Giter Club home page Giter Club logo

adaptive-images's People

Contributors

thunderliortest[bot] avatar

adaptive-images's Issues

CVE-2017-16137 Medium Severity Vulnerability detected by WhiteSource

CVE-2017-16137 - Medium Severity Vulnerability

Vulnerable Libraries - debug-2.2.0.tgz, debug-2.3.3.tgz

debug-2.2.0.tgz

small debugging utility

path: /tmp/git/adaptive-images/node_modules/socket.io-parser/node_modules/debug/package.json

Library home page: http://registry.npmjs.org/debug/-/debug-2.2.0.tgz

Dependency Hierarchy:

  • karma-0.13.22.tgz (Root Library)
    • socket.io-1.7.4.tgz
      • socket.io-parser-2.3.1.tgz
        • debug-2.2.0.tgz (Vulnerable Library)
debug-2.3.3.tgz

small debugging utility

path: /tmp/git/adaptive-images/node_modules/socket.io/node_modules/debug/package.json

Library home page: https://registry.npmjs.org/debug/-/debug-2.3.3.tgz

Dependency Hierarchy:

  • karma-0.13.22.tgz (Root Library)
    • socket.io-1.7.4.tgz
      • debug-2.3.3.tgz (Vulnerable Library)

Vulnerability Details

The debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.

Publish Date: 2018-06-07

URL: CVE-2017-16137

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/534

Release Date: 2017-09-27

Fix Resolution: Version 2.x.x: Update to version 2.6.9 or later. Version 3.x.x: Update to version 3.1.0 or later.


Step up your Open Source Security Game with WhiteSource here

WS-2016-0036 Low Severity Vulnerability detected by WhiteSource

WS-2016-0036 - Low Severity Vulnerability

Vulnerable Library - cli-0.6.6.tgz

A tool for rapidly building command line apps

path: /tmp/git/adaptive-images/node_modules/html-minifier/node_modules/cli/package.json

Library home page: http://registry.npmjs.org/cli/-/cli-0.6.6.tgz

Dependency Hierarchy:

  • grunt-html2js-0.2.9.tgz (Root Library)
    • html-minifier-0.6.9.tgz
      • cli-0.6.6.tgz (Vulnerable Library)

Vulnerability Details

The package node-cli insecurely uses the lock_file and log_file. Both of these are temporary, but it allows the starting user to overwrite any file they have access to.

Publish Date: 2016-06-15

URL: WS-2016-0036

CVSS 2 Score Details (1.9)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: node-js-libs/cli@fd6bc4d

Release Date: 2017-01-31

Fix Resolution: 1.0.0


Step up your Open Source Security Game with WhiteSource here

CVE-2016-10540 High Severity Vulnerability detected by WhiteSource

CVE-2016-10540 - High Severity Vulnerability

Vulnerable Libraries - minimatch-2.0.10.tgz, minimatch-0.2.14.tgz, minimatch-0.3.0.tgz

minimatch-2.0.10.tgz

a glob matcher in javascript

path: /tmp/git/adaptive-images/node_modules/wiredep/node_modules/minimatch/package.json

Library home page: http://registry.npmjs.org/minimatch/-/minimatch-2.0.10.tgz

Dependency Hierarchy:

  • grunt-jscs-2.8.0.tgz (Root Library)
    • jscs-2.11.0.tgz
      • babel-jscs-2.0.5.tgz
        • babel-core-5.8.38.tgz
          • minimatch-2.0.10.tgz (Vulnerable Library)
minimatch-0.2.14.tgz

a glob matcher in javascript

path: /tmp/git/adaptive-images/node_modules/minimatch/package.json

Library home page: http://registry.npmjs.org/minimatch/-/minimatch-0.2.14.tgz

Dependency Hierarchy:

  • grunt-0.4.5.tgz (Root Library)
    • minimatch-0.2.14.tgz (Vulnerable Library)
minimatch-0.3.0.tgz

a glob matcher in javascript

path: /tmp/git/adaptive-images/node_modules/findup-sync/node_modules/minimatch/package.json

Library home page: http://registry.npmjs.org/minimatch/-/minimatch-0.3.0.tgz

Dependency Hierarchy:

  • grunt-html2js-0.2.9.tgz (Root Library)
    • html-minifier-0.6.9.tgz
      • cli-0.6.6.tgz
        • glob-3.2.11.tgz
          • minimatch-0.3.0.tgz (Vulnerable Library)

Vulnerability Details

Minimatch is a minimal matching utility that works by converting glob expressions into JavaScript RegExp objects. The primary function, minimatch(path, pattern) in Minimatch 3.0.1 and earlier is vulnerable to ReDoS in the pattern parameter.

Publish Date: 2018-05-31

URL: CVE-2016-10540

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/118

Release Date: 2016-06-20

Fix Resolution: Update to version 3.0.2 or later.


Step up your Open Source Security Game with WhiteSource here

WS-2019-0017 Medium Severity Vulnerability detected by WhiteSource

WS-2019-0017 - Medium Severity Vulnerability

Vulnerable Libraries - clean-css-2.2.23.tgz, clean-css-3.4.28.tgz

clean-css-2.2.23.tgz

A well-tested CSS minifier

path: /tmp/git/adaptive-images/node_modules/clean-css/package.json

Library home page: http://registry.npmjs.org/clean-css/-/clean-css-2.2.23.tgz

Dependency Hierarchy:

  • grunt-html2js-0.2.9.tgz (Root Library)
    • html-minifier-0.6.9.tgz
      • clean-css-2.2.23.tgz (Vulnerable Library)
clean-css-3.4.28.tgz

A well-tested CSS minifier

path: /tmp/git/adaptive-images/node_modules/jade/node_modules/clean-css/package.json

Library home page: https://registry.npmjs.org/clean-css/-/clean-css-3.4.28.tgz

Dependency Hierarchy:

  • grunt-html2js-0.2.9.tgz (Root Library)
    • jade-1.11.0.tgz
      • clean-css-3.4.28.tgz (Vulnerable Library)

Vulnerability Details

Version of clean-css prior to 4.1.11 are vulnerable to Regular Expression Denial of Service (ReDoS). Untrusted input may cause catastrophic backtracking while matching regular expressions. This can cause the application to be unresponsive leading to Denial of Service.

Publish Date: 2019-02-21

URL: WS-2019-0017

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/785

Release Date: 2019-02-21

Fix Resolution: v4.1.11


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16113 High Severity Vulnerability detected by WhiteSource

CVE-2017-16113 - High Severity Vulnerability

Vulnerable Library - parsejson-0.0.3.tgz

Method that parses a JSON string and returns a JSON object

path: /tmp/git/adaptive-images/node_modules/parsejson/package.json

Library home page: https://registry.npmjs.org/parsejson/-/parsejson-0.0.3.tgz

Dependency Hierarchy:

  • karma-0.13.22.tgz (Root Library)
    • socket.io-1.7.4.tgz
      • socket.io-client-1.7.4.tgz
        • engine.io-client-1.8.5.tgz
          • parsejson-0.0.3.tgz (Vulnerable Library)

Vulnerability Details

The parsejson module is vulnerable to regular expression denial of service when untrusted user input is passed into it to be parsed.

Publish Date: 2018-06-07

URL: CVE-2017-16113

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2018-16487 High Severity Vulnerability detected by WhiteSource

CVE-2018-16487 - High Severity Vulnerability

Vulnerable Libraries - lodash-3.10.1.tgz, lodash-0.9.2.tgz, lodash-2.4.2.tgz

lodash-3.10.1.tgz

The modern build of lodash modular utilities.

path: /tmp/git/adaptive-images/node_modules/grunt-karma/node_modules/lodash/package.json

Library home page: http://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Dependency Hierarchy:

  • karma-junit-reporter-0.3.8.tgz (Root Library)
    • xmlbuilder-3.1.0.tgz
      • lodash-3.10.1.tgz (Vulnerable Library)
lodash-0.9.2.tgz

A utility library delivering consistency, customization, performance, and extras.

path: /tmp/git/adaptive-images/node_modules/lodash/package.json

Library home page: http://registry.npmjs.org/lodash/-/lodash-0.9.2.tgz

Dependency Hierarchy:

  • grunt-0.4.5.tgz (Root Library)
    • lodash-0.9.2.tgz (Vulnerable Library)
lodash-2.4.2.tgz

A utility library delivering consistency, customization, performance, & extras.

path: /tmp/git/adaptive-images/node_modules/wiredep/node_modules/lodash/package.json

Library home page: http://registry.npmjs.org/lodash/-/lodash-2.4.2.tgz

Dependency Hierarchy:

  • grunt-wiredep-2.0.0.tgz (Root Library)
    • wiredep-2.2.2.tgz
      • lodash-2.4.2.tgz (Vulnerable Library)

Vulnerability Details

A prototype pollution vulnerability was found in lodash <4.17.11 where the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16487

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16487

Release Date: 2019-02-01

Fix Resolution: 4.17.11


Step up your Open Source Security Game with WhiteSource here

CVE-2015-8857 High Severity Vulnerability detected by WhiteSource

CVE-2015-8857 - High Severity Vulnerability

Vulnerable Library - uglify-js-2.2.5.tgz

JavaScript parser, mangler/compressor and beautifier toolkit

path: /tmp/git/adaptive-images/node_modules/transformers/node_modules/uglify-js/package.json

Library home page: http://registry.npmjs.org/uglify-js/-/uglify-js-2.2.5.tgz

Dependency Hierarchy:

  • grunt-html2js-0.2.9.tgz (Root Library)
    • jade-1.11.0.tgz
      • transformers-2.1.0.tgz
        • uglify-js-2.2.5.tgz (Vulnerable Library)

Vulnerability Details

The uglify-js package before 2.4.24 for Node.js does not properly account for non-boolean values when rewriting boolean expressions, which might allow attackers to bypass security mechanisms or possibly have unspecified other impact by leveraging improperly rewritten Javascript.

Publish Date: 2017-01-23

URL: CVE-2015-8857

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8858

Release Date: 2018-12-15

Fix Resolution: v2.4.24


Step up your Open Source Security Game with WhiteSource here

CVE-2016-10538 Low Severity Vulnerability detected by WhiteSource

CVE-2016-10538 - Low Severity Vulnerability

Vulnerable Library - cli-0.6.6.tgz

A tool for rapidly building command line apps

path: /tmp/git/adaptive-images/node_modules/html-minifier/node_modules/cli/package.json

Library home page: http://registry.npmjs.org/cli/-/cli-0.6.6.tgz

Dependency Hierarchy:

  • grunt-html2js-0.2.9.tgz (Root Library)
    • html-minifier-0.6.9.tgz
      • cli-0.6.6.tgz (Vulnerable Library)

Vulnerability Details

The package node-cli before 1.0.0 insecurely uses the lock_file and log_file. Both of these are temporary, but it allows the starting user to overwrite any file they have access to.

Publish Date: 2018-05-31

URL: CVE-2016-10538

CVSS 3 Score Details (3.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/95

Release Date: 2016-06-15

Fix Resolution: Update to version 1.0.0 or later.


Step up your Open Source Security Game with WhiteSource here

CVE-2018-3721 Medium Severity Vulnerability detected by WhiteSource

CVE-2018-3721 - Medium Severity Vulnerability

Vulnerable Libraries - lodash-3.10.1.tgz, lodash-0.9.2.tgz, lodash-2.4.2.tgz, lodash-4.6.1.tgz

lodash-3.10.1.tgz

The modern build of lodash modular utilities.

path: /tmp/git/adaptive-images/node_modules/grunt-karma/node_modules/lodash/package.json

Library home page: http://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Dependency Hierarchy:

  • karma-junit-reporter-0.3.8.tgz (Root Library)
    • xmlbuilder-3.1.0.tgz
      • lodash-3.10.1.tgz (Vulnerable Library)
lodash-0.9.2.tgz

A utility library delivering consistency, customization, performance, and extras.

path: /tmp/git/adaptive-images/node_modules/lodash/package.json

Library home page: http://registry.npmjs.org/lodash/-/lodash-0.9.2.tgz

Dependency Hierarchy:

  • grunt-0.4.5.tgz (Root Library)
    • lodash-0.9.2.tgz (Vulnerable Library)
lodash-2.4.2.tgz

A utility library delivering consistency, customization, performance, & extras.

path: /tmp/git/adaptive-images/node_modules/wiredep/node_modules/lodash/package.json

Library home page: http://registry.npmjs.org/lodash/-/lodash-2.4.2.tgz

Dependency Hierarchy:

  • grunt-wiredep-2.0.0.tgz (Root Library)
    • wiredep-2.2.2.tgz
      • lodash-2.4.2.tgz (Vulnerable Library)
lodash-4.6.1.tgz

Lodash modular utilities.

path: /tmp/git/adaptive-images/node_modules/grunt-jscs/node_modules/lodash/package.json

Library home page: http://registry.npmjs.org/lodash/-/lodash-4.6.1.tgz

Dependency Hierarchy:

  • grunt-jscs-2.8.0.tgz (Root Library)
    • lodash-4.6.1.tgz (Vulnerable Library)

Vulnerability Details

lodash node module before 4.17.5 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via defaultsDeep, merge, and mergeWith functions, which allows a malicious user to modify the prototype of "Object" via proto, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-06-07

URL: CVE-2018-3721

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-3721

Release Date: 2018-06-07

Fix Resolution: 4.17.5


Step up your Open Source Security Game with WhiteSource here

WS-2015-0017 Medium Severity Vulnerability detected by WhiteSource

WS-2015-0017 - Medium Severity Vulnerability

Vulnerable Libraries - uglify-js-2.4.24.tgz, uglify-js-2.2.5.tgz

uglify-js-2.4.24.tgz

JavaScript parser, mangler/compressor and beautifier toolkit

path: /tmp/git/adaptive-images/node_modules/uglify-js/package.json

Library home page: http://registry.npmjs.org/uglify-js/-/uglify-js-2.4.24.tgz

Dependency Hierarchy:

  • grunt-html2js-0.2.9.tgz (Root Library)
    • html-minifier-0.6.9.tgz
      • uglify-js-2.4.24.tgz (Vulnerable Library)
uglify-js-2.2.5.tgz

JavaScript parser, mangler/compressor and beautifier toolkit

path: /tmp/git/adaptive-images/node_modules/transformers/node_modules/uglify-js/package.json

Library home page: http://registry.npmjs.org/uglify-js/-/uglify-js-2.2.5.tgz

Dependency Hierarchy:

  • grunt-html2js-0.2.9.tgz (Root Library)
    • jade-1.11.0.tgz
      • transformers-2.1.0.tgz
        • uglify-js-2.2.5.tgz (Vulnerable Library)

Vulnerability Details

Uglify-js is vulnerable to regular expression denial of service (ReDoS) when certain types of input is passed into .parse().

Publish Date: 2015-10-24

URL: WS-2015-0017

CVSS 2 Score Details (5.3)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/48

Release Date: 2015-10-24

Fix Resolution: Update to version 2.6.0 or later


Step up your Open Source Security Game with WhiteSource here

WS-2017-0247 Low Severity Vulnerability detected by WhiteSource

WS-2017-0247 - Low Severity Vulnerability

Vulnerable Libraries - ms-0.7.2.tgz, ms-0.7.1.tgz

ms-0.7.2.tgz

Tiny milisecond conversion utility

path: /tmp/git/adaptive-images/node_modules/engine.io-client/node_modules/ms/package.json

Library home page: https://registry.npmjs.org/ms/-/ms-0.7.2.tgz

Dependency Hierarchy:

  • karma-0.13.22.tgz (Root Library)
    • socket.io-1.7.4.tgz
      • debug-2.3.3.tgz
        • ms-0.7.2.tgz (Vulnerable Library)
ms-0.7.1.tgz

Tiny ms conversion utility

path: /tmp/git/adaptive-images/node_modules/socket.io-parser/node_modules/ms/package.json

Library home page: http://registry.npmjs.org/ms/-/ms-0.7.1.tgz

Dependency Hierarchy:

  • karma-0.13.22.tgz (Root Library)
    • socket.io-1.7.4.tgz
      • socket.io-parser-2.3.1.tgz
        • debug-2.2.0.tgz
          • ms-0.7.1.tgz (Vulnerable Library)

Vulnerability Details

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS).

Publish Date: 2017-05-15

URL: WS-2017-0247

CVSS 2 Score Details (3.4)

Base Score Metrics not available

Suggested Fix

Type: Change files

Origin: vercel/ms@305f2dd

Release Date: 2017-04-12

Fix Resolution: Replace or update the following file: index.js


Step up your Open Source Security Game with WhiteSource here

WS-2017-0421 High Severity Vulnerability detected by WhiteSource

WS-2017-0421 - High Severity Vulnerability

Vulnerable Library - ws-1.1.5.tgz

Simple to use, blazing fast and thoroughly tested websocket client and server for Node.js

path: /tmp/git/adaptive-images/node_modules/ws/package.json

Library home page: https://registry.npmjs.org/ws/-/ws-1.1.5.tgz

Dependency Hierarchy:

  • karma-0.13.22.tgz (Root Library)
    • socket.io-1.7.4.tgz
      • engine.io-1.8.5.tgz
        • ws-1.1.5.tgz (Vulnerable Library)

Vulnerability Details

Affected version of ws (0.2.6--3.3.0) are vulnerable to A specially crafted value of the Sec-WebSocket-Extensions header that used Object.prototype property names as extension or parameter names could be used to make a ws server crash.

Publish Date: 2017-11-08

URL: WS-2017-0421

CVSS 2 Score Details (7.5)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/550/versions

Release Date: 2019-01-24

Fix Resolution: 3.3.1


Step up your Open Source Security Game with WhiteSource here

CVE-2015-8858 High Severity Vulnerability detected by WhiteSource

CVE-2015-8858 - High Severity Vulnerability

Vulnerable Libraries - uglify-js-2.4.24.tgz, uglify-js-2.2.5.tgz

uglify-js-2.4.24.tgz

JavaScript parser, mangler/compressor and beautifier toolkit

path: /tmp/git/adaptive-images/node_modules/uglify-js/package.json

Library home page: http://registry.npmjs.org/uglify-js/-/uglify-js-2.4.24.tgz

Dependency Hierarchy:

  • grunt-html2js-0.2.9.tgz (Root Library)
    • html-minifier-0.6.9.tgz
      • uglify-js-2.4.24.tgz (Vulnerable Library)
uglify-js-2.2.5.tgz

JavaScript parser, mangler/compressor and beautifier toolkit

path: /tmp/git/adaptive-images/node_modules/transformers/node_modules/uglify-js/package.json

Library home page: http://registry.npmjs.org/uglify-js/-/uglify-js-2.2.5.tgz

Dependency Hierarchy:

  • grunt-html2js-0.2.9.tgz (Root Library)
    • jade-1.11.0.tgz
      • transformers-2.1.0.tgz
        • uglify-js-2.2.5.tgz (Vulnerable Library)

Vulnerability Details

The uglify-js package before 2.6.0 for Node.js allows attackers to cause a denial of service (CPU consumption) via crafted input in a parse call, aka a "regular expression denial of service (ReDoS)."

Publish Date: 2017-01-23

URL: CVE-2015-8858

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8858

Release Date: 2018-12-15

Fix Resolution: v2.6.0


Step up your Open Source Security Game with WhiteSource here

WS-2018-0068 High Severity Vulnerability detected by WhiteSource

WS-2018-0068 - High Severity Vulnerability

Vulnerable Library - constantinople-3.0.2.tgz

Determine whether a JavaScript expression evaluates to a constant (using UglifyJS)

path: /tmp/git/adaptive-images/node_modules/constantinople/package.json

Library home page: http://registry.npmjs.org/constantinople/-/constantinople-3.0.2.tgz

Dependency Hierarchy:

  • grunt-html2js-0.2.9.tgz (Root Library)
    • jade-1.11.0.tgz
      • constantinople-3.0.2.tgz (Vulnerable Library)

Vulnerability Details

Versions of constantinople prior to 3.1.1 are vulnerable to a sandbox bypass which can lead to arbitrary code execution.

Publish Date: 2018-04-21

URL: WS-2018-0068

CVSS 2 Score Details (10.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/568

Release Date: 2018-01-24

Fix Resolution: 3.1.1


Step up your Open Source Security Game with WhiteSource here

WS-2015-0024 High Severity Vulnerability detected by WhiteSource

WS-2015-0024 - High Severity Vulnerability

Vulnerable Library - uglify-js-2.2.5.tgz

JavaScript parser, mangler/compressor and beautifier toolkit

path: /tmp/git/adaptive-images/node_modules/transformers/node_modules/uglify-js/package.json

Library home page: http://registry.npmjs.org/uglify-js/-/uglify-js-2.2.5.tgz

Dependency Hierarchy:

  • grunt-html2js-0.2.9.tgz (Root Library)
    • jade-1.11.0.tgz
      • transformers-2.1.0.tgz
        • uglify-js-2.2.5.tgz (Vulnerable Library)

Vulnerability Details

UglifyJS versions 2.4.23 and earlier are affected by a vulnerability which allows a specially crafted Javascript file to have altered functionality after minification.

Publish Date: 2015-08-24

URL: WS-2015-0024

CVSS 2 Score Details (8.3)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: mishoo/UglifyJS@905b601

Release Date: 2017-01-31

Fix Resolution: v2.4.24


Step up your Open Source Security Game with WhiteSource here

WS-2019-0019 Medium Severity Vulnerability detected by WhiteSource

WS-2019-0019 - Medium Severity Vulnerability

Vulnerable Libraries - braces-0.1.5.tgz, braces-1.8.5.tgz

braces-0.1.5.tgz

Fastest brace expansion lib. Typically used with file paths, but can be used with any string. Expands comma-separated values (e.g. `foo/{a,b,c}/bar`) and alphabetical or numerical ranges (e.g. `{1..9}`)

path: /tmp/git/adaptive-images/node_modules/expand-braces/node_modules/braces/package.json

Library home page: http://registry.npmjs.org/braces/-/braces-0.1.5.tgz

Dependency Hierarchy:

  • karma-0.13.22.tgz (Root Library)
    • expand-braces-0.1.2.tgz
      • braces-0.1.5.tgz (Vulnerable Library)
braces-1.8.5.tgz

Fastest brace expansion for node.js, with the most complete support for the Bash 4.3 braces specification.

path: /tmp/git/adaptive-images/node_modules/braces/package.json

Library home page: https://registry.npmjs.org/braces/-/braces-1.8.5.tgz

Dependency Hierarchy:

  • karma-0.13.22.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • anymatch-1.3.2.tgz
        • micromatch-2.3.11.tgz
          • braces-1.8.5.tgz (Vulnerable Library)

Vulnerability Details

Version of braces prior to 2.3.1 are vulnerable to Regular Expression Denial of Service (ReDoS). Untrusted input may cause catastrophic backtracking while matching regular expressions. This can cause the application to be unresponsive leading to Denial of Service.

Publish Date: 2019-02-21

URL: WS-2019-0019

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/786

Release Date: 2019-02-21

Fix Resolution: 2.3.1


Step up your Open Source Security Game with WhiteSource here

WS-2018-0148 Low Severity Vulnerability detected by WhiteSource

WS-2018-0148 - Low Severity Vulnerability

Vulnerable Library - utile-0.2.1.tgz

A drop-in replacement for `util` with some additional advantageous functions

path: /tmp/git/adaptive-images/node_modules/utile/package.json

Library home page: http://registry.npmjs.org/utile/-/utile-0.2.1.tgz

Dependency Hierarchy:

  • grunt-jscs-2.8.0.tgz (Root Library)
    • jscs-2.11.0.tgz
      • prompt-0.2.14.tgz
        • utile-0.2.1.tgz (Vulnerable Library)

Vulnerability Details

utile allocates uninitialized Buffers when number is passed in input.
Before version 0.3.0

Publish Date: 2018-07-16

URL: WS-2018-0148

CVSS 2 Score Details (1.8)

Base Score Metrics not available


Step up your Open Source Security Game with WhiteSource here

WS-2017-0268 Low Severity Vulnerability detected by WhiteSource

WS-2017-0268 - Low Severity Vulnerability

Vulnerable Library - angular-v1.5.11

path: null

Dependency Hierarchy:

  • angular-v1.5.11 (Vulnerable Library)

Vulnerability Details

Both Firefox and Safari are vulnerable to XSS if we use an inert document created via document.implementation.createHTMLDocument().

Publish Date: 2017-07-06

URL: WS-2017-0268

CVSS 2 Score Details (3.4)

Base Score Metrics not available

Suggested Fix

Type: Change files

Origin: RetireJS/retire.js@a47c5f9

Release Date: 2017-07-06

Fix Resolution: Replace or update the following file: jsrepository.json


Step up your Open Source Security Game with WhiteSource here

WS-2018-0210 Low Severity Vulnerability detected by WhiteSource

WS-2018-0210 - Low Severity Vulnerability

Vulnerable Libraries - lodash-3.10.1.tgz, lodash-0.9.2.tgz, lodash-2.4.2.tgz, lodash-4.6.1.tgz

lodash-3.10.1.tgz

The modern build of lodash modular utilities.

path: /tmp/git/adaptive-images/node_modules/grunt-karma/node_modules/lodash/package.json

Library home page: http://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Dependency Hierarchy:

  • karma-junit-reporter-0.3.8.tgz (Root Library)
    • xmlbuilder-3.1.0.tgz
      • lodash-3.10.1.tgz (Vulnerable Library)
lodash-0.9.2.tgz

A utility library delivering consistency, customization, performance, and extras.

path: /tmp/git/adaptive-images/node_modules/lodash/package.json

Library home page: http://registry.npmjs.org/lodash/-/lodash-0.9.2.tgz

Dependency Hierarchy:

  • grunt-0.4.5.tgz (Root Library)
    • lodash-0.9.2.tgz (Vulnerable Library)
lodash-2.4.2.tgz

A utility library delivering consistency, customization, performance, & extras.

path: /tmp/git/adaptive-images/node_modules/wiredep/node_modules/lodash/package.json

Library home page: http://registry.npmjs.org/lodash/-/lodash-2.4.2.tgz

Dependency Hierarchy:

  • grunt-wiredep-2.0.0.tgz (Root Library)
    • wiredep-2.2.2.tgz
      • lodash-2.4.2.tgz (Vulnerable Library)
lodash-4.6.1.tgz

Lodash modular utilities.

path: /tmp/git/adaptive-images/node_modules/grunt-jscs/node_modules/lodash/package.json

Library home page: http://registry.npmjs.org/lodash/-/lodash-4.6.1.tgz

Dependency Hierarchy:

  • grunt-jscs-2.8.0.tgz (Root Library)
    • lodash-4.6.1.tgz (Vulnerable Library)

Vulnerability Details

In the node_module "lodash" before version 4.17.11 the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of the Object prototype. These properties will be present on all objects.

Publish Date: 2018-11-25

URL: WS-2018-0210

CVSS 2 Score Details (3.5)

Base Score Metrics not available

Suggested Fix

Type: Change files

Origin: lodash/lodash@90e6199

Release Date: 2018-08-31

Fix Resolution: Replace or update the following files: lodash.js, test.js


Step up your Open Source Security Game with WhiteSource here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.