Path-Check/gaen-mobile

CVE-2022-38900 (High) detected in decode-uri-component-0.2.0.tgz

Opened this issue · 0 comments

CVE-2022-38900 - High Severity Vulnerability

Vulnerable Library - decode-uri-component-0.2.0.tgz

A better decodeURIComponent

Library home page: https://registry.npmjs.org/decode-uri-component/-/decode-uri-component-0.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/decode-uri-component/package.json

Dependency Hierarchy:

  • native-5.7.3.tgz (Root Library)
    • core-5.12.3.tgz
      • query-string-6.13.2.tgz
        • decode-uri-component-0.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 8be3404918e0a34c3fe2a30a63a0908885edf9e0

Found in base branch: develop

Vulnerability Details

decode-uri-component 0.2.0 is vulnerable to Improper Input Validation resulting in DoS.

Publish Date: 2022-11-28

URL: CVE-2022-38900

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w573-4hg7-7wgq

Release Date: 2022-11-28

Fix Resolution (decode-uri-component): 0.2.1

Direct dependency fix Resolution (@react-navigation/native): 5.7.4


Step up your Open Source Security Game with Mend here