@pipedream/platform-1.0.0.tgz: 4 vulnerabilities (highest severity is: 7.5) - autoclosed
Closed this issue · 1 comments
Vulnerable Library - @pipedream/platform-1.0.0.tgz
Found in HEAD commit: 32ecbc9f12c4bbe9b962c6c4b58ba3ce66ba05b1
Vulnerabilities
CVE | Severity | CVSS | Dependency | Type | Fixed in | Remediation Available |
---|---|---|---|---|---|---|
CVE-2021-3749 | High | 7.5 | axios-0.19.2.tgz | Transitive | N/A | ❌ |
CVE-2022-0155 | Medium | 6.5 | follow-redirects-1.5.10.tgz | Transitive | N/A | ❌ |
CVE-2022-0536 | Medium | 5.9 | follow-redirects-1.5.10.tgz | Transitive | N/A | ❌ |
CVE-2020-28168 | Medium | 5.9 | axios-0.19.2.tgz | Transitive | N/A | ❌ |
Details
CVE-2021-3749
Vulnerable Library - axios-0.19.2.tgz
Promise based HTTP client for the browser and node.js
Library home page: https://registry.npmjs.org/axios/-/axios-0.19.2.tgz
Dependency Hierarchy:
- @pipedream/platform-1.0.0.tgz (Root Library)
- ❌ axios-0.19.2.tgz (Vulnerable Library)
Found in HEAD commit: 32ecbc9f12c4bbe9b962c6c4b58ba3ce66ba05b1
Found in base branch: main
Vulnerability Details
axios is vulnerable to Inefficient Regular Expression Complexity
Publish Date: 2021-08-31
URL: CVE-2021-3749
CVSS 3 Score Details (7.5)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: https://huntr.dev/bounties/1e8f07fc-c384-4ff9-8498-0690de2e8c31/
Release Date: 2021-08-31
Fix Resolution: axios - 0.21.2
Step up your Open Source Security Game with Mend here
CVE-2022-0155
Vulnerable Library - follow-redirects-1.5.10.tgz
HTTP and HTTPS modules that follow redirects.
Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.5.10.tgz
Dependency Hierarchy:
- @pipedream/platform-1.0.0.tgz (Root Library)
- axios-0.19.2.tgz
- ❌ follow-redirects-1.5.10.tgz (Vulnerable Library)
- axios-0.19.2.tgz
Found in HEAD commit: 32ecbc9f12c4bbe9b962c6c4b58ba3ce66ba05b1
Found in base branch: main
Vulnerability Details
follow-redirects is vulnerable to Exposure of Private Personal Information to an Unauthorized Actor
Publish Date: 2022-01-10
URL: CVE-2022-0155
CVSS 3 Score Details (6.5)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: Required
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: High
- Integrity Impact: None
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406/
Release Date: 2022-01-10
Fix Resolution: follow-redirects - v1.14.7
Step up your Open Source Security Game with Mend here
CVE-2022-0536
Vulnerable Library - follow-redirects-1.5.10.tgz
HTTP and HTTPS modules that follow redirects.
Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.5.10.tgz
Dependency Hierarchy:
- @pipedream/platform-1.0.0.tgz (Root Library)
- axios-0.19.2.tgz
- ❌ follow-redirects-1.5.10.tgz (Vulnerable Library)
- axios-0.19.2.tgz
Found in HEAD commit: 32ecbc9f12c4bbe9b962c6c4b58ba3ce66ba05b1
Found in base branch: main
Vulnerability Details
Exposure of Sensitive Information to an Unauthorized Actor in NPM follow-redirects prior to 1.14.8.
Publish Date: 2022-02-09
URL: CVE-2022-0536
CVSS 3 Score Details (5.9)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: High
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: High
- Integrity Impact: None
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0536
Release Date: 2022-02-09
Fix Resolution: follow-redirects - 1.14.8
Step up your Open Source Security Game with Mend here
CVE-2020-28168
Vulnerable Library - axios-0.19.2.tgz
Promise based HTTP client for the browser and node.js
Library home page: https://registry.npmjs.org/axios/-/axios-0.19.2.tgz
Dependency Hierarchy:
- @pipedream/platform-1.0.0.tgz (Root Library)
- ❌ axios-0.19.2.tgz (Vulnerable Library)
Found in HEAD commit: 32ecbc9f12c4bbe9b962c6c4b58ba3ce66ba05b1
Found in base branch: main
Vulnerability Details
Axios NPM package 0.21.0 contains a Server-Side Request Forgery (SSRF) vulnerability where an attacker is able to bypass a proxy by providing a URL that responds with a redirect to a restricted host or IP address.
Publish Date: 2020-11-06
URL: CVE-2020-28168
CVSS 3 Score Details (5.9)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: High
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: High
- Integrity Impact: None
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Release Date: 2020-11-06
Fix Resolution: axios - 0.21.1
Step up your Open Source Security Game with Mend here
✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.