Giter Club home page Giter Club logo

superharmony-polls's Introduction

SuperHarmony910! That's me!

HELLO and welcome to my GitHub profile! Nice to meet you! This repository is basically my views on programming languages and some tips which I highly recommend to beginner programmers such as was myself. (Everyone has trouble with the PATH variable imo!) This will also be where I deploy my main GitHub Pages website from! I possess diverse levels of expertise in various programming languages, displayed in chronological order below:

  1. Markdown (lol)
  2. HTML5
  3. XML
  4. Python
  5. CSS(3)
  6. PHP
  7. Java
  8. JavaScript
  9. C++
  10. Go
  11. SQL
  12. C

(The HTML is sadly not displaying the progress bar. View as raw to see stats, or go to my website)

SuperHarmony910's GitHub stats!

My top code languages!

You should check out my projects! I am currently building a mod for Minecraft, building a GUI in Python utilising Tkinter. also working on this timetable thingy

Profile picture: Minecraft: Volume Beta display picture. Credits to C418!

superharmony-polls's People

Contributors

mend-bolt-for-github[bot] avatar superharmony910 avatar

Watchers

 avatar

superharmony-polls's Issues

mongodb-4.12.1.tgz: 3 vulnerabilities (highest severity is: 7.5)

Vulnerable Library - mongodb-4.12.1.tgz

The official MongoDB driver for Node.js

Library home page: https://registry.npmjs.org/mongodb/-/mongodb-4.12.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/mongodb/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (mongodb version) Remediation Possible**
CVE-2021-32050 High 7.5 mongodb-4.12.1.tgz Direct mongodb - 3.6.10,4.17.0,5.8.0
CVE-2023-34104 High 7.5 fast-xml-parser-4.0.11.tgz Transitive 4.13.0
CVE-2023-26920 Medium 6.5 fast-xml-parser-4.0.11.tgz Transitive 4.13.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-32050

Vulnerable Library - mongodb-4.12.1.tgz

The official MongoDB driver for Node.js

Library home page: https://registry.npmjs.org/mongodb/-/mongodb-4.12.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/mongodb/package.json

Dependency Hierarchy:

  • mongodb-4.12.1.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Some MongoDB Drivers may erroneously publish events containing authentication-related data to a command listener configured by an application. The published events may contain security-sensitive data when specific authentication-related commands are executed.

Without due care, an application may inadvertently expose this sensitive information, e.g., by writing it to a log file. This issue only arises if an application enables the command listener feature (this is not enabled by default).

This issue affects the MongoDB C Driver 1.0.0 prior to 1.17.7, MongoDB PHP Driver 1.0.0 prior to 1.9.2, MongoDB Swift Driver 1.0.0 prior to 1.1.1, MongoDB Node.js Driver 3.6 prior to 3.6.10, MongoDB Node.js Driver 4.0 prior to 4.17.0 and MongoDB Node.js Driver 5.0 prior to 5.8.0. This issue also affects users of the MongoDB C++ Driver dependent on the C driver 1.0.0 prior to 1.17.7 (C++ driver prior to 3.7.0).

Publish Date: 2023-08-29

URL: CVE-2021-32050

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-vxvm-qww3-2fh7

Release Date: 2023-08-29

Fix Resolution: mongodb - 3.6.10,4.17.0,5.8.0

Step up your Open Source Security Game with Mend here

CVE-2023-34104

Vulnerable Library - fast-xml-parser-4.0.11.tgz

Validate XML, Parse XML, Build XML without C/C++ based libraries

Library home page: https://registry.npmjs.org/fast-xml-parser/-/fast-xml-parser-4.0.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/fast-xml-parser/package.json

Dependency Hierarchy:

  • mongodb-4.12.1.tgz (Root Library)
    • credential-providers-3.218.0.tgz
      • client-sts-3.218.0.tgz
        • fast-xml-parser-4.0.11.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

fast-xml-parser is an open source, pure javascript xml parser. fast-xml-parser allows special characters in entity names, which are not escaped or sanitized. Since the entity name is used for creating a regex for searching and replacing entities in the XML body, an attacker can abuse it for denial of service (DoS) attacks. By crafting an entity name that results in an intentionally bad performing regex and utilizing it in the entity replacement step of the parser, this can cause the parser to stall for an indefinite amount of time. This problem has been resolved in v4.2.4. Users are advised to upgrade. Users unable to upgrade should avoid using DOCTYPE parsing by setting the processEntities: false option.

Publish Date: 2023-06-06

URL: CVE-2023-34104

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-6w63-h3fj-q4vw

Release Date: 2023-06-06

Fix Resolution (fast-xml-parser): 4.2.4

Direct dependency fix Resolution (mongodb): 4.13.0

Step up your Open Source Security Game with Mend here

CVE-2023-26920

Vulnerable Library - fast-xml-parser-4.0.11.tgz

Validate XML, Parse XML, Build XML without C/C++ based libraries

Library home page: https://registry.npmjs.org/fast-xml-parser/-/fast-xml-parser-4.0.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/fast-xml-parser/package.json

Dependency Hierarchy:

  • mongodb-4.12.1.tgz (Root Library)
    • credential-providers-3.218.0.tgz
      • client-sts-3.218.0.tgz
        • fast-xml-parser-4.0.11.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

fast-xml-parser before 4.1.2 allows proto for Prototype Pollution.

Publish Date: 2023-12-12

URL: CVE-2023-26920

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-x3cc-x39p-42qx

Release Date: 2023-02-27

Fix Resolution (fast-xml-parser): 4.1.2

Direct dependency fix Resolution (mongodb): 4.13.0

Step up your Open Source Security Game with Mend here

joi-17.7.0.tgz: 1 vulnerabilities (highest severity is: 6.5)

Vulnerable Library - joi-17.7.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/@sideway/formula/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (joi version) Remediation Possible**
CVE-2023-25166 Medium 6.5 formula-3.0.0.tgz Transitive 17.7.1

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-25166

Vulnerable Library - formula-3.0.0.tgz

Math and string formula parser.

Library home page: https://registry.npmjs.org/@sideway/formula/-/formula-3.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/@sideway/formula/package.json

Dependency Hierarchy:

  • joi-17.7.0.tgz (Root Library)
    • formula-3.0.0.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

formula is a math and string formula parser. In versions prior to 3.0.1 crafted user-provided strings to formula's parser might lead to polynomial execution time and a denial of service. Users should upgrade to 3.0.1+. There are no known workarounds for this vulnerability.

Publish Date: 2023-02-08

URL: CVE-2023-25166

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-25166

Release Date: 2023-02-08

Fix Resolution (@sideway/formula): 3.0.1

Direct dependency fix Resolution (joi): 17.7.1

Step up your Open Source Security Game with Mend here

mongoose-6.7.5.tgz: 2 vulnerabilities (highest severity is: 9.8)

Vulnerable Library - mongoose-6.7.5.tgz

Library home page: https://registry.npmjs.org/mongoose/-/mongoose-6.7.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/mongoose/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (mongoose version) Remediation Possible**
CVE-2023-3696 Critical 9.8 mongoose-6.7.5.tgz Direct 6.11.3
CVE-2021-32050 High 7.5 mongodb-4.11.0.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-3696

Vulnerable Library - mongoose-6.7.5.tgz

Library home page: https://registry.npmjs.org/mongoose/-/mongoose-6.7.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/mongoose/package.json

Dependency Hierarchy:

  • mongoose-6.7.5.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Prototype Pollution in GitHub repository automattic/mongoose prior to 7.3.4.

Publish Date: 2023-07-17

URL: CVE-2023-3696

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/1eef5a72-f6ab-4f61-b31d-fc66f5b4b467/

Release Date: 2023-07-17

Fix Resolution: 6.11.3

Step up your Open Source Security Game with Mend here

CVE-2021-32050

Vulnerable Library - mongodb-4.11.0.tgz

The official MongoDB driver for Node.js

Library home page: https://registry.npmjs.org/mongodb/-/mongodb-4.11.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/mongoose/node_modules/mongodb/package.json

Dependency Hierarchy:

  • mongoose-6.7.5.tgz (Root Library)
    • mongodb-4.11.0.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Some MongoDB Drivers may erroneously publish events containing authentication-related data to a command listener configured by an application. The published events may contain security-sensitive data when specific authentication-related commands are executed.

Without due care, an application may inadvertently expose this sensitive information, e.g., by writing it to a log file. This issue only arises if an application enables the command listener feature (this is not enabled by default).

This issue affects the MongoDB C Driver 1.0.0 prior to 1.17.7, MongoDB PHP Driver 1.0.0 prior to 1.9.2, MongoDB Swift Driver 1.0.0 prior to 1.1.1, MongoDB Node.js Driver 3.6 prior to 3.6.10, MongoDB Node.js Driver 4.0 prior to 4.17.0 and MongoDB Node.js Driver 5.0 prior to 5.8.0. This issue also affects users of the MongoDB C++ Driver dependent on the C driver 1.0.0 prior to 1.17.7 (C++ driver prior to 3.7.0).

Publish Date: 2023-08-29

URL: CVE-2021-32050

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-vxvm-qww3-2fh7

Release Date: 2023-08-29

Fix Resolution: mongodb - 3.6.10,4.17.0,5.8.0

Step up your Open Source Security Game with Mend here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.