deanshapira/juice-shop

body-parser-1.20.2.tgz: 1 vulnerabilities (highest severity is: 7.5)

Opened this issue · 0 comments

Vulnerable Library - body-parser-1.20.2.tgz

Library home page: https://registry.npmjs.org/body-parser/-/body-parser-1.20.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/body-parser/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (body-parser version) Remediation Possible**
CVE-2024-45590 High 7.5 body-parser-1.20.2.tgz Direct body-parser - 1.20.3

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-45590

Vulnerable Library - body-parser-1.20.2.tgz

Library home page: https://registry.npmjs.org/body-parser/-/body-parser-1.20.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/body-parser/package.json

Dependency Hierarchy:

  • body-parser-1.20.2.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

body-parser is Node.js body parsing middleware. body-parser <1.20.3 is vulnerable to denial of service when url encoding is enabled. A malicious actor using a specially crafted payload could flood the server with a large number of requests, resulting in denial of service. This issue is patched in 1.20.3.

Publish Date: 2024-09-10

URL: CVE-2024-45590

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-qwcr-r2fm-qrc7

Release Date: 2024-09-10

Fix Resolution: body-parser - 1.20.3

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.