules/node-sass/src/sass_types/color.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /moview/node_modules/node-sass/src/libsass/src/values.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /moview/node_modules/node-sass/src/sass_types/list.h
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /moview/node_modules/node-sass/src/libsass/src/json.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /moview/node_modules/node-sass/src/libsass/src/listize.hpp
  • /moview/node_modules/node-sass/src/sass_types/string.cpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.hpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.h
  • /moview/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /moview/node_modules/node-sass/src/libsass/src/eval.cpp
  • /moview/node_modules/node-sass/src/libsass/src/expand.cpp
  • /moview/node_modules/node-sass/src/sass_types/factory.cpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.cpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /moview/node_modules/node-sass/src/sass_types/value.h
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /moview/node_modules/node-sass/src/callback_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/file.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.cpp
  • /moview/node_modules/node-sass/src/sass_types/list.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /moview/node_modules/node-sass/src/libsass/src/util.cpp
  • /moview/node_modules/node-sass/src/custom_function_bridge.cpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/bind.cpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.cpp
  • /moview/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /moview/node_modules/node-sass/src/libsass/src/cencode.c
  • /moview/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /moview/node_modules/node-sass/src/sass_types/number.cpp
  • /moview/node_modules/node-sass/src/sass_types/color.h
  • /moview/node_modules/node-sass/src/libsass/src/c99func.c
  • /moview/node_modules/node-sass/src/libsass/src/position.cpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/values.h
  • /moview/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /moview/node_modules/node-sass/src/sass_types/null.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/context.h
  • /moview/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /moview/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /moview/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /moview/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /moview/node_modules/node-sass/src/sass_types/map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /moview/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /moview/node_modules/node-sass/src/libsass/src/file.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.hpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /moview/node_modules/node-sass/src/binding.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

In LibSass 3.5.5, a heap-based buffer over-read exists in Sass::Prelexer::parenthese_scope in prelexer.hpp.

Publish Date: 2019-01-14

URL: CVE-2019-6283

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2018-11693 High Severity Vulnerability detected by WhiteSource

CVE-2018-11693 - High Severity Vulnerability

Vulnerable Library - node-sassv4.11.0

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Found in HEAD commit: ebe0018dcea4e74256797eb0b11903718a06819a

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /moview/node_modules/node-sass/src/libsass/src/expand.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /moview/node_modules/node-sass/src/libsass/src/output.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /moview/node_modules/node-sass/src/libsass/src/util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /moview/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/base.h
  • /moview/node_modules/node-sass/src/libsass/src/position.hpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operation.hpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /moview/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.hpp
  • /moview/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /moview/node_modules/node-sass/src/libsass/src/eval.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.cpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /moview/node_modules/node-sass/src/libsass/src/listize.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /moview/node_modules/node-sass/src/libsass/src/output.cpp
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /moview/node_modules/node-sass/src/libsass/src/paths.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /moview/node_modules/node-sass/src/sass_types/color.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /moview/node_modules/node-sass/src/libsass/src/values.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /moview/node_modules/node-sass/src/sass_types/list.h
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /moview/node_modules/node-sass/src/libsass/src/json.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /moview/node_modules/node-sass/src/libsass/src/listize.hpp
  • /moview/node_modules/node-sass/src/sass_types/string.cpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.hpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.h
  • /moview/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /moview/node_modules/node-sass/src/libsass/src/eval.cpp
  • /moview/node_modules/node-sass/src/libsass/src/expand.cpp
  • /moview/node_modules/node-sass/src/sass_types/factory.cpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.cpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /moview/node_modules/node-sass/src/sass_types/value.h
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /moview/node_modules/node-sass/src/callback_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/file.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.cpp
  • /moview/node_modules/node-sass/src/sass_types/list.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /moview/node_modules/node-sass/src/libsass/src/util.cpp
  • /moview/node_modules/node-sass/src/custom_function_bridge.cpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/bind.cpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.cpp
  • /moview/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /moview/node_modules/node-sass/src/libsass/src/cencode.c
  • /moview/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /moview/node_modules/node-sass/src/sass_types/number.cpp
  • /moview/node_modules/node-sass/src/sass_types/color.h
  • /moview/node_modules/node-sass/src/libsass/src/c99func.c
  • /moview/node_modules/node-sass/src/libsass/src/position.cpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/values.h
  • /moview/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /moview/node_modules/node-sass/src/sass_types/null.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/context.h
  • /moview/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /moview/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /moview/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /moview/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /moview/node_modules/node-sass/src/sass_types/map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /moview/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /moview/node_modules/node-sass/src/libsass/src/file.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.hpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /moview/node_modules/node-sass/src/binding.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

An issue was discovered in LibSass through 3.5.4. An out-of-bounds read of a memory region was found in the function Sass::Prelexer::skip_over_scopes which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service.

Publish Date: 2018-06-04

URL: CVE-2018-11693

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

WS-2017-0206 Medium Severity Vulnerability detected by WhiteSource

WS-2017-0206 - Medium Severity Vulnerability

Vulnerable Library - brace-expansion-1.1.6.tgz

Brace expansion as known from sh/bash

path: null

Library home page: https://registry.npmjs.org/brace-expansion/-/brace-expansion-1.1.6.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • fsevents-1.0.17.tgz
      • node-pre-gyp-0.6.32.tgz
        • rimraf-2.5.4.tgz
          • glob-7.1.1.tgz
            • minimatch-3.0.3.tgz
              • โŒ brace-expansion-1.1.6.tgz (Vulnerable Library)

Vulnerability Details

Brace-expansion is a module to support bash-like brace expansion in JavaScript.
For example,{1,2,3,4} would expand to 1 2 3 4. brace expansion versions before 1.1.7 are vulnerable to Regular Expression Denial of Service attacks.

Publish Date: 2017-04-25

URL: WS-2017-0206

CVSS 2 Score Details (6.2)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/338

Release Date: 2017-01-31

Fix Resolution: 1.1.7


Step up your Open Source Security Game with WhiteSource here

CVE-2018-16492 High Severity Vulnerability detected by WhiteSource

CVE-2018-16492 - High Severity Vulnerability

Vulnerable Library - extend-3.0.0.tgz

Port of jQuery.extend for node.js and the browser

path: null

Library home page: http://registry.npmjs.org/extend/-/extend-3.0.0.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • fsevents-1.0.17.tgz
      • node-pre-gyp-0.6.32.tgz
        • request-2.79.0.tgz
          • โŒ extend-3.0.0.tgz (Vulnerable Library)

Vulnerability Details

A prototype pollution vulnerability was found in module extend <2.0.2, ~<3.0.2 that allows an attacker to inject arbitrary properties onto Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16492

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/381185

Release Date: 2019-02-01

Fix Resolution: v3.0.2,v2.0.2


Step up your Open Source Security Game with WhiteSource here

CVE-2018-11698 High Severity Vulnerability detected by WhiteSource

CVE-2018-11698 - High Severity Vulnerability

Vulnerable Library - node-sassv4.11.0

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Found in HEAD commit: ebe0018dcea4e74256797eb0b11903718a06819a

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /moview/node_modules/node-sass/src/libsass/src/expand.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /moview/node_modules/node-sass/src/libsass/src/output.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /moview/node_modules/node-sass/src/libsass/src/util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /moview/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/base.h
  • /moview/node_modules/node-sass/src/libsass/src/position.hpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operation.hpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /moview/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.hpp
  • /moview/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /moview/node_modules/node-sass/src/libsass/src/eval.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.cpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /moview/node_modules/node-sass/src/libsass/src/listize.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /moview/node_modules/node-sass/src/libsass/src/output.cpp
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /moview/node_modules/node-sass/src/libsass/src/paths.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /moview/node_modules/node-sass/src/sass_types/color.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /moview/node_modules/node-sass/src/libsass/src/values.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /moview/node_modules/node-sass/src/sass_types/list.h
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /moview/node_modules/node-sass/src/libsass/src/json.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /moview/node_modules/node-sass/src/libsass/src/listize.hpp
  • /moview/node_modules/node-sass/src/sass_types/string.cpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.hpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.h
  • /moview/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /moview/node_modules/node-sass/src/libsass/src/eval.cpp
  • /moview/node_modules/node-sass/src/libsass/src/expand.cpp
  • /moview/node_modules/node-sass/src/sass_types/factory.cpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.cpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /moview/node_modules/node-sass/src/sass_types/value.h
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /moview/node_modules/node-sass/src/callback_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/file.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.cpp
  • /moview/node_modules/node-sass/src/sass_types/list.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /moview/node_modules/node-sass/src/libsass/src/util.cpp
  • /moview/node_modules/node-sass/src/custom_function_bridge.cpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/bind.cpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.cpp
  • /moview/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /moview/node_modules/node-sass/src/libsass/src/cencode.c
  • /moview/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /moview/node_modules/node-sass/src/sass_types/number.cpp
  • /moview/node_modules/node-sass/src/sass_types/color.h
  • /moview/node_modules/node-sass/src/libsass/src/c99func.c
  • /moview/node_modules/node-sass/src/libsass/src/position.cpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/values.h
  • /moview/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /moview/node_modules/node-sass/src/sass_types/null.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/context.h
  • /moview/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /moview/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /moview/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /moview/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /moview/node_modules/node-sass/src/sass_types/map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /moview/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /moview/node_modules/node-sass/src/libsass/src/file.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.hpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /moview/node_modules/node-sass/src/binding.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

An issue was discovered in LibSass through 3.5.4. An out-of-bounds read of a memory region was found in the function Sass::handle_error which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service.

Publish Date: 2018-06-04

URL: CVE-2018-11698

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2018-11499 High Severity Vulnerability detected by WhiteSource

CVE-2018-11499 - High Severity Vulnerability

Vulnerable Library - node-sassv4.11.0

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Found in HEAD commit: ebe0018dcea4e74256797eb0b11903718a06819a

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /moview/node_modules/node-sass/src/libsass/src/expand.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /moview/node_modules/node-sass/src/libsass/src/output.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /moview/node_modules/node-sass/src/libsass/src/util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /moview/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/base.h
  • /moview/node_modules/node-sass/src/libsass/src/position.hpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operation.hpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /moview/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.hpp
  • /moview/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /moview/node_modules/node-sass/src/libsass/src/eval.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.cpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /moview/node_modules/node-sass/src/libsass/src/listize.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /moview/node_modules/node-sass/src/libsass/src/output.cpp
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /moview/node_modules/node-sass/src/libsass/src/paths.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /moview/node_modules/node-sass/src/sass_types/color.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /moview/node_modules/node-sass/src/libsass/src/values.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /moview/node_modules/node-sass/src/sass_types/list.h
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /moview/node_modules/node-sass/src/libsass/src/json.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /moview/node_modules/node-sass/src/libsass/src/listize.hpp
  • /moview/node_modules/node-sass/src/sass_types/string.cpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.hpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.h
  • /moview/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /moview/node_modules/node-sass/src/libsass/src/eval.cpp
  • /moview/node_modules/node-sass/src/libsass/src/expand.cpp
  • /moview/node_modules/node-sass/src/sass_types/factory.cpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.cpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /moview/node_modules/node-sass/src/sass_types/value.h
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /moview/node_modules/node-sass/src/callback_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/file.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.cpp
  • /moview/node_modules/node-sass/src/sass_types/list.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /moview/node_modules/node-sass/src/libsass/src/util.cpp
  • /moview/node_modules/node-sass/src/custom_function_bridge.cpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/bind.cpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.cpp
  • /moview/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /moview/node_modules/node-sass/src/libsass/src/cencode.c
  • /moview/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /moview/node_modules/node-sass/src/sass_types/number.cpp
  • /moview/node_modules/node-sass/src/sass_types/color.h
  • /moview/node_modules/node-sass/src/libsass/src/c99func.c
  • /moview/node_modules/node-sass/src/libsass/src/position.cpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/values.h
  • /moview/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /moview/node_modules/node-sass/src/sass_types/null.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/context.h
  • /moview/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /moview/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /moview/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /moview/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /moview/node_modules/node-sass/src/sass_types/map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /moview/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /moview/node_modules/node-sass/src/libsass/src/file.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.hpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /moview/node_modules/node-sass/src/binding.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

A use-after-free vulnerability exists in handle_error() in sass_context.cpp in LibSass 3.4.x and 3.5.x through 3.5.4 that could be leveraged to cause a denial of service (application crash) or possibly unspecified other impact.

Publish Date: 2018-05-26

URL: CVE-2018-11499

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2018-1000620 High Severity Vulnerability detected by WhiteSource

CVE-2018-1000620 - High Severity Vulnerability

Vulnerable Library - cryptiles-2.0.5.tgz

General purpose crypto utilities

path: null

Library home page: http://registry.npmjs.org/cryptiles/-/cryptiles-2.0.5.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • fsevents-1.0.17.tgz
      • node-pre-gyp-0.6.32.tgz
        • request-2.79.0.tgz
          • hawk-3.1.3.tgz
            • โŒ cryptiles-2.0.5.tgz (Vulnerable Library)

Vulnerability Details

Eran Hammer cryptiles version 4.1.1 earlier contains a CWE-331: Insufficient Entropy vulnerability in randomDigits() method that can result in An attacker is more likely to be able to brute force something that was supposed to be random.. This attack appear to be exploitable via Depends upon the calling application.. This vulnerability appears to have been fixed in 4.1.2.

Publish Date: 2018-07-09

URL: CVE-2018-1000620

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2017-15010 High Severity Vulnerability detected by WhiteSource

CVE-2017-15010 - High Severity Vulnerability

Vulnerable Library - tough-cookie-2.3.2.tgz

RFC6265 Cookies and Cookie Jar for node.js

path: null

Library home page: https://registry.npmjs.org/tough-cookie/-/tough-cookie-2.3.2.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • fsevents-1.0.17.tgz
      • node-pre-gyp-0.6.32.tgz
        • request-2.79.0.tgz
          • โŒ tough-cookie-2.3.2.tgz (Vulnerable Library)

Vulnerability Details

A ReDoS (regular expression denial of service) flaw was found in the tough-cookie module before 2.3.3 for Node.js. An attacker that is able to make an HTTP request using a specially crafted cookie may cause the application to consume an excessive amount of CPU.

Publish Date: 2017-10-04

URL: CVE-2017-15010

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2017-15010

Release Date: 2017-10-04

Fix Resolution: 2.3.3


Step up your Open Source Security Game with WhiteSource here

CVE-2018-11697 High Severity Vulnerability detected by WhiteSource

CVE-2018-11697 - High Severity Vulnerability

Vulnerable Library - node-sassv4.11.0

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Found in HEAD commit: ebe0018dcea4e74256797eb0b11903718a06819a

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /moview/node_modules/node-sass/src/libsass/src/expand.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /moview/node_modules/node-sass/src/libsass/src/output.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /moview/node_modules/node-sass/src/libsass/src/util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /moview/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/base.h
  • /moview/node_modules/node-sass/src/libsass/src/position.hpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operation.hpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /moview/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.hpp
  • /moview/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /moview/node_modules/node-sass/src/libsass/src/eval.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.cpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /moview/node_modules/node-sass/src/libsass/src/listize.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /moview/node_modules/node-sass/src/libsass/src/output.cpp
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /moview/node_modules/node-sass/src/libsass/src/paths.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /moview/node_modules/node-sass/src/sass_types/color.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /moview/node_modules/node-sass/src/libsass/src/values.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /moview/node_modules/node-sass/src/sass_types/list.h
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /moview/node_modules/node-sass/src/libsass/src/json.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /moview/node_modules/node-sass/src/libsass/src/listize.hpp
  • /moview/node_modules/node-sass/src/sass_types/string.cpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.hpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.h
  • /moview/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /moview/node_modules/node-sass/src/libsass/src/eval.cpp
  • /moview/node_modules/node-sass/src/libsass/src/expand.cpp
  • /moview/node_modules/node-sass/src/sass_types/factory.cpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.cpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /moview/node_modules/node-sass/src/sass_types/value.h
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /moview/node_modules/node-sass/src/callback_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/file.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.cpp
  • /moview/node_modules/node-sass/src/sass_types/list.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /moview/node_modules/node-sass/src/libsass/src/util.cpp
  • /moview/node_modules/node-sass/src/custom_function_bridge.cpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/bind.cpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.cpp
  • /moview/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /moview/node_modules/node-sass/src/libsass/src/cencode.c
  • /moview/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /moview/node_modules/node-sass/src/sass_types/number.cpp
  • /moview/node_modules/node-sass/src/sass_types/color.h
  • /moview/node_modules/node-sass/src/libsass/src/c99func.c
  • /moview/node_modules/node-sass/src/libsass/src/position.cpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/values.h
  • /moview/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /moview/node_modules/node-sass/src/sass_types/null.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/context.h
  • /moview/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /moview/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /moview/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /moview/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /moview/node_modules/node-sass/src/sass_types/map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /moview/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /moview/node_modules/node-sass/src/libsass/src/file.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.hpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /moview/node_modules/node-sass/src/binding.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

An issue was discovered in LibSass through 3.5.4. An out-of-bounds read of a memory region was found in the function Sass::Prelexer::exactly() which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service.

Publish Date: 2018-06-04

URL: CVE-2018-11697

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2017-18077 High Severity Vulnerability detected by WhiteSource

CVE-2017-18077 - High Severity Vulnerability

Vulnerable Library - brace-expansion-1.1.6.tgz

Brace expansion as known from sh/bash

path: null

Library home page: https://registry.npmjs.org/brace-expansion/-/brace-expansion-1.1.6.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • fsevents-1.0.17.tgz
      • node-pre-gyp-0.6.32.tgz
        • rimraf-2.5.4.tgz
          • glob-7.1.1.tgz
            • minimatch-3.0.3.tgz
              • โŒ brace-expansion-1.1.6.tgz (Vulnerable Library)

Vulnerability Details

index.js in brace-expansion before 1.1.7 is vulnerable to Regular Expression Denial of Service (ReDoS) attacks, as demonstrated by an expand argument containing many comma characters.

Publish Date: 2018-01-27

URL: CVE-2017-18077

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2017-18077

Release Date: 2018-01-27

Fix Resolution: 1.1.7


Step up your Open Source Security Game with WhiteSource here

WS-2019-0047 Medium Severity Vulnerability detected by WhiteSource

WS-2019-0047 - Medium Severity Vulnerability

Vulnerable Library - tar-2.2.1.tgz

tar for node

Library home page: http://registry.npmjs.org/tar/-/tar-2.2.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /tmp/git/moview/node_modules/tar/package.json

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • fsevents-1.0.17.tgz
      • node-pre-gyp-0.6.32.tgz
        • โŒ tar-2.2.1.tgz (Vulnerable Library)

Found in HEAD commit: 03ecb0e180d8faf9ce61debaa833346b94e8cd47

Vulnerability Details

Versions of node-tar prior to 4.4.2 are vulnerable to Arbitrary File Overwrite. Extracting tarballs containing a hardlink to a file that already exists in the system, and a file that matches the hardlink will overwrite the system's file with the contents of the extracted file.

Publish Date: 2019-04-05

URL: WS-2019-0047

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/803

Release Date: 2019-04-05

Fix Resolution: 4.4.2


Step up your Open Source Security Game with WhiteSource here

CVE-2018-3750 High Severity Vulnerability detected by WhiteSource

CVE-2018-3750 - High Severity Vulnerability

Vulnerable Library - deep-extend-0.4.1.tgz

Recursive object extending

path: null

Library home page: http://registry.npmjs.org/deep-extend/-/deep-extend-0.4.1.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • fsevents-1.0.17.tgz
      • node-pre-gyp-0.6.32.tgz
        • rc-1.1.6.tgz
          • โŒ deep-extend-0.4.1.tgz (Vulnerable Library)

Vulnerability Details

The utilities function in all versions <= 0.5.0 of the deep-extend node module can be tricked into modifying the prototype of Object when the attacker can control part of the structure passed to this function. This can let an attacker add or modify existing properties that will exist on all objects.

Publish Date: 2018-07-03

URL: CVE-2018-3750

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3750

Release Date: 2019-01-24

Fix Resolution: 0.5.1


Step up your Open Source Security Game with WhiteSource here

CVE-2019-6286 Medium Severity Vulnerability detected by WhiteSource

CVE-2019-6286 - Medium Severity Vulnerability

Vulnerable Library - node-sassv4.11.0

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Found in HEAD commit: ebe0018dcea4e74256797eb0b11903718a06819a

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /moview/node_modules/node-sass/src/libsass/src/expand.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /moview/node_modules/node-sass/src/libsass/src/output.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /moview/node_modules/node-sass/src/libsass/src/util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /moview/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/base.h
  • /moview/node_modules/node-sass/src/libsass/src/position.hpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operation.hpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /moview/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.hpp
  • /moview/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /moview/node_modules/node-sass/src/libsass/src/eval.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.cpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /moview/node_modules/node-sass/src/libsass/src/listize.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /moview/node_modules/node-sass/src/libsass/src/output.cpp
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /moview/node_modules/node-sass/src/libsass/src/paths.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /moview/node_modules/node-sass/src/sass_types/color.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /moview/node_modules/node-sass/src/libsass/src/values.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /moview/node_modules/node-sass/src/sass_types/list.h
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /moview/node_modules/node-sass/src/libsass/src/json.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /moview/node_modules/node-sass/src/libsass/src/listize.hpp
  • /moview/node_modules/node-sass/src/sass_types/string.cpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.hpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.h
  • /moview/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /moview/node_modules/node-sass/src/libsass/src/eval.cpp
  • /moview/node_modules/node-sass/src/libsass/src/expand.cpp
  • /moview/node_modules/node-sass/src/sass_types/factory.cpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.cpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /moview/node_modules/node-sass/src/sass_types/value.h
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /moview/node_modules/node-sass/src/callback_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/file.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.cpp
  • /moview/node_modules/node-sass/src/sass_types/list.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /moview/node_modules/node-sass/src/libsass/src/util.cpp
  • /moview/node_modules/node-sass/src/custom_function_bridge.cpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/bind.cpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.cpp
  • /moview/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /moview/node_modules/node-sass/src/libsass/src/cencode.c
  • /moview/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /moview/node_modules/node-sass/src/sass_types/number.cpp
  • /moview/node_modules/node-sass/src/sass_types/color.h
  • /moview/node_modules/node-sass/src/libsass/src/c99func.c
  • /moview/node_modules/node-sass/src/libsass/src/position.cpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/values.h
  • /moview/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /moview/node_modules/node-sass/src/sass_types/null.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/context.h
  • /moview/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /moview/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /moview/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /moview/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /moview/node_modules/node-sass/src/sass_types/map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /moview/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /moview/node_modules/node-sass/src/libsass/src/file.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.hpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /moview/node_modules/node-sass/src/binding.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

In LibSass 3.5.5, a heap-based buffer over-read exists in Sass::Prelexer::skip_over_scopes in prelexer.hpp when called from Sass::Parser::parse_import(), a similar issue to CVE-2018-11693.

Publish Date: 2019-01-14

URL: CVE-2019-6286

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2018-11694 High Severity Vulnerability detected by WhiteSource

CVE-2018-11694 - High Severity Vulnerability

Vulnerable Library - node-sassv4.11.0

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Found in HEAD commit: ebe0018dcea4e74256797eb0b11903718a06819a

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /moview/node_modules/node-sass/src/libsass/src/expand.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /moview/node_modules/node-sass/src/libsass/src/output.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /moview/node_modules/node-sass/src/libsass/src/util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /moview/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/base.h
  • /moview/node_modules/node-sass/src/libsass/src/position.hpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operation.hpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /moview/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.hpp
  • /moview/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /moview/node_modules/node-sass/src/libsass/src/eval.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.cpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /moview/node_modules/node-sass/src/libsass/src/listize.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /moview/node_modules/node-sass/src/libsass/src/output.cpp
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /moview/node_modules/node-sass/src/libsass/src/paths.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /moview/node_modules/node-sass/src/sass_types/color.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /moview/node_modules/node-sass/src/libsass/src/values.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /moview/node_modules/node-sass/src/sass_types/list.h
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /moview/node_modules/node-sass/src/libsass/src/json.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /moview/node_modules/node-sass/src/libsass/src/listize.hpp
  • /moview/node_modules/node-sass/src/sass_types/string.cpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.hpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.h
  • /moview/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /moview/node_modules/node-sass/src/libsass/src/eval.cpp
  • /moview/node_modules/node-sass/src/libsass/src/expand.cpp
  • /moview/node_modules/node-sass/src/sass_types/factory.cpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.cpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /moview/node_modules/node-sass/src/sass_types/value.h
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /moview/node_modules/node-sass/src/callback_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/file.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.cpp
  • /moview/node_modules/node-sass/src/sass_types/list.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /moview/node_modules/node-sass/src/libsass/src/util.cpp
  • /moview/node_modules/node-sass/src/custom_function_bridge.cpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/bind.cpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.cpp
  • /moview/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /moview/node_modules/node-sass/src/libsass/src/cencode.c
  • /moview/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /moview/node_modules/node-sass/src/sass_types/number.cpp
  • /moview/node_modules/node-sass/src/sass_types/color.h
  • /moview/node_modules/node-sass/src/libsass/src/c99func.c
  • /moview/node_modules/node-sass/src/libsass/src/position.cpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/values.h
  • /moview/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /moview/node_modules/node-sass/src/sass_types/null.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/context.h
  • /moview/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /moview/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /moview/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /moview/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /moview/node_modules/node-sass/src/sass_types/map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /moview/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /moview/node_modules/node-sass/src/libsass/src/file.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.hpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /moview/node_modules/node-sass/src/binding.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

An issue was discovered in LibSass through 3.5.4. A NULL pointer dereference was found in the function Sass::Functions::selector_append which could be leveraged by an attacker to cause a denial of service (application crash) or possibly have unspecified other impact.

Publish Date: 2018-06-04

URL: CVE-2018-11694

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2018-11695 High Severity Vulnerability detected by WhiteSource

CVE-2018-11695 - High Severity Vulnerability

Vulnerable Library - node-sassv4.11.0

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Found in HEAD commit: ebe0018dcea4e74256797eb0b11903718a06819a

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /moview/node_modules/node-sass/src/libsass/src/expand.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /moview/node_modules/node-sass/src/libsass/src/output.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /moview/node_modules/node-sass/src/libsass/src/util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /moview/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/base.h
  • /moview/node_modules/node-sass/src/libsass/src/position.hpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operation.hpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /moview/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.hpp
  • /moview/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /moview/node_modules/node-sass/src/libsass/src/eval.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.cpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /moview/node_modules/node-sass/src/libsass/src/listize.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /moview/node_modules/node-sass/src/libsass/src/output.cpp
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /moview/node_modules/node-sass/src/libsass/src/paths.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /moview/node_modules/node-sass/src/sass_types/color.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /moview/node_modules/node-sass/src/libsass/src/values.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /moview/node_modules/node-sass/src/sass_types/list.h
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /moview/node_modules/node-sass/src/libsass/src/json.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /moview/node_modules/node-sass/src/libsass/src/listize.hpp
  • /moview/node_modules/node-sass/src/sass_types/string.cpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.hpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.h
  • /moview/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /moview/node_modules/node-sass/src/libsass/src/eval.cpp
  • /moview/node_modules/node-sass/src/libsass/src/expand.cpp
  • /moview/node_modules/node-sass/src/sass_types/factory.cpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.cpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /moview/node_modules/node-sass/src/sass_types/value.h
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /moview/node_modules/node-sass/src/callback_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/file.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.cpp
  • /moview/node_modules/node-sass/src/sass_types/list.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /moview/node_modules/node-sass/src/libsass/src/util.cpp
  • /moview/node_modules/node-sass/src/custom_function_bridge.cpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/bind.cpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.cpp
  • /moview/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /moview/node_modules/node-sass/src/libsass/src/cencode.c
  • /moview/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /moview/node_modules/node-sass/src/sass_types/number.cpp
  • /moview/node_modules/node-sass/src/sass_types/color.h
  • /moview/node_modules/node-sass/src/libsass/src/c99func.c
  • /moview/node_modules/node-sass/src/libsass/src/position.cpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/values.h
  • /moview/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /moview/node_modules/node-sass/src/sass_types/null.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/context.h
  • /moview/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /moview/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /moview/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /moview/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /moview/node_modules/node-sass/src/sass_types/map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /moview/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /moview/node_modules/node-sass/src/libsass/src/file.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.hpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /moview/node_modules/node-sass/src/binding.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

An issue was discovered in LibSass through 3.5.2. A NULL pointer dereference was found in the function Sass::Expand::operator which could be leveraged by an attacker to cause a denial of service (application crash) or possibly have unspecified other impact.

Publish Date: 2018-06-04

URL: CVE-2018-11695

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16138 High Severity Vulnerability detected by WhiteSource

CVE-2017-16138 - High Severity Vulnerability

Vulnerable Library - mime-1.2.11.tgz

A comprehensive library for mime-type mapping

path: /tmp/git/moview/node_modules/mime/package.json

Library home page: http://registry.npmjs.org/mime/-/mime-1.2.11.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • url-loader-0.5.7.tgz
      • โŒ mime-1.2.11.tgz (Vulnerable Library)

Vulnerability Details

The mime module < 1.4.1, 2.0.1, 2.0.2 is vulnerable to regular expression denial of service when a mime lookup is performed on untrusted user input.

Publish Date: 2018-06-07

URL: CVE-2017-16138

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2019-6284 Medium Severity Vulnerability detected by WhiteSource

CVE-2019-6284 - Medium Severity Vulnerability

Vulnerable Library - node-sassv4.11.0

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Found in HEAD commit: ebe0018dcea4e74256797eb0b11903718a06819a

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /moview/node_modules/node-sass/src/libsass/src/expand.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /moview/node_modules/node-sass/src/libsass/src/output.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /moview/node_modules/node-sass/src/libsass/src/util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /moview/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/base.h
  • /moview/node_modules/node-sass/src/libsass/src/position.hpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operation.hpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /moview/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.hpp
  • /moview/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /moview/node_modules/node-sass/src/libsass/src/eval.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.cpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /moview/node_modules/node-sass/src/libsass/src/listize.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /moview/node_modules/node-sass/src/libsass/src/output.cpp
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /moview/node_modules/node-sass/src/libsass/src/paths.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /moview/node_modules/node-sass/src/sass_types/color.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /moview/node_modules/node-sass/src/libsass/src/values.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /moview/node_modules/node-sass/src/sass_types/list.h
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /moview/node_modules/node-sass/src/libsass/src/json.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /moview/node_modules/node-sass/src/libsass/src/listize.hpp
  • /moview/node_modules/node-sass/src/sass_types/string.cpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.hpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.h
  • /moview/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /moview/node_modules/node-sass/src/libsass/src/eval.cpp
  • /moview/node_modules/node-sass/src/libsass/src/expand.cpp
  • /moview/node_modules/node-sass/src/sass_types/factory.cpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.cpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /moview/node_modules/node-sass/src/sass_types/value.h
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /moview/node_modules/node-sass/src/callback_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/file.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.cpp
  • /moview/node_modules/node-sass/src/sass_types/list.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /moview/node_modules/node-sass/src/libsass/src/util.cpp
  • /moview/node_modules/node-sass/src/custom_function_bridge.cpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/bind.cpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.cpp
  • /moview/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /moview/node_modules/node-sass/src/libsass/src/cencode.c
  • /moview/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /moview/node_modules/node-sass/src/sass_types/number.cpp
  • /moview/node_modules/node-sass/src/sass_types/color.h
  • /moview/node_modules/node-sass/src/libsass/src/c99func.c
  • /moview/node_modules/node-sass/src/libsass/src/position.cpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/values.h
  • /moview/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /moview/node_modules/node-sass/src/sass_types/null.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/context.h
  • /moview/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /moview/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /moview/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /moview/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /moview/node_modules/node-sass/src/sass_types/map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /moview/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /moview/node_modules/node-sass/src/libsass/src/file.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.hpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /moview/node_modules/node-sass/src/binding.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

In LibSass 3.5.5, a heap-based buffer over-read exists in Sass::Prelexer::alternatives in prelexer.hpp.

Publish Date: 2019-01-14

URL: CVE-2019-6284

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2018-19838 Medium Severity Vulnerability detected by WhiteSource

CVE-2018-19838 - Medium Severity Vulnerability

Vulnerable Library - node-sassv4.11.0

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Found in HEAD commit: ebe0018dcea4e74256797eb0b11903718a06819a

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /moview/node_modules/node-sass/src/libsass/src/expand.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /moview/node_modules/node-sass/src/libsass/src/output.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /moview/node_modules/node-sass/src/libsass/src/util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /moview/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/base.h
  • /moview/node_modules/node-sass/src/libsass/src/position.hpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operation.hpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /moview/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.hpp
  • /moview/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /moview/node_modules/node-sass/src/libsass/src/eval.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.cpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /moview/node_modules/node-sass/src/libsass/src/listize.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /moview/node_modules/node-sass/src/libsass/src/output.cpp
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /moview/node_modules/node-sass/src/libsass/src/paths.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /moview/node_modules/node-sass/src/sass_types/color.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /moview/node_modules/node-sass/src/libsass/src/values.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /moview/node_modules/node-sass/src/sass_types/list.h
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /moview/node_modules/node-sass/src/libsass/src/json.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /moview/node_modules/node-sass/src/libsass/src/listize.hpp
  • /moview/node_modules/node-sass/src/sass_types/string.cpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.hpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.h
  • /moview/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /moview/node_modules/node-sass/src/libsass/src/eval.cpp
  • /moview/node_modules/node-sass/src/libsass/src/expand.cpp
  • /moview/node_modules/node-sass/src/sass_types/factory.cpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.cpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /moview/node_modules/node-sass/src/sass_types/value.h
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /moview/node_modules/node-sass/src/callback_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/file.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.cpp
  • /moview/node_modules/node-sass/src/sass_types/list.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /moview/node_modules/node-sass/src/libsass/src/util.cpp
  • /moview/node_modules/node-sass/src/custom_function_bridge.cpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/bind.cpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.cpp
  • /moview/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /moview/node_modules/node-sass/src/libsass/src/cencode.c
  • /moview/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /moview/node_modules/node-sass/src/sass_types/number.cpp
  • /moview/node_modules/node-sass/src/sass_types/color.h
  • /moview/node_modules/node-sass/src/libsass/src/c99func.c
  • /moview/node_modules/node-sass/src/libsass/src/position.cpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/values.h
  • /moview/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /moview/node_modules/node-sass/src/sass_types/null.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/context.h
  • /moview/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /moview/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /moview/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /moview/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /moview/node_modules/node-sass/src/sass_types/map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /moview/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /moview/node_modules/node-sass/src/libsass/src/file.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.hpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /moview/node_modules/node-sass/src/binding.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

In LibSass prior to 3.5.5, functions inside ast.cpp for IMPLEMENT_AST_OPERATORS expansion allow attackers to cause a denial-of-service resulting from stack consumption via a crafted sass file, as demonstrated by recursive calls involving clone(), cloneChildren(), and copy().

Publish Date: 2018-12-04

URL: CVE-2018-19838

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19838

Fix Resolution: 3.5.5


Step up your Open Source Security Game with WhiteSource here

WS-2017-0247 Low Severity Vulnerability detected by WhiteSource

WS-2017-0247 - Low Severity Vulnerability

Vulnerable Library - ms-0.7.1.tgz

Tiny ms conversion utility

path: /tmp/git/moview/node_modules/eslint-module-utils/node_modules/ms/package.json

Library home page: http://registry.npmjs.org/ms/-/ms-0.7.1.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • eslint-plugin-import-2.0.1.tgz
      • eslint-module-utils-1.0.0.tgz
        • debug-2.2.0.tgz
          • โŒ ms-0.7.1.tgz (Vulnerable Library)

Vulnerability Details

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS).

Publish Date: 2017-05-15

URL: WS-2017-0247

CVSS 2 Score Details (3.4)

Base Score Metrics not available

Suggested Fix

Type: Change files

Origin: vercel/ms@305f2dd

Release Date: 2017-04-12

Fix Resolution: Replace or update the following file: index.js


Step up your Open Source Security Game with WhiteSource here

CVE-2018-20190 Medium Severity Vulnerability detected by WhiteSource

CVE-2018-20190 - Medium Severity Vulnerability

Vulnerable Library - node-sassv4.11.0

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Found in HEAD commit: ebe0018dcea4e74256797eb0b11903718a06819a

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /moview/node_modules/node-sass/src/libsass/src/expand.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /moview/node_modules/node-sass/src/libsass/src/output.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /moview/node_modules/node-sass/src/libsass/src/util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /moview/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/base.h
  • /moview/node_modules/node-sass/src/libsass/src/position.hpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operation.hpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /moview/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.hpp
  • /moview/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /moview/node_modules/node-sass/src/libsass/src/eval.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.cpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /moview/node_modules/node-sass/src/libsass/src/listize.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /moview/node_modules/node-sass/src/libsass/src/output.cpp
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /moview/node_modules/node-sass/src/libsass/src/paths.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /moview/node_modules/node-sass/src/sass_types/color.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /moview/node_modules/node-sass/src/libsass/src/values.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /moview/node_modules/node-sass/src/sass_types/list.h
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /moview/node_modules/node-sass/src/libsass/src/json.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /moview/node_modules/node-sass/src/libsass/src/listize.hpp
  • /moview/node_modules/node-sass/src/sass_types/string.cpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.hpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.h
  • /moview/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /moview/node_modules/node-sass/src/libsass/src/eval.cpp
  • /moview/node_modules/node-sass/src/libsass/src/expand.cpp
  • /moview/node_modules/node-sass/src/sass_types/factory.cpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.cpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /moview/node_modules/node-sass/src/sass_types/value.h
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /moview/node_modules/node-sass/src/callback_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/file.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.cpp
  • /moview/node_modules/node-sass/src/sass_types/list.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /moview/node_modules/node-sass/src/libsass/src/util.cpp
  • /moview/node_modules/node-sass/src/custom_function_bridge.cpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/bind.cpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.cpp
  • /moview/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /moview/node_modules/node-sass/src/libsass/src/cencode.c
  • /moview/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /moview/node_modules/node-sass/src/sass_types/number.cpp
  • /moview/node_modules/node-sass/src/sass_types/color.h
  • /moview/node_modules/node-sass/src/libsass/src/c99func.c
  • /moview/node_modules/node-sass/src/libsass/src/position.cpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/values.h
  • /moview/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /moview/node_modules/node-sass/src/sass_types/null.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/context.h
  • /moview/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /moview/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /moview/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /moview/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /moview/node_modules/node-sass/src/sass_types/map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /moview/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /moview/node_modules/node-sass/src/libsass/src/file.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.hpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /moview/node_modules/node-sass/src/binding.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

In LibSass 3.5.5, a NULL Pointer Dereference in the function Sass::Eval::operator()(Sass::Supports_Operator*) in eval.cpp may cause a Denial of Service (application crash) via a crafted sass input file.

Publish Date: 2018-12-17

URL: CVE-2018-20190

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

WS-2019-0019 Medium Severity Vulnerability detected by WhiteSource

WS-2019-0019 - Medium Severity Vulnerability

Vulnerable Library - braces-1.8.5.tgz

Fastest brace expansion for node.js, with the most complete support for the Bash 4.3 braces specification.

path: /tmp/git/moview/node_modules/braces/package.json

Library home page: https://registry.npmjs.org/braces/-/braces-1.8.5.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • http-proxy-middleware-0.17.3.tgz
      • micromatch-2.3.11.tgz
        • โŒ braces-1.8.5.tgz (Vulnerable Library)

Vulnerability Details

Version of braces prior to 2.3.1 are vulnerable to Regular Expression Denial of Service (ReDoS). Untrusted input may cause catastrophic backtracking while matching regular expressions. This can cause the application to be unresponsive leading to Denial of Service.

Publish Date: 2019-03-25

URL: WS-2019-0019

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/786

Release Date: 2019-02-21

Fix Resolution: 2.3.1


Step up your Open Source Security Game with WhiteSource here

WS-2018-0076 Medium Severity Vulnerability detected by WhiteSource

WS-2018-0076 - Medium Severity Vulnerability

Vulnerable Library - tunnel-agent-0.4.3.tgz

HTTP proxy tunneling agent. Formerly part of mikeal/request, now a standalone module.

path: null

Library home page: https://registry.npmjs.org/tunnel-agent/-/tunnel-agent-0.4.3.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • fsevents-1.0.17.tgz
      • node-pre-gyp-0.6.32.tgz
        • request-2.79.0.tgz
          • โŒ tunnel-agent-0.4.3.tgz (Vulnerable Library)

Vulnerability Details

Versions of tunnel-agent before 0.6.0 are vulnerable to memory exposure.

This is exploitable if user supplied input is provided to the auth value and is a number.

Publish Date: 2018-04-25

URL: WS-2018-0076

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/598

Release Date: 2018-01-27

Fix Resolution: 0.6.0


Step up your Open Source Security Game with WhiteSource here

WS-2019-0032 Medium Severity Vulnerability detected by WhiteSource

WS-2019-0032 - Medium Severity Vulnerability

Vulnerable Library - js-yaml-3.7.0.tgz

YAML 1.2 parser and serializer

path: /tmp/git/moview/node_modules/js-yaml/package.json

Library home page: https://registry.npmjs.org/js-yaml/-/js-yaml-3.7.0.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • eslint-3.16.1.tgz
      • โŒ js-yaml-3.7.0.tgz (Vulnerable Library)

Found in HEAD commit: 9ab1f009973009c61701e0fb83ca8cae59efd074

Vulnerability Details

Versions js-yaml prior to 3.13.0 are vulnerable to Denial of Service. By parsing a carefully-crafted YAML file, the node process stalls and may exhaust system resources leading to a Denial of Service.

Publish Date: 2019-03-26

URL: WS-2019-0032

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/788/versions

Release Date: 2019-03-26

Fix Resolution: 3.13.0


Step up your Open Source Security Game with WhiteSource here

CVE-2018-19839 Medium Severity Vulnerability detected by WhiteSource

CVE-2018-19839 - Medium Severity Vulnerability

Vulnerable Library - node-sassv4.11.0

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Found in HEAD commit: ebe0018dcea4e74256797eb0b11903718a06819a

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /moview/node_modules/node-sass/src/libsass/src/expand.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /moview/node_modules/node-sass/src/libsass/src/output.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /moview/node_modules/node-sass/src/libsass/src/util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /moview/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/base.h
  • /moview/node_modules/node-sass/src/libsass/src/position.hpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operation.hpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /moview/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.hpp
  • /moview/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /moview/node_modules/node-sass/src/libsass/src/eval.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.cpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /moview/node_modules/node-sass/src/libsass/src/listize.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /moview/node_modules/node-sass/src/libsass/src/output.cpp
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /moview/node_modules/node-sass/src/libsass/src/paths.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /moview/node_modules/node-sass/src/sass_types/color.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /moview/node_modules/node-sass/src/libsass/src/values.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /moview/node_modules/node-sass/src/sass_types/list.h
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /moview/node_modules/node-sass/src/libsass/src/json.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /moview/node_modules/node-sass/src/libsass/src/listize.hpp
  • /moview/node_modules/node-sass/src/sass_types/string.cpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.hpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.h
  • /moview/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /moview/node_modules/node-sass/src/libsass/src/eval.cpp
  • /moview/node_modules/node-sass/src/libsass/src/expand.cpp
  • /moview/node_modules/node-sass/src/sass_types/factory.cpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.cpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /moview/node_modules/node-sass/src/sass_types/value.h
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /moview/node_modules/node-sass/src/callback_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/file.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.cpp
  • /moview/node_modules/node-sass/src/sass_types/list.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /moview/node_modules/node-sass/src/libsass/src/util.cpp
  • /moview/node_modules/node-sass/src/custom_function_bridge.cpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/bind.cpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.cpp
  • /moview/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /moview/node_modules/node-sass/src/libsass/src/cencode.c
  • /moview/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /moview/node_modules/node-sass/src/sass_types/number.cpp
  • /moview/node_modules/node-sass/src/sass_types/color.h
  • /moview/node_modules/node-sass/src/libsass/src/c99func.c
  • /moview/node_modules/node-sass/src/libsass/src/position.cpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/values.h
  • /moview/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /moview/node_modules/node-sass/src/sass_types/null.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/context.h
  • /moview/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /moview/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /moview/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /moview/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /moview/node_modules/node-sass/src/sass_types/map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /moview/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /moview/node_modules/node-sass/src/libsass/src/file.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.hpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /moview/node_modules/node-sass/src/binding.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

In LibSass prior to 3.5.5, the function handle_error in sass_context.cpp allows attackers to cause a denial-of-service resulting from a heap-based buffer over-read via a crafted sass file.

Publish Date: 2018-12-04

URL: CVE-2018-19839

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19839

Fix Resolution: 3.5.5


Step up your Open Source Security Game with WhiteSource here

CVE-2018-3728 Medium Severity Vulnerability detected by WhiteSource

CVE-2018-3728 - Medium Severity Vulnerability

Vulnerable Library - hoek-2.16.3.tgz

General purpose node utilities

path: null

Library home page: http://registry.npmjs.org/hoek/-/hoek-2.16.3.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • fsevents-1.0.17.tgz
      • node-pre-gyp-0.6.32.tgz
        • request-2.79.0.tgz
          • hawk-3.1.3.tgz
            • boom-2.10.1.tgz
              • โŒ hoek-2.16.3.tgz (Vulnerable Library)

Vulnerability Details

hoek node module before 4.2.0 and 5.0.x before 5.0.3 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via 'merge' and 'applyToDefaults' functions, which allows a malicious user to modify the prototype of "Object" via proto, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-03-30

URL: CVE-2018-3728

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Change files

Origin: hapijs/hoek@623667e

Release Date: 2018-02-15

Fix Resolution: Replace or update the following files: index.js, index.js


Step up your Open Source Security Game with WhiteSource here

WS-2018-0103 Medium Severity Vulnerability detected by WhiteSource

WS-2018-0103 - Medium Severity Vulnerability

Vulnerable Library - stringstream-0.0.5.tgz

Encode and decode streams into string streams

path: null

Library home page: http://registry.npmjs.org/stringstream/-/stringstream-0.0.5.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • fsevents-1.0.17.tgz
      • node-pre-gyp-0.6.32.tgz
        • request-2.79.0.tgz
          • โŒ stringstream-0.0.5.tgz (Vulnerable Library)

Vulnerability Details

All versions of stringstream are vulnerable to out-of-bounds read as it allocates uninitialized Buffers when number is passed in input stream on Node.js 4.x and below.

Publish Date: 2018-05-16

URL: WS-2018-0103

CVSS 2 Score Details (5.2)

Base Score Metrics not available


Step up your Open Source Security Game with WhiteSource here

WS-2019-0034 Medium Severity Vulnerability detected by WhiteSource

WS-2019-0034 - Medium Severity Vulnerability

Vulnerable Library - js-yaml-3.7.0.tgz

YAML 1.2 parser and serializer

path: /tmp/git/moview/node_modules/js-yaml/package.json

Library home page: https://registry.npmjs.org/js-yaml/-/js-yaml-3.7.0.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • eslint-3.16.1.tgz
      • โŒ js-yaml-3.7.0.tgz (Vulnerable Library)

Found in HEAD commit: 0eaa5fa843cc788e6e4593e98efc183e30614510

Vulnerability Details

Versions js-yaml prior to 3.13.0 are vulnerable to Denial of Service. By parsing a carefully-crafted YAML file, the node process stalls and may exhaust system resources leading to a Denial of Service.

Publish Date: 2019-03-31

URL: WS-2019-0034

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/788

Release Date: 2019-03-31

Fix Resolution: 3.13.0


Step up your Open Source Security Game with WhiteSource here

WS-2018-0084 High Severity Vulnerability detected by WhiteSource

WS-2018-0084 - High Severity Vulnerability

Vulnerable Library - sshpk-1.10.1.tgz

A library for finding and using SSH public keys

path: null

Library home page: https://registry.npmjs.org/sshpk/-/sshpk-1.10.1.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • fsevents-1.0.17.tgz
      • node-pre-gyp-0.6.32.tgz
        • request-2.79.0.tgz
          • http-signature-1.1.1.tgz
            • โŒ sshpk-1.10.1.tgz (Vulnerable Library)

Vulnerability Details

Versions of sshpk before 1.14.1 are vulnerable to regular expression denial of service when parsing crafted invalid public keys.

Publish Date: 2018-04-25

URL: WS-2018-0084

CVSS 2 Score Details (8.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/606

Release Date: 2018-01-27

Fix Resolution: 1.14.1


Step up your Open Source Security Game with WhiteSource here

CVE-2018-19827 High Severity Vulnerability detected by WhiteSource

CVE-2018-19827 - High Severity Vulnerability

Vulnerable Library - node-sassv4.11.0

๐ŸŒˆ Node.js bindings to libsass

Library home page: https://github.com/sass/node-sass.git

Found in HEAD commit: ebe0018dcea4e74256797eb0b11903718a06819a

Library Source Files (125)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /moview/node_modules/node-sass/src/libsass/src/expand.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/unchecked.h
  • /moview/node_modules/node-sass/src/libsass/src/output.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.hpp
  • /moview/node_modules/node-sass/src/libsass/src/util.hpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.hpp
  • /moview/node_modules/node-sass/src/libsass/src/lexer.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/base.h
  • /moview/node_modules/node-sass/src/libsass/src/position.hpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operation.hpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.cpp
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.hpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.cpp
  • /moview/node_modules/node-sass/src/libsass/contrib/plugin.cpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.hpp
  • /moview/node_modules/node-sass/src/libsass/test/test_superselector.cpp
  • /moview/node_modules/node-sass/src/libsass/src/eval.hpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/error_handling.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.cpp
  • /moview/node_modules/node-sass/src/libsass/src/subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/emitter.cpp
  • /moview/node_modules/node-sass/src/libsass/src/listize.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.cpp
  • /moview/node_modules/node-sass/src/libsass/src/output.cpp
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_def_macros.hpp
  • /moview/node_modules/node-sass/src/libsass/src/functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.hpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.cpp
  • /moview/node_modules/node-sass/src/libsass/src/paths.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.hpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.hpp
  • /moview/node_modules/node-sass/src/sass_types/color.cpp
  • /moview/node_modules/node-sass/src/libsass/test/test_unification.cpp
  • /moview/node_modules/node-sass/src/libsass/src/values.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_util.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.hpp
  • /moview/node_modules/node-sass/src/sass_types/list.h
  • /moview/node_modules/node-sass/src/libsass/src/check_nesting.hpp
  • /moview/node_modules/node-sass/src/libsass/src/json.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.cpp
  • /moview/node_modules/node-sass/src/libsass/src/units.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/utf8/checked.h
  • /moview/node_modules/node-sass/src/libsass/src/listize.hpp
  • /moview/node_modules/node-sass/src/sass_types/string.cpp
  • /moview/node_modules/node-sass/src/libsass/src/prelexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/context.hpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.h
  • /moview/node_modules/node-sass/src/libsass/include/sass2scss.h
  • /moview/node_modules/node-sass/src/libsass/src/eval.cpp
  • /moview/node_modules/node-sass/src/libsass/src/expand.cpp
  • /moview/node_modules/node-sass/src/sass_types/factory.cpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.cpp
  • /moview/node_modules/node-sass/src/sass_types/boolean.cpp
  • /moview/node_modules/node-sass/src/libsass/src/source_map.cpp
  • /moview/node_modules/node-sass/src/sass_types/value.h
  • /moview/node_modules/node-sass/src/libsass/src/utf8_string.cpp
  • /moview/node_modules/node-sass/src/callback_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/file.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.cpp
  • /moview/node_modules/node-sass/src/libsass/src/node.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.hpp
  • /moview/node_modules/node-sass/src/libsass/src/operators.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass.hpp
  • /moview/node_modules/node-sass/src/libsass/src/ast_fwd_decl.cpp
  • /moview/node_modules/node-sass/src/libsass/src/parser.hpp
  • /moview/node_modules/node-sass/src/libsass/src/constants.cpp
  • /moview/node_modules/node-sass/src/sass_types/list.cpp
  • /moview/node_modules/node-sass/src/libsass/src/cssize.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/functions.h
  • /moview/node_modules/node-sass/src/libsass/src/util.cpp
  • /moview/node_modules/node-sass/src/custom_function_bridge.cpp
  • /moview/node_modules/node-sass/src/custom_importer_bridge.h
  • /moview/node_modules/node-sass/src/libsass/src/bind.cpp
  • /moview/node_modules/node-sass/src/libsass/src/inspect.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_functions.cpp
  • /moview/node_modules/node-sass/src/libsass/src/backtrace.cpp
  • /moview/node_modules/node-sass/src/libsass/src/extend.cpp
  • /moview/node_modules/node-sass/src/sass_types/sass_value_wrapper.h
  • /moview/node_modules/node-sass/src/libsass/src/debugger.hpp
  • /moview/node_modules/node-sass/src/libsass/src/cencode.c
  • /moview/node_modules/node-sass/src/libsass/src/base64vlq.cpp
  • /moview/node_modules/node-sass/src/sass_types/number.cpp
  • /moview/node_modules/node-sass/src/sass_types/color.h
  • /moview/node_modules/node-sass/src/libsass/src/c99func.c
  • /moview/node_modules/node-sass/src/libsass/src/position.cpp
  • /moview/node_modules/node-sass/src/libsass/src/remove_placeholders.hpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_values.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/values.h
  • /moview/node_modules/node-sass/src/libsass/test/test_subset_map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass2scss.cpp
  • /moview/node_modules/node-sass/src/sass_types/null.cpp
  • /moview/node_modules/node-sass/src/libsass/src/ast.cpp
  • /moview/node_modules/node-sass/src/libsass/include/sass/context.h
  • /moview/node_modules/node-sass/src/libsass/src/to_c.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.hpp
  • /moview/node_modules/node-sass/src/libsass/src/color_maps.hpp
  • /moview/node_modules/node-sass/src/sass_context_wrapper.cpp
  • /moview/node_modules/node-sass/src/libsass/script/test-leaks.pl
  • /moview/node_modules/node-sass/src/libsass/src/lexer.hpp
  • /moview/node_modules/node-sass/src/libsass/src/memory/SharedPtr.hpp
  • /moview/node_modules/node-sass/src/libsass/src/to_c.hpp
  • /moview/node_modules/node-sass/src/sass_types/map.cpp
  • /moview/node_modules/node-sass/src/libsass/src/to_value.cpp
  • /moview/node_modules/node-sass/src/libsass/src/b64/encode.h
  • /moview/node_modules/node-sass/src/libsass/src/file.hpp
  • /moview/node_modules/node-sass/src/libsass/src/environment.hpp
  • /moview/node_modules/node-sass/src/libsass/src/plugins.hpp
  • /moview/node_modules/node-sass/src/binding.cpp
  • /moview/node_modules/node-sass/src/libsass/src/sass_context.cpp
  • /moview/node_modules/node-sass/src/libsass/src/debug.hpp

Vulnerability Details

In LibSass 3.5.5, a use-after-free vulnerability exists in the SharedPtr class in SharedPtr.cpp (or SharedPtr.hpp) that may cause a denial of service (application crash) or possibly have unspecified other impact.

Publish Date: 2018-12-03

URL: CVE-2018-19827

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16137 Medium Severity Vulnerability detected by WhiteSource

CVE-2017-16137 - Medium Severity Vulnerability

Vulnerable Library - debug-2.2.0.tgz

small debugging utility

path: /tmp/git/moview/node_modules/eslint-module-utils/node_modules/debug/package.json

Library home page: http://registry.npmjs.org/debug/-/debug-2.2.0.tgz

Dependency Hierarchy:

  • react-scripts-0.9.5.tgz (Root Library)
    • eslint-plugin-import-2.0.1.tgz
      • eslint-module-utils-1.0.0.tgz
        • โŒ debug-2.2.0.tgz (Vulnerable Library)

Vulnerability Details

The debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.

Publish Date: 2018-06-07

URL: CVE-2017-16137

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/534

Release Date: 2017-09-27

Fix Resolution: Version 2.x.x: Update to version 2.6.9 or later. Version 3.x.x: Update to version 3.1.0 or later.


Step up your Open Source Security Game with WhiteSource here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.