GithubHelp home page GithubHelp logo

scriptex / webpack-mpa-next Goto Github PK

View Code? Open in Web Editor NEW
3.0 3.0 0.0 8.77 MB

Multiple page application setup with Webpack using PostCSS, ES6+, etc

Home Page: https://atanas.info/portfolio/open-source/webpack-mpa-next

License: MIT License

JavaScript 70.53% CSS 1.29% PHP 28.18%
front-end-starter-kit front-end-developer-tool multi-page-application webpack-boilerplate webpack-configuration

webpack-mpa-next's Introduction

Webpack MPA Logo

Zero config and fast installation: Run `npx webpack-mpa && npm i && npm start` in your terminal.

Travis CI Github Build Codacy Badge Codebeat Badge CodeFactor Badge DeepScan grade Analytics

Webpack-MPA-Next

Opinionated multiple page application setup with Webpack using SASS, PostCSS, ES2017, PNG & SVG Sprites and more.

This boilerplate is suitable for static web applications, WordPress websites, etc.

Visitor stats

GitHub stars GitHub forks GitHub watchers GitHub followers

Code stats

GitHub code size in bytes GitHub repo size GitHub language count GitHub top language GitHub last commit

Dependencies

In order to use this setup you need to have installed the following dependencies:

  1. Node - min v8.9.4 - LTS recommended
  2. NPM - min v5.6.0 or
  3. Yarn - min v1.3.2
  4. Bash terminal (Default on OSX/Linux, GitBash or similar on Windows)

Default setup

The default setup uses PHP files, but you can easily switch to a file format of your choice.

Also, you can always switch to another file/folder structure if the current one does not suit you.

Just keep in mind that the styles should be located in assets/styles and the scripts should be located in assets/scripts.

Zero config and fast installation

Navigate to your new project's folder and execute the following command:

npx webpack-mpa-next && npm i && npm start

This will install Webpack-MPA in your project folder and you will be able to start right away.

Download

You can download this setup directly and extract it.

or use NPM or Yarn to install it:

npm i webpack-mpa-next

or

yarn add webpack-mpa-next

Then navigate to the webpack-mpa-next folder and proceed with the rest of the instructions.

Global installation

It is possible to use the CLI tool included in Webpack MPA Next. In order to do this you must install Webpack MPA Next globally:

npm i webpack-mpa-next -g

or

yarn global add webpack-mpa-next

The wmpan binary is now available for you to use.

Go to your new project folder and execute

wmpa

Your new project is setup!

Install dependencies

yarn

or

npm i

Develop

yarn start

or

npm start

Build

yarn build

or

npm run build

Details

  1. PostCSS stylesheets pre and postprocessing

  2. PNG Sprite generating using Webpack SpriteSmith The default setup includes retina sprite support which means that you should provide a retina version of each png icon.

    If you do not wish to use the retina sprite, comment the @include retina-sprites($retina-groups); statement in main.scss file.

    In order to use the PNG sprite, you need to do so by adding the relevant icons in your markup:

    <i class="ico-home"></i>

    The class name corresponds to the name of the PNG file.

  3. Latest EcmaScript support

    • Usage of the latest features in EcmaScript
    • Using Babel to transpile to ES5
    • Minification of the bundled file
    • Source maps
  4. Automatic browser reload using BrowserSync

    • The setup assumes that you have a web server (MAMP, XAMPP, etc) installed.
    • If you wish to use a proxy in browsersync you can do it using the url CLI argument like this:
    yarn start --env url=http://your.app

    or

    npm start --env url=http://your.app

    If you do not have a web server installed, then the files can be served via the browser-sync built-in server. In order to use this you need to pass a new CLI argument server like this.

    yarn start --env server

    or

    npm start --env server
  5. SVG Sprite generating using spritesh

    All svg files located in assets/images/svg are merged into a single sprite.svg file in dist directory.

    This action is performed each time the start command is invoked.

    In order to use the SVG sprite you first need to include it in your markup. You can do so in several ways:

    • If you're using PHP files, include it in each of your PHP files: <?php include_once('assets/dist/sprite.svg'); ?>
    • If you're using HTML files, paste the content of the SVG sprite in each of your HTML files.
    • If you're using another templating method (posthtml include, handlebars, ejs, etc) you need to do so according to its documentation.

    It is preferred to include the SVG sprite right after your opening <body> tag

    In order to add an SVG icon in your markup, you can do so by using the SVG <use> tag:

    This action is performed each time the start command is invoked.

    <svg class="svg-home">
    	<use xlink:href="#svg-home"></use>
    </svg>
  6. All front-end assets are stored in an auto-generated dist folder.

Assets

The assets folder contains several folders:

  • images - contains several folders too:
    • favicon - contains all icons variations
    • sprite - contains png sprite's parts
    • svg - contains svg sprite's parts
    • temp - contains content images
  • scripts - contains the JS modules
  • styles - contains the raw stylesheets

Each start command regenerates the contents of the dist folder.

Supported Browsers

This setup uses Browserslist to target browsers.

The default list of supported browsers is listed in the package.json file:

{
	"browserslist": ["> 1%", "last 2 versions"]
}

This means that supported browsers vary based on current usage data and current browser versions.

In general, this setup supports the two most recent versions of all browsers.

Scripts

There are several scripts defined in the package.json file:

{
	"build": "webpack --mode=production",
	"start": "webpack --watch --mode=development",
	"html": "php index.php > index.html",
	"critical": "critical index.html > assets/dist/critical.css",
	"rm-html": "rm index.html",
	"pwa": "create-pwa --icon=\"./assets/images/favicon/icon.png\"",
	"prod": "yarn build && yarn html && yarn critical && yarn rm-html"
}

Here is a bit more about what each script does:

  1. build: Builds the production version of the javascript and css bundles, regenerates PNG and SVG sprites.
  2. start: Starts the development sequence, regenerates PNG and SVG sprites, opens your default browser and watches for changes.
  3. html: Converts your index.php file to index.html.
  4. critical: Using the index.html extracts the critical css and generates a critical.css file in the assets/dist folder which is then inlined in the index.php file.
  5. rm-html: Deletes the index.html file.
  6. pwa: Generates boilerplate files for a PWA. More info here.
  7. prod: Runs 1, 4, 5, 6. (In this exact order).

In order to use the ability to generate critical CSS you must have the php binary exposed in your bash terminal. More about PHP's commandline usage can be found here.

Public vs. private projects

This starter boilerplate is licensed under the MIT open source license and is publicly available.

If you intend to use it to create a private and closed source project, please make sure to delete the license field in the package.json file and add "private": true in the same file.

This will make sure that you don't accidentally use an open source license for your private/closed source project.

LICENSE

MIT


Connect with me:

                     

Support and sponsor my work:

webpack-mpa-next's People

Contributors

dependabot[bot] avatar greenkeeper[bot] avatar imgbotapp avatar renovate-bot avatar renovate[bot] avatar scriptex avatar

Stargazers

 avatar  avatar

Watchers

 avatar  avatar  avatar

webpack-mpa-next's Issues

CVE-2020-28275 (High) detected in cache-base-1.0.1.tgz

CVE-2020-28275 - High Severity Vulnerability

Vulnerable Library - cache-base-1.0.1.tgz

Basic object cache with `get`, `set`, `del`, and `has` methods for node.js/javascript projects.

Library home page: https://registry.npmjs.org/cache-base/-/cache-base-1.0.1.tgz

Path to dependency file: webpack-mpa-next/package.json

Path to vulnerable library: webpack-mpa-next/node_modules/cache-base/package.json

Dependency Hierarchy:

  • webpack-4.44.2.tgz (Root Library)
    • micromatch-3.1.10.tgz
      • snapdragon-0.8.2.tgz
        • base-0.11.2.tgz
          • cache-base-1.0.1.tgz (Vulnerable Library)

Found in HEAD commit: 442bb7ff45ca85e1c0d0108b61911105964146e0

Vulnerability Details

Prototype pollution vulnerability in 'cache-base' versions 0.7.0 through 4.0.0 allows attacker to cause a denial of service and may lead to remote code execution.

Publish Date: 2020-11-07

URL: CVE-2020-28275

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2019-20149 (Medium) detected in multiple libraries

CVE-2019-20149 - Medium Severity Vulnerability

Vulnerable Libraries - kind-of-3.2.2.tgz, kind-of-4.0.0.tgz, kind-of-6.0.2.tgz, kind-of-5.1.0.tgz

kind-of-3.2.2.tgz

Get the native type of a value.

Library home page: https://registry.npmjs.org/kind-of/-/kind-of-3.2.2.tgz

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/package.json

Path to vulnerable library: /tmp/ws-scm/webpack-mpa-next/node_modules/to-object-path/node_modules/kind-of/package.json

Dependency Hierarchy:

  • browser-sync-2.26.7.tgz (Root Library)
    • micromatch-3.1.10.tgz
      • snapdragon-0.8.2.tgz
        • base-0.11.2.tgz
          • class-utils-0.3.6.tgz
            • static-extend-0.1.2.tgz
              • object-copy-0.1.0.tgz
                • kind-of-3.2.2.tgz (Vulnerable Library)
kind-of-4.0.0.tgz

Get the native type of a value.

Library home page: https://registry.npmjs.org/kind-of/-/kind-of-4.0.0.tgz

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/package.json

Path to vulnerable library: /tmp/ws-scm/webpack-mpa-next/node_modules/has-values/node_modules/kind-of/package.json

Dependency Hierarchy:

  • browser-sync-2.26.7.tgz (Root Library)
    • micromatch-3.1.10.tgz
      • snapdragon-0.8.2.tgz
        • base-0.11.2.tgz
          • cache-base-1.0.1.tgz
            • has-value-1.0.0.tgz
              • has-values-1.0.0.tgz
                • kind-of-4.0.0.tgz (Vulnerable Library)
kind-of-6.0.2.tgz

Get the native type of a value.

Library home page: https://registry.npmjs.org/kind-of/-/kind-of-6.0.2.tgz

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/package.json

Path to vulnerable library: /tmp/ws-scm/webpack-mpa-next/node_modules/kind-of/package.json

Dependency Hierarchy:

  • browser-sync-2.26.7.tgz (Root Library)
    • micromatch-3.1.10.tgz
      • kind-of-6.0.2.tgz (Vulnerable Library)
kind-of-5.1.0.tgz

Get the native type of a value.

Library home page: https://registry.npmjs.org/kind-of/-/kind-of-5.1.0.tgz

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/package.json

Path to vulnerable library: /tmp/ws-scm/webpack-mpa-next/node_modules/is-descriptor/node_modules/kind-of/package.json

Dependency Hierarchy:

  • browser-sync-2.26.7.tgz (Root Library)
    • micromatch-3.1.10.tgz
      • snapdragon-0.8.2.tgz
        • define-property-0.2.5.tgz
          • is-descriptor-0.1.6.tgz
            • kind-of-5.1.0.tgz (Vulnerable Library)

Found in HEAD commit: 61d76e09013e6cc3553ba81b58683a7698dcc679

Vulnerability Details

ctorName in index.js in kind-of v6.0.2 allows external user input to overwrite certain internal attributes via a conflicting name, as demonstrated by 'constructor': {'name':'Symbol'}. Hence, a crafted payload can overwrite this builtin attribute to manipulate the type detection result.

Publish Date: 2019-12-30

URL: CVE-2019-20149

CVSS 2 Score Details (5.0)

Base Score Metrics not available


Step up your Open Source Security Game with WhiteSource here

CVE-2020-28502 (High) detected in xmlhttprequest-ssl-1.5.5.tgz

CVE-2020-28502 - High Severity Vulnerability

Vulnerable Library - xmlhttprequest-ssl-1.5.5.tgz

XMLHttpRequest for Node

Library home page: https://registry.npmjs.org/xmlhttprequest-ssl/-/xmlhttprequest-ssl-1.5.5.tgz

Path to dependency file: webpack-mpa-next/package.json

Path to vulnerable library: webpack-mpa-next/node_modules/xmlhttprequest-ssl/package.json

Dependency Hierarchy:

  • browser-sync-2.26.14.tgz (Root Library)
    • browser-sync-ui-2.26.14.tgz
      • socket.io-client-2.4.0.tgz
        • engine.io-client-3.5.1.tgz
          • xmlhttprequest-ssl-1.5.5.tgz (Vulnerable Library)

Found in HEAD commit: 6c66c3e01f160737f403c8c9e44899a73786f126

Found in base branch: master

Vulnerability Details

This affects the package xmlhttprequest before 1.7.0; all versions of package xmlhttprequest-ssl. Provided requests are sent synchronously (async=False on xhr.open), malicious user input flowing into xhr.send could result in arbitrary code being injected and run.

Publish Date: 2021-03-05

URL: CVE-2020-28502

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28502

Release Date: 2021-03-05

Fix Resolution: 1.7.0


Step up your Open Source Security Game with WhiteSource here

CVE-2021-23358 (High) detected in underscore-1.4.4.js, underscore-1.4.4.tgz

CVE-2021-23358 - High Severity Vulnerability

Vulnerable Libraries - underscore-1.4.4.js, underscore-1.4.4.tgz

underscore-1.4.4.js

JavaScript's functional programming helper library.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/underscore.js/1.4.4/underscore.js

Path to dependency file: webpack-mpa-next/node_modules/underscore/index.html

Path to vulnerable library: webpack-mpa-next/node_modules/underscore/underscore.js

Dependency Hierarchy:

  • underscore-1.4.4.js (Vulnerable Library)
underscore-1.4.4.tgz

JavaScript's functional programming helper library.

Library home page: https://registry.npmjs.org/underscore/-/underscore-1.4.4.tgz

Path to dependency file: webpack-mpa-next/package.json

Path to vulnerable library: webpack-mpa-next/node_modules/underscore/package.json

Dependency Hierarchy:

  • webpack-spritesmith-1.1.0.tgz (Root Library)
    • spritesheet-templates-10.5.0.tgz
      • underscore-1.4.4.tgz (Vulnerable Library)

Found in HEAD commit: 8b0271a6a2aab225f1ef1945f4a09fadaf465d1b

Found in base branch: master

Vulnerability Details

The package underscore from 1.13.0-0 and before 1.13.0-2, from 1.3.2 and before 1.12.1 are vulnerable to Arbitrary Code Execution via the template function, particularly when a variable property is passed as an argument as it is not sanitized.

Publish Date: 2021-03-29

URL: CVE-2021-23358

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23358

Release Date: 2021-03-29

Fix Resolution: underscore - 1.12.1,1.13.0-2


Step up your Open Source Security Game with WhiteSource here

WS-2020-0070 (High) detected in lodash-4.17.15.tgz

WS-2020-0070 - High Severity Vulnerability

Vulnerable Library - lodash-4.17.15.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.15.tgz

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/package.json

Path to vulnerable library: /tmp/ws-scm/webpack-mpa-next/node_modules/lodash/package.json

Dependency Hierarchy:

  • core-7.9.6.tgz (Root Library)
    • lodash-4.17.15.tgz (Vulnerable Library)

Found in HEAD commit: bfa0e0f274cf0ab06a8216745676c84bbae37835

Vulnerability Details

a prototype pollution vulnerability in lodash. It allows an attacker to inject properties on Object.prototype

Publish Date: 2020-04-28

URL: WS-2020-0070

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

WS-2020-0091 (High) detected in http-proxy-1.15.2.tgz

WS-2020-0091 - High Severity Vulnerability

Vulnerable Library - http-proxy-1.15.2.tgz

HTTP proxying for the masses

Library home page: https://registry.npmjs.org/http-proxy/-/http-proxy-1.15.2.tgz

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/package.json

Path to vulnerable library: /tmp/ws-scm/webpack-mpa-next/node_modules/http-proxy/package.json

Dependency Hierarchy:

  • browser-sync-2.26.7.tgz (Root Library)
    • http-proxy-1.15.2.tgz (Vulnerable Library)

Found in HEAD commit: b69cf6d725c5c3a1e9e7abf52146af88e38b2701

Vulnerability Details

Versions of http-proxy prior to 1.18.1 are vulnerable to Denial of Service. An HTTP request with a long body triggers an ERR_HTTP_HEADERS_SENT unhandled exception that crashes the proxy server. This is only possible when the proxy server sets headers in the proxy request using the proxyReq.setHeader function.

Publish Date: 2020-05-14

URL: WS-2020-0091

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1486

Release Date: 2020-05-26

Fix Resolution: http-proxy - 1.18.1


Step up your Open Source Security Game with WhiteSource here

CVE-2020-28481 (Medium) detected in socket.io-2.1.1.tgz

CVE-2020-28481 - Medium Severity Vulnerability

Vulnerable Library - socket.io-2.1.1.tgz

node.js realtime framework server

Library home page: https://registry.npmjs.org/socket.io/-/socket.io-2.1.1.tgz

Path to dependency file: webpack-mpa-next/package.json

Path to vulnerable library: webpack-mpa-next/node_modules/socket.io/package.json

Dependency Hierarchy:

  • browser-sync-2.26.13.tgz (Root Library)
    • socket.io-2.1.1.tgz (Vulnerable Library)

Found in HEAD commit: 601d4fc80f60e57e6cb1388fd18b296b4f9a814e

Vulnerability Details

The package socket.io before 2.4.0 are vulnerable to Insecure Defaults due to CORS Misconfiguration. All domains are whitelisted by default.

Publish Date: 2021-01-19

URL: CVE-2020-28481

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28481

Release Date: 2021-01-19

Fix Resolution: 2.4.0


Step up your Open Source Security Game with WhiteSource here

CVE-2020-36048 (Medium) detected in engine.io-3.2.1.tgz

CVE-2020-36048 - Medium Severity Vulnerability

Vulnerable Library - engine.io-3.2.1.tgz

The realtime engine behind Socket.IO. Provides the foundation of a bidirectional connection between client and server

Library home page: https://registry.npmjs.org/engine.io/-/engine.io-3.2.1.tgz

Path to dependency file: webpack-mpa-next/package.json

Path to vulnerable library: webpack-mpa-next/node_modules/engine.io/package.json

Dependency Hierarchy:

  • browser-sync-2.26.13.tgz (Root Library)
    • socket.io-2.1.1.tgz
      • engine.io-3.2.1.tgz (Vulnerable Library)

Found in HEAD commit: 58d595ed2006b1d56afc7d2f9cd3fb942c6a4a35

Vulnerability Details

Engine.IO before 4.0.0 allows attackers to cause a denial of service (resource consumption) via a POST request to the long polling transport.

Publish Date: 2021-01-08

URL: CVE-2020-36048

CVSS 3 Score Details (5.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36048

Release Date: 2021-01-08

Fix Resolution: engine.io - 4.0.0


Step up your Open Source Security Game with WhiteSource here

CVE-2020-11022 (Medium) detected in jquery-1.9.1.js

CVE-2020-11022 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.9.1.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.js

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/node_modules/tinycolor2/test/index.html

Path to vulnerable library: /webpack-mpa-next/node_modules/tinycolor2/test/../demo/jquery-1.9.1.js,/webpack-mpa-next/node_modules/tinycolor2/demo/jquery-1.9.1.js

Dependency Hierarchy:

  • jquery-1.9.1.js (Vulnerable Library)

Found in HEAD commit: 7a07aaf7a7f73ff459e1df4e6e9b2e827bd6b8c5

Vulnerability Details

In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11022

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/

Release Date: 2020-04-29

Fix Resolution: jQuery - 3.5.0


Step up your Open Source Security Game with WhiteSource here

CVE-2018-3721 (Medium) detected in lodash-3.10.1.tgz, lodash-2.4.2.tgz

CVE-2018-3721 - Medium Severity Vulnerability

Vulnerable Libraries - lodash-3.10.1.tgz, lodash-2.4.2.tgz

lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /webpack-mpa-next/package.json

Path to vulnerable library: /tmp/git/webpack-mpa-next/node_modules/oust/node_modules/lodash/package.json

Dependency Hierarchy:

  • critical-1.3.4.tgz (Root Library)
    • oust-0.4.0.tgz
      • cheerio-0.19.0.tgz
        • lodash-3.10.1.tgz (Vulnerable Library)
lodash-2.4.2.tgz

A utility library delivering consistency, customization, performance, & extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-2.4.2.tgz

Path to dependency file: /webpack-mpa-next/package.json

Path to vulnerable library: /tmp/git/webpack-mpa-next/node_modules/cave/node_modules/lodash/package.json

Dependency Hierarchy:

  • critical-1.3.4.tgz (Root Library)
    • inline-critical-4.0.7.tgz
      • cave-2.0.0.tgz
        • lodash-2.4.2.tgz (Vulnerable Library)

Found in HEAD commit: a7242f6b43de9625926bf9f37ff7ede46d19b2e0

Vulnerability Details

lodash node module before 4.17.5 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via defaultsDeep, merge, and mergeWith functions, which allows a malicious user to modify the prototype of "Object" via proto, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-06-07

URL: CVE-2018-3721

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-3721

Release Date: 2018-06-07

Fix Resolution: 4.17.5


Step up your Open Source Security Game with WhiteSource here

CVE-2020-28500 (Medium) detected in lodash-4.17.20.tgz

CVE-2020-28500 - Medium Severity Vulnerability

Vulnerable Library - lodash-4.17.20.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.20.tgz

Path to dependency file: webpack-mpa-next/package.json

Path to vulnerable library: webpack-mpa-next/node_modules/lodash/package.json

Dependency Hierarchy:

  • @babel/core-7.12.17.tgz (Root Library)
    • lodash-4.17.20.tgz (Vulnerable Library)

Found in HEAD commit: 907e2a7f8f3ab94f8a7bdf29c6236095b8f331cb

Vulnerability Details

All versions of package lodash; all versions of package org.fujion.webjars:lodash are vulnerable to Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions. Steps to reproduce (provided by reporter Liyuan Chen): var lo = require('lodash'); function build_blank (n) { var ret = "1" for (var i = 0; i < n; i++) { ret += " " } return ret + "1"; } var s = build_blank(50000) var time0 = Date.now(); lo.trim(s) var time_cost0 = Date.now() - time0; console.log("time_cost0: " + time_cost0) var time1 = Date.now(); lo.toNumber(s) var time_cost1 = Date.now() - time1; console.log("time_cost1: " + time_cost1) var time2 = Date.now(); lo.trimEnd(s) var time_cost2 = Date.now() - time2; console.log("time_cost2: " + time_cost2)

Publish Date: 2021-02-15

URL: CVE-2020-28500

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2021-23368 (Medium) detected in postcss-7.0.7.tgz

CVE-2021-23368 - Medium Severity Vulnerability

Vulnerable Library - postcss-7.0.7.tgz

Tool for transforming styles with JS plugins

Library home page: https://registry.npmjs.org/postcss/-/postcss-7.0.7.tgz

Path to dependency file: webpack-mpa-next/package.json

Path to vulnerable library: webpack-mpa-next/node_modules/postcss-watch-folder/node_modules/postcss/package.json

Dependency Hierarchy:

  • postcss-watch-folder-1.0.0.tgz (Root Library)
    • postcss-7.0.7.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The package postcss from 7.0.0 and before 8.2.10 are vulnerable to Regular Expression Denial of Service (ReDoS) during source map parsing.

Publish Date: 2021-04-12

URL: CVE-2021-23368

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23368

Release Date: 2021-04-12

Fix Resolution: postcss -8.2.10


Step up your Open Source Security Game with WhiteSource here

CVE-2019-11358 (Medium) detected in jquery-1.9.1.js

CVE-2019-11358 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.9.1.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.js

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/node_modules/tinycolor2/test/index.html

Path to vulnerable library: /webpack-mpa-next/node_modules/tinycolor2/test/../demo/jquery-1.9.1.js,/webpack-mpa-next/node_modules/tinycolor2/demo/jquery-1.9.1.js

Dependency Hierarchy:

  • jquery-1.9.1.js (Vulnerable Library)

Found in HEAD commit: 28cede6df55bc6ea0b5bc205492e217f9be089ae

Vulnerability Details

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native Object.prototype.

Publish Date: 2019-04-20

URL: CVE-2019-11358

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Change files

Origin: jquery/jquery@753d591

Release Date: 2019-03-25

Fix Resolution: Replace or update the following files: core.js, core.js


Step up your Open Source Security Game with WhiteSource here

CVE-2021-23382 (Medium) detected in postcss-7.0.7.tgz

CVE-2021-23382 - Medium Severity Vulnerability

Vulnerable Library - postcss-7.0.7.tgz

Tool for transforming styles with JS plugins

Library home page: https://registry.npmjs.org/postcss/-/postcss-7.0.7.tgz

Path to dependency file: webpack-mpa-next/package.json

Path to vulnerable library: webpack-mpa-next/node_modules/postcss-watch-folder/node_modules/postcss/package.json

Dependency Hierarchy:

  • postcss-watch-folder-1.0.0.tgz (Root Library)
    • postcss-7.0.7.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The package postcss before 8.2.13 are vulnerable to Regular Expression Denial of Service (ReDoS) via getAnnotationURL() and loadAnnotation() in lib/previous-map.js. The vulnerable regexes are caused mainly by the sub-pattern /*\s* sourceMappingURL=(.*).

Publish Date: 2021-04-26

URL: CVE-2021-23382

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23382

Release Date: 2021-04-26

Fix Resolution: postcss - 8.2.13


Step up your Open Source Security Game with WhiteSource here

CVE-2020-36049 (Medium) detected in socket.io-parser-3.2.0.tgz, socket.io-parser-3.3.1.tgz

CVE-2020-36049 - Medium Severity Vulnerability

Vulnerable Libraries - socket.io-parser-3.2.0.tgz, socket.io-parser-3.3.1.tgz

socket.io-parser-3.2.0.tgz

socket.io protocol parser

Library home page: https://registry.npmjs.org/socket.io-parser/-/socket.io-parser-3.2.0.tgz

Path to dependency file: webpack-mpa-next/package.json

Path to vulnerable library: webpack-mpa-next/node_modules/socket.io/node_modules/socket.io-parser/package.json

Dependency Hierarchy:

  • browser-sync-2.26.13.tgz (Root Library)
    • socket.io-2.1.1.tgz
      • socket.io-parser-3.2.0.tgz (Vulnerable Library)
socket.io-parser-3.3.1.tgz

socket.io protocol parser

Library home page: https://registry.npmjs.org/socket.io-parser/-/socket.io-parser-3.3.1.tgz

Path to dependency file: webpack-mpa-next/package.json

Path to vulnerable library: webpack-mpa-next/node_modules/socket.io-parser/package.json

Dependency Hierarchy:

  • browser-sync-2.26.13.tgz (Root Library)
    • browser-sync-ui-2.26.13.tgz
      • socket.io-client-2.4.0.tgz
        • socket.io-parser-3.3.1.tgz (Vulnerable Library)

Found in HEAD commit: 58d595ed2006b1d56afc7d2f9cd3fb942c6a4a35

Vulnerability Details

socket.io-parser before 3.4.1 allows attackers to cause a denial of service (memory consumption) via a large packet because a concatenation approach is used.

Publish Date: 2021-01-08

URL: CVE-2020-36049

CVSS 3 Score Details (5.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36049

Release Date: 2021-01-08

Fix Resolution: socket.io-parser - 3.4.1


Step up your Open Source Security Game with WhiteSource here

CVE-2021-23364 (Medium) detected in browserslist-4.16.3.tgz

CVE-2021-23364 - Medium Severity Vulnerability

Vulnerable Library - browserslist-4.16.3.tgz

Share target browsers between different front-end tools, like Autoprefixer, Stylelint and babel-env-preset

Library home page: https://registry.npmjs.org/browserslist/-/browserslist-4.16.3.tgz

Path to dependency file: webpack-mpa-next/package.json

Path to vulnerable library: webpack-mpa-next/node_modules/browserslist/package.json

Dependency Hierarchy:

  • postcss-merge-rules-5.0.0.tgz (Root Library)
    • browserslist-4.16.3.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The package browserslist from 4.0.0 and before 4.16.5 are vulnerable to Regular Expression Denial of Service (ReDoS) during parsing of queries.

Publish Date: 2021-04-28

URL: CVE-2021-23364

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23364

Release Date: 2021-04-28

Fix Resolution: browserslist - 4.16.5


Step up your Open Source Security Game with WhiteSource here

CVE-2013-0340 (Medium) detected in src-73.0.3635.0

CVE-2013-0340 - Medium Severity Vulnerability

Vulnerable Library - src73.0.3635.0

Library home page: https://chromium.googlesource.com/chromium/src

Found in HEAD commit: d3e1a03ce36b1bbe510f69661f310781c58b3612

Library Source Files (51)

* The source files were matched to this source library based on a best effort match. Source libraries are selected from a list of probable public libraries.

  • /webpack-mpa-next/node_modules/create-pwa/node_modules/sharp/vendor/include/expat_external.h
  • /webpack-mpa-next/node_modules/create-pwa/node_modules/sharp/vendor/include/libxml2/libxml/xpathInternals.h
  • /webpack-mpa-next/node_modules/sharp/vendor/include/libxml2/libxml/catalog.h
  • /webpack-mpa-next/node_modules/create-pwa/node_modules/sharp/vendor/include/libxml2/libxml/SAX.h
  • /webpack-mpa-next/node_modules/sharp/vendor/include/libxml2/libxml/encoding.h
  • /webpack-mpa-next/node_modules/create-pwa/node_modules/sharp/vendor/include/libxml2/libxml/xmlwriter.h
  • /webpack-mpa-next/node_modules/create-pwa/node_modules/sharp/vendor/include/libxml2/libxml/pattern.h
  • /webpack-mpa-next/node_modules/create-pwa/node_modules/sharp/vendor/include/libxml2/libxml/schematron.h
  • /webpack-mpa-next/node_modules/sharp/vendor/include/libxml2/libxml/c14n.h
  • /webpack-mpa-next/node_modules/sharp/vendor/include/libxml2/libxml/xinclude.h
  • /webpack-mpa-next/node_modules/sharp/vendor/include/libxml2/libxml/dict.h
  • /webpack-mpa-next/node_modules/create-pwa/node_modules/sharp/vendor/include/libxml2/libxml/xmlmemory.h
  • /webpack-mpa-next/node_modules/sharp/vendor/include/webp/encode.h
  • /webpack-mpa-next/node_modules/sharp/vendor/include/webp/mux.h
  • /webpack-mpa-next/node_modules/sharp/vendor/include/expat.h
  • /webpack-mpa-next/node_modules/sharp/vendor/include/webp/demux.h
  • /webpack-mpa-next/node_modules/sharp/vendor/include/libxml2/libxml/parserInternals.h
  • /webpack-mpa-next/node_modules/sharp/vendor/include/libxml2/libxml/xmlschemas.h
  • /webpack-mpa-next/node_modules/create-pwa/node_modules/sharp/vendor/include/libxml2/libxml/xmlregexp.h
  • /webpack-mpa-next/node_modules/sharp/vendor/include/libxml2/libxml/parser.h
  • /webpack-mpa-next/node_modules/create-pwa/node_modules/sharp/vendor/include/webp/mux_types.h
  • /webpack-mpa-next/node_modules/create-pwa/node_modules/sharp/vendor/include/libxml2/libxml/schemasInternals.h
  • /webpack-mpa-next/node_modules/create-pwa/node_modules/sharp/vendor/include/libxml2/libxml/relaxng.h
  • /webpack-mpa-next/node_modules/sharp/vendor/include/webp/types.h
  • /webpack-mpa-next/node_modules/sharp/vendor/include/libxml2/libxml/xmlmodule.h
  • /webpack-mpa-next/node_modules/create-pwa/node_modules/sharp/vendor/include/libxml2/libxml/nanohttp.h
  • /webpack-mpa-next/node_modules/create-pwa/node_modules/sharp/vendor/include/libxml2/libxml/xmlsave.h
  • /webpack-mpa-next/node_modules/sharp/vendor/include/libxml2/libxml/xmlunicode.h
  • /webpack-mpa-next/node_modules/create-pwa/node_modules/sharp/vendor/include/libxml2/libxml/xmlschemastypes.h
  • /webpack-mpa-next/node_modules/create-pwa/node_modules/sharp/vendor/include/libxml2/libxml/DOCBparser.h
  • /webpack-mpa-next/node_modules/sharp/vendor/include/libxml2/libxml/hash.h
  • /webpack-mpa-next/node_modules/sharp/vendor/include/libxml2/libxml/xmlstring.h
  • /webpack-mpa-next/node_modules/create-pwa/node_modules/sharp/vendor/include/libxml2/libxml/SAX2.h
  • /webpack-mpa-next/node_modules/sharp/vendor/include/libpng16/pngconf.h
  • /webpack-mpa-next/node_modules/sharp/vendor/include/libxml2/libxml/uri.h
  • /webpack-mpa-next/node_modules/create-pwa/node_modules/sharp/vendor/include/libxml2/libxml/xmlIO.h
  • /webpack-mpa-next/node_modules/sharp/vendor/include/libxml2/libxml/valid.h
  • /webpack-mpa-next/node_modules/sharp/vendor/include/libxml2/libxml/debugXML.h
  • /webpack-mpa-next/node_modules/sharp/vendor/include/libxml2/libxml/xpointer.h
  • /webpack-mpa-next/node_modules/create-pwa/node_modules/sharp/vendor/include/libxml2/libxml/chvalid.h
  • /webpack-mpa-next/node_modules/create-pwa/node_modules/sharp/vendor/include/libxml2/libxml/threads.h
  • /webpack-mpa-next/node_modules/sharp/vendor/include/libxml2/libxml/HTMLparser.h
  • /webpack-mpa-next/node_modules/sharp/vendor/include/libxml2/libxml/xmlreader.h
  • /webpack-mpa-next/node_modules/sharp/vendor/include/libpng16/png.h
  • /webpack-mpa-next/node_modules/create-pwa/node_modules/sharp/vendor/include/libxml2/libxml/HTMLtree.h
  • /webpack-mpa-next/node_modules/create-pwa/node_modules/sharp/vendor/include/libxml2/libxml/xmlautomata.h
  • /webpack-mpa-next/node_modules/sharp/vendor/include/libxml2/libxml/nanoftp.h
  • /webpack-mpa-next/node_modules/sharp/vendor/include/libxml2/libxml/xlink.h
  • /webpack-mpa-next/node_modules/sharp/vendor/include/libxml2/libxml/xmlerror.h
  • /webpack-mpa-next/node_modules/sharp/vendor/include/libxml2/libxml/xpath.h
  • /webpack-mpa-next/node_modules/create-pwa/node_modules/sharp/vendor/include/libxml2/libxml/list.h

Vulnerability Details

expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE.

Publish Date: 2014-01-21

URL: CVE-2013-0340

CVSS 2 Score Details (6.8)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://security.gentoo.org/glsa/201701-21

Release Date: 2017-01-11

Fix Resolution: All Expat users should upgrade to the latest version >= expat-2.2.0-r1


Step up your Open Source Security Game with WhiteSource here

WS-2020-0042 (Medium) detected in acorn-2.7.0.tgz, acorn-6.4.0.tgz

WS-2020-0042 - Medium Severity Vulnerability

Vulnerable Libraries - acorn-2.7.0.tgz, acorn-6.4.0.tgz

acorn-2.7.0.tgz

ECMAScript parser

Library home page: https://registry.npmjs.org/acorn/-/acorn-2.7.0.tgz

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/package.json

Path to vulnerable library: /tmp/ws-scm/webpack-mpa-next/node_modules/acorn-globals/node_modules/acorn/package.json

Dependency Hierarchy:

  • spritesh-1.2.1.tgz (Root Library)
    • cheerio-0.20.0.tgz
      • jsdom-7.2.2.tgz
        • acorn-globals-1.0.9.tgz
          • acorn-2.7.0.tgz (Vulnerable Library)
acorn-6.4.0.tgz

ECMAScript parser

Library home page: https://registry.npmjs.org/acorn/-/acorn-6.4.0.tgz

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/package.json

Path to vulnerable library: /tmp/ws-scm/webpack-mpa-next/node_modules/eslint-config-react-native/node_modules/acorn/package.json

Dependency Hierarchy:

  • eslint-config-recommended-4.0.0.tgz (Root Library)
    • eslint-config-esnext-4.0.0.tgz
      • eslint-5.16.0.tgz
        • espree-5.0.1.tgz
          • acorn-6.4.0.tgz (Vulnerable Library)

Found in HEAD commit: 20f2ee206546069f14a20babae1ee1dfe5b38aa0

Vulnerability Details

acorn is vulnerable to REGEX DoS. A regex of the form /[x-\ud800]/u causes the parser to enter an infinite loop. attackers may leverage the vulnerability leading to a Denial of Service since the string is not valid UTF16 and it results in it being sanitized before reaching the parser.

Publish Date: 2020-03-08

URL: WS-2020-0042

CVSS 3 Score Details (5.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: N/A
    • Attack Complexity: N/A
    • Privileges Required: N/A
    • User Interaction: N/A
    • Scope: N/A
  • Impact Metrics:
    • Confidentiality Impact: N/A
    • Integrity Impact: N/A
    • Availability Impact: N/A

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1488

Release Date: 2020-03-08

Fix Resolution: 7.1.1


Step up your Open Source Security Game with WhiteSource here

CVE-2020-13822 (High) detected in elliptic-6.5.2.tgz

CVE-2020-13822 - High Severity Vulnerability

Vulnerable Library - elliptic-6.5.2.tgz

EC cryptography

Library home page: https://registry.npmjs.org/elliptic/-/elliptic-6.5.2.tgz

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/package.json

Path to vulnerable library: /tmp/ws-scm/webpack-mpa-next/node_modules/elliptic/package.json

Dependency Hierarchy:

  • webpack-4.43.0.tgz (Root Library)
    • node-libs-browser-2.2.1.tgz
      • crypto-browserify-3.12.0.tgz
        • browserify-sign-4.2.0.tgz
          • elliptic-6.5.2.tgz (Vulnerable Library)

Found in HEAD commit: e35a26f38ad9b09184261f85800feaa3fde57edd

Vulnerability Details

The Elliptic package 6.5.2 for Node.js allows ECDSA signature malleability via variations in encoding, leading '\0' bytes, or integer overflows. This could conceivably have a security-relevant impact if an application relied on a single canonical signature.

Publish Date: 2020-06-04

URL: CVE-2020-13822

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2018-16487 (High) detected in multiple libraries

CVE-2018-16487 - High Severity Vulnerability

Vulnerable Libraries - lodash-4.17.10.tgz, lodash-3.10.1.tgz, lodash-2.4.2.tgz

lodash-4.17.10.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.10.tgz

Path to dependency file: /webpack-mpa-next/package.json

Path to vulnerable library: /tmp/git/webpack-mpa-next/node_modules/asset-resolver/node_modules/lodash/package.json

Dependency Hierarchy:

  • critical-1.3.4.tgz (Root Library)
    • postcss-image-inliner-2.0.0.tgz
      • asset-resolver-1.0.3.tgz
        • lodash-4.17.10.tgz (Vulnerable Library)
lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /webpack-mpa-next/package.json

Path to vulnerable library: /tmp/git/webpack-mpa-next/node_modules/oust/node_modules/lodash/package.json

Dependency Hierarchy:

  • critical-1.3.4.tgz (Root Library)
    • oust-0.4.0.tgz
      • cheerio-0.19.0.tgz
        • lodash-3.10.1.tgz (Vulnerable Library)
lodash-2.4.2.tgz

A utility library delivering consistency, customization, performance, & extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-2.4.2.tgz

Path to dependency file: /webpack-mpa-next/package.json

Path to vulnerable library: /tmp/git/webpack-mpa-next/node_modules/cave/node_modules/lodash/package.json

Dependency Hierarchy:

  • critical-1.3.4.tgz (Root Library)
    • inline-critical-4.0.7.tgz
      • cave-2.0.0.tgz
        • lodash-2.4.2.tgz (Vulnerable Library)

Found in HEAD commit: a7242f6b43de9625926bf9f37ff7ede46d19b2e0

Vulnerability Details

A prototype pollution vulnerability was found in lodash <4.17.11 where the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16487

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16487

Release Date: 2019-02-01

Fix Resolution: 4.17.11


Step up your Open Source Security Game with WhiteSource here

CVE-2012-6708 (Medium) detected in jquery-1.7.1.min.js

CVE-2012-6708 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.7.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.1/jquery.min.js

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/node_modules/vm-browserify/example/run/index.html

Path to vulnerable library: /webpack-mpa-next/node_modules/vm-browserify/example/run/index.html

Dependency Hierarchy:

  • jquery-1.7.1.min.js (Vulnerable Library)

Found in HEAD commit: 28cede6df55bc6ea0b5bc205492e217f9be089ae

Vulnerability Details

jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.

Publish Date: 2018-01-18

URL: CVE-2012-6708

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2012-6708

Release Date: 2018-01-18

Fix Resolution: jQuery - v1.9.0


Step up your Open Source Security Game with WhiteSource here

CVE-2020-7774 (High) detected in y18n-4.0.0.tgz

CVE-2020-7774 - High Severity Vulnerability

Vulnerable Library - y18n-4.0.0.tgz

the bare-bones internationalization library used by yargs

Library home page: https://registry.npmjs.org/y18n/-/y18n-4.0.0.tgz

Path to dependency file: webpack-mpa-next/package.json

Path to vulnerable library: webpack-mpa-next/node_modules/localtunnel/node_modules/y18n/package.json

Dependency Hierarchy:

  • create-pwa-2.3.0.tgz (Root Library)
    • yargs-15.3.1.tgz
      • y18n-4.0.0.tgz (Vulnerable Library)

Found in HEAD commit: b76b9b5f3a06f1c89cd30ea1f425ed3ae9135443

Vulnerability Details

This affects the package y18n before 5.0.5. PoC by po6ix: const y18n = require('y18n')(); y18n.setLocale('proto'); y18n.updateLocale({polluted: true}); console.log(polluted); // true

Publish Date: 2020-11-17

URL: CVE-2020-7774

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7774

Release Date: 2020-11-17

Fix Resolution: 5.0.5


Step up your Open Source Security Game with WhiteSource here

CVE-2019-1010266 (Medium) detected in lodash-3.10.1.tgz, lodash-2.4.2.tgz

CVE-2019-1010266 - Medium Severity Vulnerability

Vulnerable Libraries - lodash-3.10.1.tgz, lodash-2.4.2.tgz

lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /webpack-mpa-next/package.json

Path to vulnerable library: /tmp/git/webpack-mpa-next/node_modules/oust/node_modules/lodash/package.json

Dependency Hierarchy:

  • critical-1.3.4.tgz (Root Library)
    • oust-0.4.0.tgz
      • cheerio-0.19.0.tgz
        • lodash-3.10.1.tgz (Vulnerable Library)
lodash-2.4.2.tgz

A utility library delivering consistency, customization, performance, & extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-2.4.2.tgz

Path to dependency file: /webpack-mpa-next/package.json

Path to vulnerable library: /tmp/git/webpack-mpa-next/node_modules/cave/node_modules/lodash/package.json

Dependency Hierarchy:

  • critical-1.3.4.tgz (Root Library)
    • inline-critical-4.0.7.tgz
      • cave-2.0.0.tgz
        • lodash-2.4.2.tgz (Vulnerable Library)

Found in HEAD commit: e216f8da0818b91487f88fae4ac29225288fa5ae

Vulnerability Details

lodash prior to 4.17.11 is affected by: CWE-400: Uncontrolled Resource Consumption. The impact is: Denial of service. The component is: Date handler. The attack vector is: Attacker provides very long strings, which the library attempts to match using a regular expression. The fixed version is: 4.17.11.

Publish Date: 2019-07-17

URL: CVE-2019-1010266

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010266

Release Date: 2019-07-17

Fix Resolution: 4.17.11


Step up your Open Source Security Game with WhiteSource here

CVE-2021-31597 (Medium) detected in xmlhttprequest-ssl-1.5.5.tgz

CVE-2021-31597 - Medium Severity Vulnerability

Vulnerable Library - xmlhttprequest-ssl-1.5.5.tgz

XMLHttpRequest for Node

Library home page: https://registry.npmjs.org/xmlhttprequest-ssl/-/xmlhttprequest-ssl-1.5.5.tgz

Path to dependency file: webpack-mpa-next/package.json

Path to vulnerable library: webpack-mpa-next/node_modules/xmlhttprequest-ssl/package.json

Dependency Hierarchy:

  • browser-sync-2.26.14.tgz (Root Library)
    • browser-sync-ui-2.26.14.tgz
      • socket.io-client-2.4.0.tgz
        • engine.io-client-3.5.1.tgz
          • xmlhttprequest-ssl-1.5.5.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The xmlhttprequest-ssl package before 1.6.1 for Node.js disables SSL certificate validation by default, because rejectUnauthorized (when the property exists but is undefined) is considered to be false within the https.request function of Node.js. In other words, no certificate is ever rejected.

Publish Date: 2021-04-23

URL: CVE-2021-31597

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31597

Release Date: 2021-04-23

Fix Resolution: xmlhttprequest-ssl - 1.6.1


Step up your Open Source Security Game with WhiteSource here

CVE-2020-8244 (High) detected in bl-1.2.2.tgz

CVE-2020-8244 - High Severity Vulnerability

Vulnerable Library - bl-1.2.2.tgz

Buffer List: collect buffers and access with a standard readable Buffer interface, streamable too!

Library home page: https://registry.npmjs.org/bl/-/bl-1.2.2.tgz

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/package.json

Path to vulnerable library: /tmp/ws-scm/webpack-mpa-next/node_modules/bl/package.json

Dependency Hierarchy:

  • optisize-1.1.0.tgz (Root Library)
    • imagemin-gifsicle-7.0.0.tgz
      • gifsicle-5.1.0.tgz
        • bin-build-3.0.0.tgz
          • decompress-4.2.1.tgz
            • decompress-tar-4.1.1.tgz
              • tar-stream-1.6.2.tgz
                • bl-1.2.2.tgz (Vulnerable Library)

Found in HEAD commit: ee86ef8a9afb826732849aabadaf3bd980668e03

Vulnerability Details

A buffer over-read vulnerability exists in bl <4.0.3, <3.0.1 and <2.2.1 which could allow an attacker to supply user input (even typed) that if it ends up in consume() argument and can become negative, the BufferList state can be corrupted, tricking it into exposing uninitialized memory via regular .slice() calls.

Publish Date: 2020-07-21

URL: CVE-2020-8244

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8244

Release Date: 2020-07-21

Fix Resolution: 2.2.1,3.0.1,4.0.3


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16226 (High) detected in static-eval-0.2.4.tgz

CVE-2017-16226 - High Severity Vulnerability

Vulnerable Library - static-eval-0.2.4.tgz

evaluate statically-analyzable expressions

Library home page: https://registry.npmjs.org/static-eval/-/static-eval-0.2.4.tgz

Path to dependency file: /webpack-mpa-next/package.json

Path to vulnerable library: /tmp/git/webpack-mpa-next/node_modules/static-eval/package.json

Dependency Hierarchy:

  • webpack-spritesmith-1.0.1.tgz (Root Library)
    • spritesmith-3.3.1.tgz
      • pixelsmith-2.2.1.tgz
        • ndarray-fill-1.0.2.tgz
          • cwise-1.0.10.tgz
            • static-module-1.5.0.tgz
              • static-eval-0.2.4.tgz (Vulnerable Library)

Found in HEAD commit: a7242f6b43de9625926bf9f37ff7ede46d19b2e0

Vulnerability Details

The static-eval module is intended to evaluate statically-analyzable expressions. In affected versions, untrusted user input is able to access the global function constructor, effectively allowing arbitrary code execution.

Publish Date: 2018-06-07

URL: CVE-2017-16226

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/548

Release Date: 2017-10-18

Fix Resolution: Update to version 2.0.0 or later.


Step up your Open Source Security Game with WhiteSource here

CVE-2020-11023 (Medium) detected in jquery-1.9.1.js

CVE-2020-11023 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.9.1.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.js

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/node_modules/tinycolor2/test/index.html

Path to vulnerable library: /webpack-mpa-next/node_modules/tinycolor2/test/../demo/jquery-1.9.1.js,/webpack-mpa-next/node_modules/tinycolor2/demo/jquery-1.9.1.js

Dependency Hierarchy:

  • jquery-1.9.1.js (Vulnerable Library)

Found in HEAD commit: 4a334a087870aad99699365aee78937583091e0f

Vulnerability Details

In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11023

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11023

Release Date: 2020-04-29

Fix Resolution: jquery - 3.5.0


Step up your Open Source Security Game with WhiteSource here

CVE-2020-0470 (Medium) detected in libaomandroid-11.0.0_r18

CVE-2020-0470 - Medium Severity Vulnerability

Vulnerable Library - libaomandroid-11.0.0_r18

Bug: 139309277

Library home page: https://android.googlesource.com/platform/external/libaom

Found in HEAD commit: 52b61a137bf8ff23d8a534257595553ca1f26809

Vulnerable Source Files (1)

webpack-mpa-next/node_modules/create-pwa/node_modules/sharp/vendor/8.10.5/include/aom/aom_integer.h

Vulnerability Details

In extend_frame_highbd of restoration.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-10Android ID: A-166268541

Publish Date: 2020-12-14

URL: CVE-2020-0470

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2021-28092 (Medium) detected in is-svg-3.0.0.tgz

CVE-2021-28092 - Medium Severity Vulnerability

Vulnerable Library - is-svg-3.0.0.tgz

Check if a string or buffer is SVG

Library home page: https://registry.npmjs.org/is-svg/-/is-svg-3.0.0.tgz

Path to dependency file: webpack-mpa-next/package.json

Path to vulnerable library: webpack-mpa-next/node_modules/is-svg/package.json

Dependency Hierarchy:

  • cssnano-4.1.10.tgz (Root Library)
    • cssnano-preset-default-4.0.7.tgz
      • postcss-svgo-4.0.2.tgz
        • is-svg-3.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 2fb827e3a3028b8f774f60559f5e3513ef342c74

Vulnerability Details

The is-svg package 2.1.0 through 4.2.1 for Node.js uses a regular expression that is vulnerable to Regular Expression Denial of Service (ReDoS). If an attacker provides a malicious string, is-svg will get stuck processing the input for a very long time.

Publish Date: 2021-03-12

URL: CVE-2021-28092

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28092

Release Date: 2021-03-12

Fix Resolution: v4.2.2


Step up your Open Source Security Game with WhiteSource here

Publish dot files to NPM

Configuration and helper files should be published to NPM as they are part of the build and the development process.

CVE-2015-9521 (Medium) detected in jquery-1.9.1.js

CVE-2015-9521 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.9.1.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.js

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/node_modules/tinycolor2/index.html

Path to vulnerable library: /webpack-mpa-next/node_modules/tinycolor2/demo/jquery-1.9.1.js,/webpack-mpa-next/node_modules/tinycolor2/test/../demo/jquery-1.9.1.js

Dependency Hierarchy:

  • jquery-1.9.1.js (Vulnerable Library)

Found in HEAD commit: 6c270e601f6a5188395f367de26cebe1b989fc25

Vulnerability Details

The Easy Digital Downloads (EDD) Pushover Notifications extension for WordPress, as used with EDD 1.8.x before 1.8.7, 1.9.x before 1.9.10, 2.0.x before 2.0.5, 2.1.x before 2.1.11, 2.2.x before 2.2.9, and 2.3.x before 2.3.7, has XSS because add_query_arg is misused.

Publish Date: 2019-10-23

URL: CVE-2015-9521

CVSS 2 Score Details (4.3)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: jquery/jquery@b078a62

Release Date: 2019-10-23

Fix Resolution: 2.2.0


Step up your Open Source Security Game with WhiteSource here

WS-2019-0424 (Medium) detected in elliptic-6.5.2.tgz

WS-2019-0424 - Medium Severity Vulnerability

Vulnerable Library - elliptic-6.5.2.tgz

EC cryptography

Library home page: https://registry.npmjs.org/elliptic/-/elliptic-6.5.2.tgz

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/package.json

Path to vulnerable library: /tmp/ws-scm/webpack-mpa-next/node_modules/elliptic/package.json

Dependency Hierarchy:

  • webpack-4.43.0.tgz (Root Library)
    • node-libs-browser-2.2.1.tgz
      • crypto-browserify-3.12.0.tgz
        • browserify-sign-4.2.0.tgz
          • elliptic-6.5.2.tgz (Vulnerable Library)

Found in HEAD commit: d6a77996bbf0e33704e3abcb07a225b3ed8e77f5

Vulnerability Details

all versions before 6.5.2 of elliptic are vulnerable to Timing Attack through side-channels.

Publish Date: 2019-11-13

URL: WS-2019-0424

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Adjacent
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

WS-2016-0090 (Medium) detected in jquery-1.9.1.js, jquery-1.7.1.min.js

WS-2016-0090 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-1.9.1.js, jquery-1.7.1.min.js

jquery-1.9.1.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.js

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/node_modules/tinycolor2/test/index.html

Path to vulnerable library: /webpack-mpa-next/node_modules/tinycolor2/test/../demo/jquery-1.9.1.js,/webpack-mpa-next/node_modules/tinycolor2/demo/jquery-1.9.1.js

Dependency Hierarchy:

  • jquery-1.9.1.js (Vulnerable Library)
jquery-1.7.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.1/jquery.min.js

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/node_modules/vm-browserify/example/run/index.html

Path to vulnerable library: /webpack-mpa-next/node_modules/vm-browserify/example/run/index.html

Dependency Hierarchy:

  • jquery-1.7.1.min.js (Vulnerable Library)

Found in HEAD commit: 28cede6df55bc6ea0b5bc205492e217f9be089ae

Vulnerability Details

JQuery, before 2.2.0, is vulnerable to Cross-site Scripting (XSS) attacks via text/javascript response with arbitrary code execution.

Publish Date: 2016-11-27

URL: WS-2016-0090

CVSS 2 Score Details (4.3)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: jquery/jquery@b078a62

Release Date: 2019-04-08

Fix Resolution: 2.2.0


Step up your Open Source Security Game with WhiteSource here

CVE-2019-10742 (Medium) detected in axios-0.17.1.tgz

CVE-2019-10742 - Medium Severity Vulnerability

Vulnerable Library - axios-0.17.1.tgz

Promise based HTTP client for the browser and node.js

Library home page: https://registry.npmjs.org/axios/-/axios-0.17.1.tgz

Path to dependency file: /webpack-mpa-next/package.json

Path to vulnerable library: /tmp/git/webpack-mpa-next/node_modules/axios/package.json

Dependency Hierarchy:

  • browser-sync-2.26.5.tgz (Root Library)
    • localtunnel-1.9.1.tgz
      • axios-0.17.1.tgz (Vulnerable Library)

Found in HEAD commit: 5d076f33ddfdf0ced303c5426cda61072088020f

Vulnerability Details

Axios up to and including 0.18.0 allows attackers to cause a denial of service (application crash) by continuing to accepting content after maxContentLength is exceeded.

Publish Date: 2019-05-07

URL: CVE-2019-10742

CVSS 2 Score Details (5.0)

Base Score Metrics not available


Step up your Open Source Security Game with WhiteSource here

CVE-2020-7753 (High) detected in trim-0.0.1.tgz

CVE-2020-7753 - High Severity Vulnerability

Vulnerable Library - trim-0.0.1.tgz

Trim string whitespace

Library home page: https://registry.npmjs.org/trim/-/trim-0.0.1.tgz

Path to dependency file: webpack-mpa-next/package.json

Path to vulnerable library: webpack-mpa-next/node_modules/trim/package.json

Dependency Hierarchy:

  • stylelint-13.7.2.tgz (Root Library)
    • postcss-markdown-0.36.1.tgz
      • remark-12.0.1.tgz
        • remark-parse-8.0.3.tgz
          • trim-0.0.1.tgz (Vulnerable Library)

Found in HEAD commit: 0c8d743025046987e7fc8bc3ef9dc831b033d18d

Vulnerability Details

All versions of package trim are vulnerable to Regular Expression Denial of Service (ReDoS) via trim().

Publish Date: 2020-10-27

URL: CVE-2020-7753

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

WS-2020-0068 (High) detected in multiple libraries

WS-2020-0068 - High Severity Vulnerability

Vulnerable Libraries - yargs-parser-10.1.0.tgz, yargs-parser-13.1.2.tgz, yargs-parser-4.2.1.tgz

yargs-parser-10.1.0.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-10.1.0.tgz

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/package.json

Path to vulnerable library: /tmp/ws-scm/webpack-mpa-next/node_modules/asset-resolver/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • critical-1.3.9.tgz (Root Library)
    • meow-5.0.0.tgz
      • yargs-parser-10.1.0.tgz (Vulnerable Library)
yargs-parser-13.1.2.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-13.1.2.tgz

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/package.json

Path to vulnerable library: /tmp/ws-scm/webpack-mpa-next/node_modules/webpack-cli/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • webpack-cli-3.3.11.tgz (Root Library)
    • yargs-13.2.4.tgz
      • yargs-parser-13.1.2.tgz (Vulnerable Library)
yargs-parser-4.2.1.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-4.2.1.tgz

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/package.json

Path to vulnerable library: /tmp/ws-scm/webpack-mpa-next/node_modules/localtunnel/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • browser-sync-2.26.7.tgz (Root Library)
    • yargs-6.4.0.tgz
      • yargs-parser-4.2.1.tgz (Vulnerable Library)

Found in HEAD commit: 7a07aaf7a7f73ff459e1df4e6e9b2e827bd6b8c5

Vulnerability Details

Affected versions of yargs-parser are vulnerable to prototype pollution. Arguments are not properly sanitized, allowing an attacker to modify the prototype of Object, causing the addition or modification of an existing property that will exist on all objects. Parsing the argument --foo.proto.bar baz' adds a bar property with value baz to all objects. This is only exploitable if attackers have control over the arguments being passed to yargs-parser.

Publish Date: 2020-05-01

URL: WS-2020-0068

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Adjacent
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/package/yargs-parser

Release Date: 2020-05-04

Fix Resolution: https://www.npmjs.com/package/yargs-parser/v/18.1.2,https://www.npmjs.com/package/yargs-parser/v/15.0.1


Step up your Open Source Security Game with WhiteSource here

CVE-2015-9251 (Medium) detected in jquery-1.9.1.js, jquery-1.7.1.min.js

CVE-2015-9251 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-1.9.1.js, jquery-1.7.1.min.js

jquery-1.9.1.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.9.1/jquery.js

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/node_modules/tinycolor2/test/index.html

Path to vulnerable library: /webpack-mpa-next/node_modules/tinycolor2/test/../demo/jquery-1.9.1.js,/webpack-mpa-next/node_modules/tinycolor2/demo/jquery-1.9.1.js

Dependency Hierarchy:

  • jquery-1.9.1.js (Vulnerable Library)
jquery-1.7.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.7.1/jquery.min.js

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/node_modules/vm-browserify/example/run/index.html

Path to vulnerable library: /webpack-mpa-next/node_modules/vm-browserify/example/run/index.html

Dependency Hierarchy:

  • jquery-1.7.1.min.js (Vulnerable Library)

Found in HEAD commit: 28cede6df55bc6ea0b5bc205492e217f9be089ae

Vulnerability Details

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

Publish Date: 2018-01-18

URL: CVE-2015-9251

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-9251

Release Date: 2018-01-18

Fix Resolution: jQuery - v3.0.0


Step up your Open Source Security Game with WhiteSource here

CVE-2020-7608 (Medium) detected in multiple libraries

CVE-2020-7608 - Medium Severity Vulnerability

Vulnerable Libraries - yargs-parser-16.1.0.tgz, yargs-parser-10.1.0.tgz, yargs-parser-4.2.1.tgz

yargs-parser-16.1.0.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-16.1.0.tgz

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/package.json

Path to vulnerable library: /tmp/ws-scm/webpack-mpa-next/node_modules/stylelint/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • stylelint-13.2.1.tgz (Root Library)
    • meow-6.0.1.tgz
      • yargs-parser-16.1.0.tgz (Vulnerable Library)
yargs-parser-10.1.0.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-10.1.0.tgz

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/package.json

Path to vulnerable library: /tmp/ws-scm/webpack-mpa-next/node_modules/asset-resolver/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • critical-1.3.9.tgz (Root Library)
    • meow-5.0.0.tgz
      • yargs-parser-10.1.0.tgz (Vulnerable Library)
yargs-parser-4.2.1.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-4.2.1.tgz

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/package.json

Path to vulnerable library: /tmp/ws-scm/webpack-mpa-next/node_modules/localtunnel/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • browser-sync-2.26.7.tgz (Root Library)
    • yargs-6.4.0.tgz
      • yargs-parser-4.2.1.tgz (Vulnerable Library)

Found in HEAD commit: a279213fb72ff23b2a2d101a2a36f521745cd9bf

Vulnerability Details

yargs-parser could be tricked into adding or modifying properties of Object.prototype using a "proto" payload.

Publish Date: 2020-03-16

URL: CVE-2020-7608

CVSS 3 Score Details (5.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: N/A
    • Attack Complexity: N/A
    • Privileges Required: N/A
    • User Interaction: N/A
    • Scope: N/A
  • Impact Metrics:
    • Confidentiality Impact: N/A
    • Integrity Impact: N/A
    • Availability Impact: N/A

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7608

Release Date: 2020-03-16

Fix Resolution: v18.1.1;13.1.2;15.0.1


Step up your Open Source Security Game with WhiteSource here

WS-2020-0044 (High) detected in decompress-4.2.0.tgz

WS-2020-0044 - High Severity Vulnerability

Vulnerable Library - decompress-4.2.0.tgz

Extracting archives made easy

Library home page: https://registry.npmjs.org/decompress/-/decompress-4.2.0.tgz

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/package.json

Path to vulnerable library: /tmp/ws-scm/webpack-mpa-next/node_modules/decompress/package.json

Dependency Hierarchy:

  • optisize-1.0.0.tgz (Root Library)
    • imagemin-gifsicle-6.0.1.tgz
      • gifsicle-4.0.1.tgz
        • bin-build-3.0.0.tgz
          • decompress-4.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 7493c02562ee0b158b5f259ccf94077e864a22cc

Vulnerability Details

decompress in all its versions is vulnerable to arbitrary file write. the package fails to prevent an extraction of files with relative paths which allows attackers to write to any folder in the system.

Publish Date: 2020-03-08

URL: WS-2020-0044

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

Dependency Dashboard

This issue provides visibility into Renovate updates and their statuses. Learn more

Repository problems

These problems occurred while renovating this repository.

  • WARN: Unknown error when attempting branch automerge

Open

These updates have all been created already. Click a checkbox below to force a retry/rebase of any.


  • Check this box to trigger a request for Renovate to run again on this repository

CVE-2020-7733 (High) detected in ua-parser-js-0.7.21.tgz

CVE-2020-7733 - High Severity Vulnerability

Vulnerable Library - ua-parser-js-0.7.21.tgz

Lightweight JavaScript-based user-agent string parser

Library home page: https://registry.npmjs.org/ua-parser-js/-/ua-parser-js-0.7.21.tgz

Path to dependency file: webpack-mpa-next/node_modules/ua-parser-js/package.json

Path to vulnerable library: webpack-mpa-next/node_modules/ua-parser-js/package.json

Dependency Hierarchy:

  • browser-sync-2.26.13.tgz (Root Library)
    • ua-parser-js-0.7.21.tgz (Vulnerable Library)

Found in HEAD commit: 39179d635040e0706ebe55af10d6cf61abebaa59

Vulnerability Details

The package ua-parser-js before 0.7.22 are vulnerable to Regular Expression Denial of Service (ReDoS) via the regex for Redmi Phones and Mi Pad Tablets UA.

Publish Date: 2020-09-16

URL: CVE-2020-7733

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7733

Release Date: 2020-07-21

Fix Resolution: 0.7.22


Step up your Open Source Security Game with WhiteSource here

CVE-2021-23337 (High) detected in lodash-4.17.20.tgz

CVE-2021-23337 - High Severity Vulnerability

Vulnerable Library - lodash-4.17.20.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.20.tgz

Path to dependency file: webpack-mpa-next/package.json

Path to vulnerable library: webpack-mpa-next/node_modules/lodash/package.json

Dependency Hierarchy:

  • @babel/core-7.12.17.tgz (Root Library)
    • lodash-4.17.20.tgz (Vulnerable Library)

Found in HEAD commit: 907e2a7f8f3ab94f8a7bdf29c6236095b8f331cb

Vulnerability Details

All versions of package lodash; all versions of package org.fujion.webjars:lodash are vulnerable to Command Injection via template.

Publish Date: 2021-02-15

URL: CVE-2021-23337

CVSS 3 Score Details (7.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2017-1000048 (High) detected in qs-6.2.3.tgz

CVE-2017-1000048 - High Severity Vulnerability

Vulnerable Library - qs-6.2.3.tgz

A querystring parser that supports nesting and arrays, with a depth limit

Library home page: https://registry.npmjs.org/qs/-/qs-6.2.3.tgz

Path to dependency file: /webpack-mpa-next/package.json

Path to vulnerable library: /tmp/git/webpack-mpa-next/node_modules/qs/package.json

Dependency Hierarchy:

  • browser-sync-2.26.5.tgz (Root Library)
    • qs-6.2.3.tgz (Vulnerable Library)

Found in HEAD commit: a7242f6b43de9625926bf9f37ff7ede46d19b2e0

Vulnerability Details

the web framework using ljharb's qs module older than v6.3.2, v6.2.3, v6.1.2, and v6.0.4 is vulnerable to a DoS. A malicious user can send a evil request to cause the web framework crash.

Publish Date: 2017-07-17

URL: CVE-2017-1000048

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Change files

Origin: ljharb/qs@c709f6e

Release Date: 2017-03-06

Fix Resolution: Replace or update the following files: parse.js, parse.js, utils.js


Step up your Open Source Security Game with WhiteSource here

CVE-2020-8175 (Medium) detected in jpeg-js-0.0.4.tgz, jpeg-js-0.3.7.tgz

CVE-2020-8175 - Medium Severity Vulnerability

Vulnerable Libraries - jpeg-js-0.0.4.tgz, jpeg-js-0.3.7.tgz

jpeg-js-0.0.4.tgz

A pure javascript JPEG encoder and decoder

Library home page: https://registry.npmjs.org/jpeg-js/-/jpeg-js-0.0.4.tgz

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/package.json

Path to vulnerable library: /tmp/ws-scm/webpack-mpa-next/node_modules/save-pixels/node_modules/jpeg-js/package.json

Dependency Hierarchy:

  • webpack-spritesmith-1.1.0.tgz (Root Library)
    • spritesmith-3.4.0.tgz
      • pixelsmith-2.4.1.tgz
        • save-pixels-2.3.4.tgz
          • jpeg-js-0.0.4.tgz (Vulnerable Library)
jpeg-js-0.3.7.tgz

A pure javascript JPEG encoder and decoder

Library home page: https://registry.npmjs.org/jpeg-js/-/jpeg-js-0.3.7.tgz

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/package.json

Path to vulnerable library: /tmp/ws-scm/webpack-mpa-next/node_modules/jpeg-js/package.json

Dependency Hierarchy:

  • webpack-spritesmith-1.1.0.tgz (Root Library)
    • spritesmith-3.4.0.tgz
      • pixelsmith-2.4.1.tgz
        • get-pixels-3.3.2.tgz
          • jpeg-js-0.3.7.tgz (Vulnerable Library)

Found in HEAD commit: d55f9e0fefebde59e1a30a2659e7b6553b5ff831

Vulnerability Details

Uncontrolled resource consumption in jpeg-js before 0.4.0 may allow attacker to launch denial of service attacks using specially a crafted JPEG image.

Publish Date: 2020-07-21

URL: CVE-2020-8175

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8175

Release Date: 2020-07-21

Fix Resolution: 0.4.0


Step up your Open Source Security Game with WhiteSource here

CVE-2020-8116 (Medium) detected in dot-prop-4.2.0.tgz

CVE-2020-8116 - Medium Severity Vulnerability

Vulnerable Library - dot-prop-4.2.0.tgz

Get, set, or delete a property from a nested object using a dot path

Library home page: https://registry.npmjs.org/dot-prop/-/dot-prop-4.2.0.tgz

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/package.json

Path to vulnerable library: /tmp/ws-scm/webpack-mpa-next/node_modules/dot-prop/package.json

Dependency Hierarchy:

  • postcss-merge-rules-4.0.3.tgz (Root Library)
    • postcss-selector-parser-3.1.1.tgz
      • dot-prop-4.2.0.tgz (Vulnerable Library)

Found in HEAD commit: b0f8fa779a3197ee4ec3212e4e8c2f648d8a298d

Vulnerability Details

Prototype pollution vulnerability in dot-prop npm package version 5.1.0 and earlier allows an attacker to add arbitrary properties to JavaScript language constructs such as objects.

Publish Date: 2020-02-04

URL: CVE-2020-8116

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8116

Release Date: 2020-02-04

Fix Resolution: dot-prop - 5.1.1


Step up your Open Source Security Game with WhiteSource here

WS-2019-0158 (Medium) detected in static-eval-0.2.4.tgz

WS-2019-0158 - Medium Severity Vulnerability

Vulnerable Library - static-eval-0.2.4.tgz

evaluate statically-analyzable expressions

Library home page: https://registry.npmjs.org/static-eval/-/static-eval-0.2.4.tgz

Path to dependency file: /webpack-mpa-next/package.json

Path to vulnerable library: /tmp/git/webpack-mpa-next/node_modules/static-eval/package.json

Dependency Hierarchy:

  • webpack-spritesmith-1.0.1.tgz (Root Library)
    • spritesmith-3.3.1.tgz
      • pixelsmith-2.2.1.tgz
        • ndarray-fill-1.0.2.tgz
          • cwise-1.0.10.tgz
            • static-module-1.5.0.tgz
              • static-eval-0.2.4.tgz (Vulnerable Library)

Found in HEAD commit: e5ab557e55da7aa1d8ee6ce8dc0a36067362df2c

Vulnerability Details

static-eval before 2.0.2 pass untrusted user input directly to the global function constructor. leads to Arbitrary Code Execution

Publish Date: 2019-07-15

URL: WS-2019-0158

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/758

Release Date: 2019-07-15

Fix Resolution: 2.0.2


Step up your Open Source Security Game with WhiteSource here

CVE-2019-10744 (High) detected in multiple libraries

CVE-2019-10744 - High Severity Vulnerability

Vulnerable Libraries - lodash-4.17.10.tgz, lodash-3.10.1.tgz, lodash-2.4.2.tgz, lodash-4.17.11.tgz

lodash-4.17.10.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.10.tgz

Path to dependency file: /webpack-mpa-next/package.json

Path to vulnerable library: /tmp/git/webpack-mpa-next/node_modules/asset-resolver/node_modules/lodash/package.json

Dependency Hierarchy:

  • critical-1.3.4.tgz (Root Library)
    • postcss-image-inliner-2.0.0.tgz
      • asset-resolver-1.0.3.tgz
        • lodash-4.17.10.tgz (Vulnerable Library)
lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /webpack-mpa-next/package.json

Path to vulnerable library: /tmp/git/webpack-mpa-next/node_modules/oust/node_modules/lodash/package.json

Dependency Hierarchy:

  • critical-1.3.4.tgz (Root Library)
    • oust-0.4.0.tgz
      • cheerio-0.19.0.tgz
        • lodash-3.10.1.tgz (Vulnerable Library)
lodash-2.4.2.tgz

A utility library delivering consistency, customization, performance, & extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-2.4.2.tgz

Path to dependency file: /webpack-mpa-next/package.json

Path to vulnerable library: /tmp/git/webpack-mpa-next/node_modules/cave/node_modules/lodash/package.json

Dependency Hierarchy:

  • critical-1.3.4.tgz (Root Library)
    • inline-critical-4.0.7.tgz
      • cave-2.0.0.tgz
        • lodash-2.4.2.tgz (Vulnerable Library)
lodash-4.17.11.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.11.tgz

Path to dependency file: /webpack-mpa-next/package.json

Path to vulnerable library: /tmp/git/webpack-mpa-next/node_modules/lodash/package.json

Dependency Hierarchy:

  • @babel/core-7.5.0.tgz (Root Library)
    • lodash-4.17.11.tgz (Vulnerable Library)

Found in HEAD commit: f835c539854f688e44af6e5b73c5d2c01cd45cad

Vulnerability Details

A Prototype Pollution vulnerability was found in lodash through version 4.17.11.

Publish Date: 2019-07-08

URL: CVE-2019-10744

CVSS 2 Score Details (7.4)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: lodash/lodash@a01e4fa

Release Date: 2019-07-08

Fix Resolution: 4.17.12


Step up your Open Source Security Game with WhiteSource here

CVE-2020-28168 (Medium) detected in axios-0.19.0.tgz

CVE-2020-28168 - Medium Severity Vulnerability

Vulnerable Library - axios-0.19.0.tgz

Promise based HTTP client for the browser and node.js

Library home page: https://registry.npmjs.org/axios/-/axios-0.19.0.tgz

Path to dependency file: webpack-mpa-next/package.json

Path to vulnerable library: webpack-mpa-next/node_modules/axios/package.json

Dependency Hierarchy:

  • browser-sync-2.26.13.tgz (Root Library)
    • localtunnel-2.0.0.tgz
      • axios-0.19.0.tgz (Vulnerable Library)

Found in HEAD commit: 7688c409083202d7da011dc29fbab80a03c6d17b

Vulnerability Details

Axios NPM package 0.21.0 contains a Server-Side Request Forgery (SSRF) vulnerability where an attacker is able to bypass a proxy by providing a URL that responds with a redirect to a restricted host or IP address.

Publish Date: 2020-11-06

URL: CVE-2020-28168

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2020-7598 (High) detected in multiple libraries

CVE-2020-7598 - High Severity Vulnerability

Vulnerable Libraries - minimist-0.0.8.tgz, minimist-1.1.3.tgz, minimist-0.0.10.tgz, minimist-1.2.0.tgz

minimist-0.0.8.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.8.tgz

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/package.json

Path to vulnerable library: /tmp/ws-scm/webpack-mpa-next/node_modules/mkdirp/node_modules/minimist/package.json

Dependency Hierarchy:

  • babel-loader-8.0.6.tgz (Root Library)
    • mkdirp-0.5.1.tgz
      • minimist-0.0.8.tgz (Vulnerable Library)
minimist-1.1.3.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-1.1.3.tgz

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/package.json

Path to vulnerable library: /tmp/ws-scm/webpack-mpa-next/node_modules/gonzales-pe/node_modules/minimist/package.json

Dependency Hierarchy:

  • stylelint-13.2.1.tgz (Root Library)
    • postcss-sass-0.4.2.tgz
      • gonzales-pe-4.2.4.tgz
        • minimist-1.1.3.tgz (Vulnerable Library)
minimist-0.0.10.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.10.tgz

Path to dependency file: /tmp/ws-scm/webpack-mpa-next/package.json

Path to vulnerable library: /tmp/ws-scm/webpack-mpa-next/node_modules/optimist/node_modules/minimist/package.json

Dependency Hierarchy:

  • webpack-spritesmith-1.1.0.tgz (Root Library)
    • spritesheet-templates-10.5.0.tgz
      • handlebars-4.7.3.tgz
        • optimist-0.6.1.tgz
          • minimist-0.0.10.tgz (Vulnerable Library)
minimist-1.2.0.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.0.tgz

Dependency Hierarchy:

  • browser-sync-2.26.7.tgz (Root Library)
    • chokidar-2.1.8.tgz
      • fsevents-1.2.11.tgz
        • node-pre-gyp-0.14.0.tgz
          • rc-1.2.8.tgz
            • minimist-1.2.0.tgz (Vulnerable Library)

Found in HEAD commit: ae3b121e2fab0097052d10d972f83d82dec89875

Vulnerability Details

minimist before 1.2.2 could be tricked into adding or modifying properties of Object.prototype using a "constructor" or "proto" payload.

Publish Date: 2020-03-11

URL: CVE-2020-7598

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/substack/minimist/commit/63e7ed05aa4b1889ec2f3b196426db4500cbda94

Release Date: 2020-03-11

Fix Resolution: minimist - 0.2.1,1.2.2


Step up your Open Source Security Game with WhiteSource here

CVE-2021-23362 (Medium) detected in hosted-git-info-2.8.8.tgz

CVE-2021-23362 - Medium Severity Vulnerability

Vulnerable Library - hosted-git-info-2.8.8.tgz

Provides metadata and conversions from repository urls for Github, Bitbucket and Gitlab

Library home page: https://registry.npmjs.org/hosted-git-info/-/hosted-git-info-2.8.8.tgz

Path to dependency file: webpack-mpa-next/package.json

Path to vulnerable library: webpack-mpa-next/node_modules/hosted-git-info/package.json,webpack-mpa-next/node_modules/inline-critical/node_modules/read-pkg/node_modules/hosted-git-info/package.json,webpack-mpa-next/node_modules/stylelint/node_modules/read-pkg/node_modules/hosted-git-info/package.json,webpack-mpa-next/node_modules/critical/node_modules/read-pkg/node_modules/hosted-git-info/package.json

Dependency Hierarchy:

  • critical-3.0.0.tgz (Root Library)
    • inline-critical-6.0.3.tgz
      • meow-8.1.2.tgz
        • read-pkg-up-7.0.1.tgz
          • read-pkg-5.2.0.tgz
            • normalize-package-data-2.5.0.tgz
              • hosted-git-info-2.8.8.tgz (Vulnerable Library)

Found in HEAD commit: 97141cfa374ef4abe95336d192284bd11b200357

Vulnerability Details

The package hosted-git-info before 3.0.8 are vulnerable to Regular Expression Denial of Service (ReDoS) via shortcutMatch in fromUrl().

Publish Date: 2021-03-23

URL: CVE-2021-23362

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/npm/hosted-git-info/releases/tag/v3.0.8

Release Date: 2021-03-23

Fix Resolution: hosted-git-info - 3.0.8


Step up your Open Source Security Game with WhiteSource here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.