tlkh/binder-test

CVE-2020-28502 (High) detected in xmlhttprequest-ssl-1.5.3.tgz - autoclosed

Closed this issue · 1 comments

CVE-2020-28502 - High Severity Vulnerability

Vulnerable Library - xmlhttprequest-ssl-1.5.3.tgz

XMLHttpRequest for Node

Library home page: https://registry.npmjs.org/xmlhttprequest-ssl/-/xmlhttprequest-ssl-1.5.3.tgz

Path to dependency file: binder-test/jupyter_desktop/share/web/noVNC-1.1.0/package.json

Path to vulnerable library: binder-test/jupyter_desktop/share/web/noVNC-1.1.0/node_modules/xmlhttprequest-ssl/package.json

Dependency Hierarchy:

  • karma-1.7.1.tgz (Root Library)
    • socket.io-1.7.3.tgz
      • socket.io-client-1.7.3.tgz
        • engine.io-client-1.8.3.tgz
          • xmlhttprequest-ssl-1.5.3.tgz (Vulnerable Library)

Found in HEAD commit: bd5bc719d8e07b9b820e60f7a74922afdf2d98be

Found in base branch: main

Vulnerability Details

This affects the package xmlhttprequest before 1.7.0; all versions of package xmlhttprequest-ssl. Provided requests are sent synchronously (async=False on xhr.open), malicious user input flowing into xhr.send could result in arbitrary code being injected and run.

Publish Date: 2021-03-05

URL: CVE-2020-28502

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-h4j5-c7cj-74xg

Release Date: 2021-03-05

Fix Resolution: xmlhttprequest - 1.7.0,xmlhttprequest-ssl - 1.6.2


Step up your Open Source Security Game with WhiteSource here

✔️ This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.