Giter Club home page Giter Club logo

serverless-oauth's Introduction

@particular./serverless-oauth

npm version semantic-release code style: prettier CircleCI dependency status: david

๐ŸŽฎ Minimal OAuth implementation using Serverless!

Built with Micro! ๐Ÿคฉ

๐Ÿ›  Setup

Both a Shopify and Firebase account are needed for this to function (NOTE: this is only temporary).

Start ngrok (change ngrok port below from 3000 if going to run yarn dev on different port or if already in use)

ngrok http 3000

Make a note of the https ngrok URL provided.


Create a .env at the project root with the following credentials:

DEPLOYED_URI
FIREBASE_PROJECT_ID
FIREBASE_CLIENT_ID
FIREBASE_PRIVATE_KEY_ID
FIREBASE_PRIVATE_KEY
SHOPIFY_OAUTH_SCOPES
SHOPIFY_API_KEY
SHOPIFY_API_SECRET

DEPLOYED_URI should be set to your ngrok URL from above (ie. https://312a9670.ngrok.io)

Open the Firebase Console to create a new Project (or you can use an existing one) to use for storing temporary nonce date. Click Add Project, enter anything in the Project Name field then click Create Project. When you receive the 'Your new project is ready' confirmation, click Continue.

Go into the Settings for your new project (click gear icon) and click on Service Accounts tab. Click the Generate new private key button to download a JSON file containing your Service Account credentials.

From that JSON file, copy the following to your env entries: project_id >> FIREBASE_PROJECT_ID client_id >> FIREBASE_CLIENT_ID private_key_id >> FIREBASE_PRIVATE_KEY_ID

Grab the value of the key containing between -----BEGIN PRIVATE KEY----- and -----END PRIVATE KEY-----\n to set as the value of FIREBASE_PRIVATE_KEY *If deploying to Zeit Now instead of ngrok, make sure to replace \n in the string w/ \\n before storing as a secret.


SHOPIFY_OAUTH_SCOPES can be set to any of the following values: read_products,read_product_listings,read_customers,write_customers,write_orders,write_draft_orders,write_shipping,write_checkouts,read_shopify_payments_disputes,unauthenticated_read_product_listings,unauthenticated_write_checkouts,unauthenticated_write_customers.

Navigate to your Shopify Partner Dashboard's App section and clicking Create App.

You can enter any value for App Name.

In the App URL field, be sure to enter your ngrok URL (provided above) followed by /auth such that App URL looks something like https://312a9670.ngrok.io/auth.

In the Whitelisted redirection URL(s) field, be sure to enter your ngrok URL (provided above) followed by /auth/callback such that App URL looks something like https://312a9670.ngrok.io/auth/callback.

Click the Create app button to create your App Credentials and find your SHOPIFY_API_KEY and SHOPIFY_API_SECRET.

๐Ÿ“ฆ Package

Run the following command to build the app

yarn install

Start the development server

yarn dev

The server will typically start on PORT 3000. If not, you'll need to restart ngrok to point to whatever server port you've started here.

โ›ฝ๏ธ Usage

Once your server is up and running, navigate back to your Shopify Partner Dashboard's App section and clicking on the App you installed above (if you're not still there).

Open the Test your app accordian button > Select a store from the dropdown > Click the Install app on store button and follow the prompts to confirm your installation and Install Unlisted app.

Make a note of the access_token provided as you will need it for making subsequent API calls.

NOTE: this repository works extremely well with our @particular./shopify-auth package which is available via npm or at: https://github.com/uniquelyparticular/shopify-request.

const { createClient } = require('@particular./shopify-request');
// import { createClient } from '@particular./shopify-request'

const shopify = new createClient({
  store_name: '...', //Shopify Store Name
  access_token: access_token //Shopify OAuth token received after registering as Public App and installing to Store above
});

๐Ÿš€ Deploy

You can easily deploy this function to now.

Contact Adam Grohs @ Particular. for any questions.

serverless-oauth's People

Contributors

agrohs avatar dependabot[bot] avatar renovate-bot avatar rsbowers avatar

Stargazers

 avatar

Watchers

 avatar  avatar  avatar  avatar

Forkers

rsbowers fossabot

serverless-oauth's Issues

CVE-2019-10747 (Critical) detected in set-value-0.4.3.tgz, set-value-2.0.0.tgz

CVE-2019-10747 - Critical Severity Vulnerability

Vulnerable Libraries - set-value-0.4.3.tgz, set-value-2.0.0.tgz

set-value-0.4.3.tgz

Create nested values and any intermediaries using dot notation (`'a.b.c'`) paths.

Library home page: https://registry.npmjs.org/set-value/-/set-value-0.4.3.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/union-value/node_modules/set-value/package.json

Dependency Hierarchy:

  • lint-staged-8.2.0.tgz (Root Library)
    • micromatch-3.1.10.tgz
      • snapdragon-0.8.2.tgz
        • base-0.11.2.tgz
          • cache-base-1.0.1.tgz
            • union-value-1.0.0.tgz
              • โŒ set-value-0.4.3.tgz (Vulnerable Library)
set-value-2.0.0.tgz

Create nested values and any intermediaries using dot notation (`'a.b.c'`) paths.

Library home page: https://registry.npmjs.org/set-value/-/set-value-2.0.0.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/set-value/package.json

Dependency Hierarchy:

  • lint-staged-8.2.0.tgz (Root Library)
    • micromatch-3.1.10.tgz
      • snapdragon-0.8.2.tgz
        • base-0.11.2.tgz
          • cache-base-1.0.1.tgz
            • โŒ set-value-2.0.0.tgz (Vulnerable Library)

Found in HEAD commit: fe55e123ae855dae6afeea0a6efd3a1862e6b82d

Found in base branch: master

Vulnerability Details

set-value is vulnerable to Prototype Pollution in versions lower than 3.0.1. The function mixin-deep could be tricked into adding or modifying properties of Object.prototype using any of the constructor, prototype and proto payloads.

Publish Date: 2019-08-23

URL: CVE-2019-10747

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-08-23

Fix Resolution (set-value): 2.0.1

Direct dependency fix Resolution (lint-staged): 8.2.1

Fix Resolution (set-value): 2.0.1

Direct dependency fix Resolution (lint-staged): 8.2.1


Step up your Open Source Security Game with Mend here

CVE-2021-27290 (High) detected in ssri-6.0.1.tgz

CVE-2021-27290 - High Severity Vulnerability

Vulnerable Library - ssri-6.0.1.tgz

Standard Subresource Integrity library -- parses, serializes, generates, and verifies integrity metadata according to the SRI spec.

Library home page: https://registry.npmjs.org/ssri/-/ssri-6.0.1.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/npm/node_modules/ssri/package.json

Dependency Hierarchy:

  • semantic-release-15.13.14.tgz (Root Library)
    • npm-5.1.7.tgz
      • npm-6.9.0.tgz
        • โŒ ssri-6.0.1.tgz (Vulnerable Library)

Found in HEAD commit: fe55e123ae855dae6afeea0a6efd3a1862e6b82d

Found in base branch: master

Vulnerability Details

ssri 5.2.2-8.0.0, fixed in 8.0.1, processes SRIs using a regular expression which is vulnerable to a denial of service. Malicious SRIs could take an extremely long time to process, leading to denial of service. This issue only affects consumers using the strict option.

Publish Date: 2021-03-12

URL: CVE-2021-27290

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-vx3p-948g-6vhq

Release Date: 2021-03-12

Fix Resolution (ssri): 6.0.2

Direct dependency fix Resolution (semantic-release): 15.13.15


Step up your Open Source Security Game with Mend here

WS-2020-0068 (High) detected in multiple libraries - autoclosed

WS-2020-0068 - High Severity Vulnerability

Vulnerable Libraries - yargs-parser-10.1.0.tgz, yargs-parser-13.1.2.tgz, yargs-parser-9.0.2.tgz

yargs-parser-10.1.0.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-10.1.0.tgz

Path to dependency file: /tmp/ws-scm/serverless-oauth/package.json

Path to vulnerable library: /tmp/ws-scm/serverless-oauth/node_modules/ts-jest/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • ts-jest-24.0.2.tgz (Root Library)
    • โŒ yargs-parser-10.1.0.tgz (Vulnerable Library)
yargs-parser-13.1.2.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-13.1.2.tgz

Path to dependency file: /tmp/ws-scm/serverless-oauth/package.json

Path to vulnerable library: /tmp/ws-scm/serverless-oauth/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • semantic-release-15.13.14.tgz (Root Library)
    • yargs-13.3.2.tgz
      • โŒ yargs-parser-13.1.2.tgz (Vulnerable Library)
yargs-parser-9.0.2.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-9.0.2.tgz

Path to dependency file: /tmp/ws-scm/serverless-oauth/package.json

Path to vulnerable library: /tmp/ws-scm/serverless-oauth/node_modules/npm/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • micro-dev-3.0.0.tgz (Root Library)
    • jsome-2.5.0.tgz
      • yargs-11.1.1.tgz
        • โŒ yargs-parser-9.0.2.tgz (Vulnerable Library)

Found in HEAD commit: 665a8c8ae1780bd9d35b10a8943008d96f3e5a7b

Vulnerability Details

Affected versions of yargs-parser are vulnerable to prototype pollution. Arguments are not properly sanitized, allowing an attacker to modify the prototype of Object, causing the addition or modification of an existing property that will exist on all objects. Parsing the argument --foo.proto.bar baz' adds a bar property with value baz to all objects. This is only exploitable if attackers have control over the arguments being passed to yargs-parser.

Publish Date: 2020-05-01

URL: WS-2020-0068

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Adjacent
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/package/yargs-parser

Release Date: 2020-05-04

Fix Resolution: https://www.npmjs.com/package/yargs-parser/v/18.1.2,https://www.npmjs.com/package/yargs-parser/v/15.0.1


Step up your Open Source Security Game with WhiteSource here

WS-2019-0333 (High) detected in handlebars-4.1.2.tgz - autoclosed

WS-2019-0333 - High Severity Vulnerability

Vulnerable Library - handlebars-4.1.2.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.1.2.tgz

Path to dependency file: serverless-oauth/package.json

Path to vulnerable library: serverless-oauth/node_modules/handlebars/package.json

Dependency Hierarchy:

  • semantic-release-15.13.14.tgz (Root Library)
    • release-notes-generator-7.1.4.tgz
      • conventional-changelog-writer-4.0.3.tgz
        • โŒ handlebars-4.1.2.tgz (Vulnerable Library)

Found in HEAD commit: 5659a71a1e87dc48bd960374e2cec8605f1dde08

Vulnerability Details

In handlebars, versions prior to v4.5.3 are vulnerable to prototype pollution. Using a malicious template it's possbile to add or modify properties to the Object prototype. This can also lead to DOS and RCE in certain conditions.

Publish Date: 2019-11-18

URL: WS-2019-0333

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1325

Release Date: 2019-12-05

Fix Resolution: handlebars - 4.5.3


Step up your Open Source Security Game with WhiteSource here

WS-2019-0333 (High) detected in handlebars-4.1.2.tgz - autoclosed

WS-2019-0333 - High Severity Vulnerability

Vulnerable Library - handlebars-4.1.2.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.1.2.tgz

Path to dependency file: serverless-oauth/package.json

Path to vulnerable library: serverless-oauth/node_modules/handlebars

Dependency Hierarchy:

  • semantic-release-15.13.14.tgz (Root Library)
    • release-notes-generator-7.1.4.tgz
      • conventional-changelog-writer-4.0.3.tgz
        • โŒ handlebars-4.1.2.tgz (Vulnerable Library)

Found in HEAD commit: fe55e123ae855dae6afeea0a6efd3a1862e6b82d

Vulnerability Details

In handlebars, versions prior to v4.5.3 are vulnerable to prototype pollution. Using a malicious template it's possbile to add or modify properties to the Object prototype. This can also lead to DOS and RCE in certain conditions.

Publish Date: 2019-11-18

URL: WS-2019-0333

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1325

Release Date: 2019-12-05

Fix Resolution: handlebars - 4.5.3


Step up your Open Source Security Game with WhiteSource here

WS-2020-0180 (High) detected in npm-user-validate-1.0.0.tgz

WS-2020-0180 - High Severity Vulnerability

Vulnerable Library - npm-user-validate-1.0.0.tgz

User validations for npm

Library home page: https://registry.npmjs.org/npm-user-validate/-/npm-user-validate-1.0.0.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/npm/node_modules/npm-user-validate/package.json

Dependency Hierarchy:

  • semantic-release-15.13.14.tgz (Root Library)
    • npm-5.1.7.tgz
      • npm-6.9.0.tgz
        • โŒ npm-user-validate-1.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 251cf33dfb32e3b85cd274fac0c15f5697ed126f

Found in base branch: master

Vulnerability Details

The package npm-user-validate prior to version 1.0.1 is vulnerable to REDoS. The regex that validates a user's email took exponentially longer to process input strings that begin with the '@' character.

Publish Date: 2020-10-16

URL: WS-2020-0180

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-xgh6-85xh-479p

Release Date: 2020-10-16

Fix Resolution (npm-user-validate): 1.0.1

Direct dependency fix Resolution (semantic-release): 15.13.15


Step up your Open Source Security Game with Mend here

CVE-2020-7720 (High) detected in node-forge-0.8.4.tgz, node-forge-0.7.4.tgz

CVE-2020-7720 - High Severity Vulnerability

Vulnerable Libraries - node-forge-0.8.4.tgz, node-forge-0.7.4.tgz

node-forge-0.8.4.tgz

JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.8.4.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/gcs-resumable-upload/node_modules/node-forge/package.json

Dependency Hierarchy:

  • firebase-admin-8.0.0.tgz (Root Library)
    • firestore-2.1.1.tgz
      • google-gax-1.1.1.tgz
        • google-auth-library-4.2.0.tgz
          • gtoken-3.0.0.tgz
            • google-p12-pem-2.0.0.tgz
              • โŒ node-forge-0.8.4.tgz (Vulnerable Library)
node-forge-0.7.4.tgz

JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.7.4.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/node-forge/package.json

Dependency Hierarchy:

  • firebase-admin-8.0.0.tgz (Root Library)
    • โŒ node-forge-0.7.4.tgz (Vulnerable Library)

Found in HEAD commit: 251cf33dfb32e3b85cd274fac0c15f5697ed126f

Found in base branch: master

Vulnerability Details

The package node-forge before 0.10.0 is vulnerable to Prototype Pollution via the util.setPath function. Note: Version 0.10.0 is a breaking change removing the vulnerable functions.

Publish Date: 2020-09-01

URL: CVE-2020-7720

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-09-01

Fix Resolution (node-forge): 0.10.0

Direct dependency fix Resolution (firebase-admin): 9.2.0

Fix Resolution (node-forge): 0.10.0

Direct dependency fix Resolution (firebase-admin): 9.2.0


Step up your Open Source Security Game with Mend here

CVE-2015-9251 (Medium) detected in jquery-1.8.1.min.js - autoclosed

CVE-2015-9251 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.8.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.8.1/jquery.min.js

Path to dependency file: serverless-oauth/node_modules/redeyed/examples/browser/index.html

Path to vulnerable library: /node_modules/redeyed/examples/browser/index.html

Dependency Hierarchy:

  • โŒ jquery-1.8.1.min.js (Vulnerable Library)

Found in HEAD commit: e2cee49327c6620bed3786ff630de337be244e7b

Vulnerability Details

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

Publish Date: 2018-01-18

URL: CVE-2015-9251

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-9251

Release Date: 2018-01-18

Fix Resolution: jQuery - v3.0.0


Step up your Open Source Security Game with WhiteSource here

CVE-2020-7774 (Critical) detected in y18n-3.2.1.tgz, y18n-4.0.0.tgz

CVE-2020-7774 - Critical Severity Vulnerability

Vulnerable Libraries - y18n-3.2.1.tgz, y18n-4.0.0.tgz

y18n-3.2.1.tgz

the bare-bones internationalization library used by yargs

Library home page: https://registry.npmjs.org/y18n/-/y18n-3.2.1.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/jsome/node_modules/y18n/package.json

Dependency Hierarchy:

  • micro-dev-3.0.0.tgz (Root Library)
    • jsome-2.5.0.tgz
      • yargs-11.1.0.tgz
        • โŒ y18n-3.2.1.tgz (Vulnerable Library)
y18n-4.0.0.tgz

the bare-bones internationalization library used by yargs

Library home page: https://registry.npmjs.org/y18n/-/y18n-4.0.0.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/npm/node_modules/y18n/package.json

Dependency Hierarchy:

  • semantic-release-15.13.14.tgz (Root Library)
    • yargs-13.2.4.tgz
      • โŒ y18n-4.0.0.tgz (Vulnerable Library)

Found in HEAD commit: fb424c23584c31665ca91d557b2fbd20eca56cc5

Found in base branch: master

Vulnerability Details

The package y18n before 3.2.2, 4.0.1 and 5.0.5, is vulnerable to Prototype Pollution.

Publish Date: 2020-11-17

URL: CVE-2020-7774

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1654

Release Date: 2020-11-17

Fix Resolution (y18n): 3.2.2

Direct dependency fix Resolution (micro-dev): 3.1.0

Fix Resolution (y18n): 3.2.2

Direct dependency fix Resolution (semantic-release): 15.13.15


Step up your Open Source Security Game with Mend here

CVE-2020-7788 (Critical) detected in ini-1.3.5.tgz

CVE-2020-7788 - Critical Severity Vulnerability

Vulnerable Library - ini-1.3.5.tgz

An ini encoder/decoder for node

Library home page: https://registry.npmjs.org/ini/-/ini-1.3.5.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/npm/node_modules/ini/package.json

Dependency Hierarchy:

  • micro-dev-3.0.0.tgz (Root Library)
    • chokidar-2.0.3.tgz
      • fsevents-1.2.9.tgz
        • node-pre-gyp-0.12.0.tgz
          • rc-1.2.8.tgz
            • โŒ ini-1.3.5.tgz (Vulnerable Library)

Found in HEAD commit: b8105824fc28db1826e5bf33cc534cbd2b454605

Found in base branch: master

Vulnerability Details

This affects the package ini before 1.3.6. If an attacker submits a malicious INI file to an application that parses it with ini.parse, they will pollute the prototype on the application. This can be exploited further depending on the context.

Publish Date: 2020-12-11

URL: CVE-2020-7788

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7788

Release Date: 2020-12-11

Fix Resolution (ini): 1.3.6

Direct dependency fix Resolution (micro-dev): 3.1.0


Step up your Open Source Security Game with Mend here

CVE-2020-7789 (Medium) detected in node-notifier-5.4.0.tgz

CVE-2020-7789 - Medium Severity Vulnerability

Vulnerable Library - node-notifier-5.4.0.tgz

A Node.js module for sending notifications on native Mac, Windows (post and pre 8) and Linux (or Growl as fallback)

Library home page: https://registry.npmjs.org/node-notifier/-/node-notifier-5.4.0.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/node-notifier/package.json

Dependency Hierarchy:

  • jest-24.8.0.tgz (Root Library)
    • jest-cli-24.8.0.tgz
      • core-24.8.0.tgz
        • reporters-24.8.0.tgz
          • โŒ node-notifier-5.4.0.tgz (Vulnerable Library)

Found in HEAD commit: b8105824fc28db1826e5bf33cc534cbd2b454605

Found in base branch: master

Vulnerability Details

This affects the package node-notifier before 9.0.0. It allows an attacker to run arbitrary commands on Linux machines due to the options params not being sanitised when being passed an array.

Publish Date: 2020-12-11

URL: CVE-2020-7789

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=1906853

Release Date: 2020-12-11

Fix Resolution (node-notifier): 5.4.4

Direct dependency fix Resolution (jest): 24.9.0


Step up your Open Source Security Game with Mend here

CVE-2020-7656 (Medium) detected in jquery-1.8.1.min.js - autoclosed

CVE-2020-7656 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.8.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.8.1/jquery.min.js

Path to dependency file: serverless-oauth/node_modules/redeyed/examples/browser/index.html

Path to vulnerable library: /node_modules/redeyed/examples/browser/index.html

Dependency Hierarchy:

  • โŒ jquery-1.8.1.min.js (Vulnerable Library)

Found in HEAD commit: c33084cf9a324ddffc557dfb639e1dced2b00ba4

Vulnerability Details

jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove "<script>" HTML tags that contain a whitespace character, i.e: "</script >", which results in the enclosed script logic to be executed.

Publish Date: 2020-05-19

URL: CVE-2020-7656

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-q4m3-2j7h-f7xw

Release Date: 2020-05-28

Fix Resolution: jquery - 1.9.0


Step up your Open Source Security Game with WhiteSource here

CVE-2020-7707 (Critical) detected in property-expr-1.5.1.tgz

CVE-2020-7707 - Critical Severity Vulnerability

Vulnerable Library - property-expr-1.5.1.tgz

tiny util for getting and setting deep object props safely

Library home page: https://registry.npmjs.org/property-expr/-/property-expr-1.5.1.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/property-expr/package.json

Dependency Hierarchy:

  • lint-staged-8.2.0.tgz (Root Library)
    • yup-0.27.0.tgz
      • โŒ property-expr-1.5.1.tgz (Vulnerable Library)

Found in HEAD commit: 9639017e54dc7805d8dc1bb2c6ae0758a5f362e4

Found in base branch: master

Vulnerability Details

The package property-expr before 2.0.3 are vulnerable to Prototype Pollution via the setter function.

Publish Date: 2020-08-18

URL: CVE-2020-7707

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7707

Release Date: 2020-08-18

Fix Resolution (property-expr): 2.0.3

Direct dependency fix Resolution (lint-staged): 9.0.0


Step up your Open Source Security Game with Mend here

CVE-2020-26289 (High) detected in date-and-time-0.6.3.tgz

CVE-2020-26289 - High Severity Vulnerability

Vulnerable Library - date-and-time-0.6.3.tgz

A Minimalist DateTime utility for Node.js and the browser

Library home page: https://registry.npmjs.org/date-and-time/-/date-and-time-0.6.3.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/date-and-time/package.json

Dependency Hierarchy:

  • firebase-admin-8.0.0.tgz (Root Library)
    • storage-2.5.0.tgz
      • โŒ date-and-time-0.6.3.tgz (Vulnerable Library)

Found in HEAD commit: b8105824fc28db1826e5bf33cc534cbd2b454605

Found in base branch: master

Vulnerability Details

date-and-time is an npm package for manipulating date and time. In date-and-time before version 0.14.2, there a regular expression involved in parsing which can be exploited to to cause a denial of service. This is fixed in version 0.14.2.

Publish Date: 2020-12-28

URL: CVE-2020-26289

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26289

Release Date: 2020-12-28

Fix Resolution (date-and-time): 0.14.2

Direct dependency fix Resolution (firebase-admin): 8.8.0


Step up your Open Source Security Game with Mend here

WS-2020-0042 (High) detected in acorn-5.7.3.tgz, acorn-6.1.1.tgz

WS-2020-0042 - High Severity Vulnerability

Vulnerable Libraries - acorn-5.7.3.tgz, acorn-6.1.1.tgz

acorn-5.7.3.tgz

ECMAScript parser

Library home page: https://registry.npmjs.org/acorn/-/acorn-5.7.3.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/jsdom/node_modules/acorn/package.json

Dependency Hierarchy:

  • jest-24.8.0.tgz (Root Library)
    • jest-cli-24.8.0.tgz
      • jest-config-24.8.0.tgz
        • jest-environment-jsdom-24.8.0.tgz
          • jsdom-11.12.0.tgz
            • โŒ acorn-5.7.3.tgz (Vulnerable Library)
acorn-6.1.1.tgz

ECMAScript parser

Library home page: https://registry.npmjs.org/acorn/-/acorn-6.1.1.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/acorn/package.json

Dependency Hierarchy:

  • eslint-5.16.0.tgz (Root Library)
    • espree-5.0.1.tgz
      • โŒ acorn-6.1.1.tgz (Vulnerable Library)

Found in HEAD commit: f96321fc000dc2add042f5b6666fdec5ef85deec

Found in base branch: master

Vulnerability Details

acorn is vulnerable to REGEX DoS. A regex of the form /[x-\ud800]/u causes the parser to enter an infinite loop. attackers may leverage the vulnerability leading to a Denial of Service since the string is not valid UTF16 and it results in it being sanitized before reaching the parser.

Publish Date: 2020-03-01

URL: WS-2020-0042

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-6chw-6frg-f759

Release Date: 2020-03-01

Fix Resolution (acorn): 5.7.4

Direct dependency fix Resolution (jest): 24.9.0

Fix Resolution (acorn): 5.7.4

Direct dependency fix Resolution (eslint): 6.0.0


Step up your Open Source Security Game with Mend here

WS-2019-0492 (High) detected in handlebars-4.1.2.tgz - autoclosed

WS-2019-0492 - High Severity Vulnerability

Vulnerable Library - handlebars-4.1.2.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.1.2.tgz

Path to dependency file: serverless-oauth/package.json

Path to vulnerable library: serverless-oauth/node_modules/handlebars/package.json

Dependency Hierarchy:

  • semantic-release-15.13.14.tgz (Root Library)
    • release-notes-generator-7.1.4.tgz
      • conventional-changelog-writer-4.0.3.tgz
        • โŒ handlebars-4.1.2.tgz (Vulnerable Library)

Found in HEAD commit: fe55e123ae855dae6afeea0a6efd3a1862e6b82d

Vulnerability Details

handlebars before 3.0.8 and 4.x before 4.5.3 is vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system.

Publish Date: 2019-11-19

URL: WS-2019-0492

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1324

Release Date: 2019-11-19

Fix Resolution: handlebars - 3.0.8,4.5.3


Step up your Open Source Security Game with WhiteSource here

WS-2020-0219 (High) detected in date-and-time-0.6.3.tgz

WS-2020-0219 - High Severity Vulnerability

Vulnerable Library - date-and-time-0.6.3.tgz

A Minimalist DateTime utility for Node.js and the browser

Library home page: https://registry.npmjs.org/date-and-time/-/date-and-time-0.6.3.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/date-and-time/package.json

Dependency Hierarchy:

  • firebase-admin-8.0.0.tgz (Root Library)
    • storage-2.5.0.tgz
      • โŒ date-and-time-0.6.3.tgz (Vulnerable Library)

Found in HEAD commit: b8105824fc28db1826e5bf33cc534cbd2b454605

Found in base branch: master

Vulnerability Details

Due to an overly permissive regular expression, the parsing of certain date strings may lead to a denial of service.

Publish Date: 2020-12-25

URL: WS-2020-0219

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-12-25

Fix Resolution (date-and-time): 0.14.2

Direct dependency fix Resolution (firebase-admin): 8.8.0


Step up your Open Source Security Game with Mend here

CVE-2020-26226 (High) detected in semantic-release-15.13.14.tgz

CVE-2020-26226 - High Severity Vulnerability

Vulnerable Library - semantic-release-15.13.14.tgz

Automated semver compliant package publishing

Library home page: https://registry.npmjs.org/semantic-release/-/semantic-release-15.13.14.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /generic-oauth/node_modules/semantic-release/package.json

Dependency Hierarchy:

  • โŒ semantic-release-15.13.14.tgz (Vulnerable Library)

Found in HEAD commit: fb424c23584c31665ca91d557b2fbd20eca56cc5

Found in base branch: master

Vulnerability Details

In the npm package semantic-release before version 17.2.3, secrets that would normally be masked by semantic-release can be accidentally disclosed if they contain characters that become encoded when included in a URL. Secrets that do not contain characters that become encoded when included in a URL are already masked properly. The issue is fixed in version 17.2.3.

Publish Date: 2020-11-18

URL: CVE-2020-26226

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-r2j6-p67h-q639

Release Date: 2020-11-18

Fix Resolution: 17.2.3


Step up your Open Source Security Game with Mend here

CVE-2020-8116 (High) detected in dot-prop-3.0.0.tgz, dot-prop-4.2.0.tgz

CVE-2020-8116 - High Severity Vulnerability

Vulnerable Libraries - dot-prop-3.0.0.tgz, dot-prop-4.2.0.tgz

dot-prop-3.0.0.tgz

Get, set, or delete a property from a nested object using a dot path

Library home page: https://registry.npmjs.org/dot-prop/-/dot-prop-3.0.0.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/compare-func/node_modules/dot-prop/package.json

Dependency Hierarchy:

  • semantic-release-15.13.14.tgz (Root Library)
    • commit-analyzer-6.1.0.tgz
      • conventional-changelog-angular-5.0.3.tgz
        • compare-func-1.3.2.tgz
          • โŒ dot-prop-3.0.0.tgz (Vulnerable Library)
dot-prop-4.2.0.tgz

Get, set, or delete a property from a nested object using a dot path

Library home page: https://registry.npmjs.org/dot-prop/-/dot-prop-4.2.0.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/dot-prop/package.json

Dependency Hierarchy:

  • semantic-release-15.13.14.tgz (Root Library)
    • npm-5.1.7.tgz
      • npm-6.9.0.tgz
        • update-notifier-2.5.0.tgz
          • configstore-3.1.2.tgz
            • โŒ dot-prop-4.2.0.tgz (Vulnerable Library)

Found in HEAD commit: d8dcd3fde2b7c7ce0f2790f64cb5f1eafc2b44aa

Found in base branch: master

Vulnerability Details

Prototype pollution vulnerability in dot-prop npm package versions before 4.2.1 and versions 5.x before 5.1.1 allows an attacker to add arbitrary properties to JavaScript language constructs such as objects.

Publish Date: 2020-02-04

URL: CVE-2020-8116

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8116

Release Date: 2020-02-04

Fix Resolution (dot-prop): 4.2.1

Direct dependency fix Resolution (semantic-release): 15.13.15

Fix Resolution (dot-prop): 4.2.1

Direct dependency fix Resolution (semantic-release): 15.13.15


Step up your Open Source Security Game with Mend here

WS-2019-0332 (Medium) detected in handlebars-4.1.2.tgz - autoclosed

WS-2019-0332 - Medium Severity Vulnerability

Vulnerable Library - handlebars-4.1.2.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.1.2.tgz

Path to dependency file: serverless-oauth/package.json

Path to vulnerable library: serverless-oauth/node_modules/handlebars/package.json

Dependency Hierarchy:

  • semantic-release-15.13.14.tgz (Root Library)
    • release-notes-generator-7.1.4.tgz
      • conventional-changelog-writer-4.0.3.tgz
        • โŒ handlebars-4.1.2.tgz (Vulnerable Library)

Found in HEAD commit: fe55e123ae855dae6afeea0a6efd3a1862e6b82d

Vulnerability Details

Arbitrary Code Execution vulnerability found in handlebars before 4.5.3. Lookup helper fails to validate templates. Attack may submit templates that execute arbitrary JavaScript in the system.It is due to an incomplete fix for a WS-2019-0331.

Publish Date: 2019-11-17

URL: WS-2019-0332

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1324

Release Date: 2019-12-05

Fix Resolution: handlebars - 4.5.3


Step up your Open Source Security Game with WhiteSource here

CVE-2019-19919 (Critical) detected in handlebars-4.1.2.tgz

CVE-2019-19919 - Critical Severity Vulnerability

Vulnerable Library - handlebars-4.1.2.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.1.2.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/handlebars/package.json

Dependency Hierarchy:

  • semantic-release-15.13.14.tgz (Root Library)
    • release-notes-generator-7.1.4.tgz
      • conventional-changelog-writer-4.0.3.tgz
        • โŒ handlebars-4.1.2.tgz (Vulnerable Library)

Found in HEAD commit: fe55e123ae855dae6afeea0a6efd3a1862e6b82d

Found in base branch: master

Vulnerability Details

Versions of handlebars prior to 4.3.0 are vulnerable to Prototype Pollution leading to Remote Code Execution. Templates may alter an Object's proto and defineGetter properties, which may allow an attacker to execute arbitrary code through crafted payloads.
Mend Note: Converted from WS-2019-0368, on 2022-11-08.

Publish Date: 2019-12-20

URL: CVE-2019-19919

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w457-6q6x-cgp9

Release Date: 2019-12-20

Fix Resolution (handlebars): 4.3.0

Direct dependency fix Resolution (semantic-release): 15.13.15


Step up your Open Source Security Game with Mend here

CVE-2019-10746 (Critical) detected in mixin-deep-1.3.1.tgz

CVE-2019-10746 - Critical Severity Vulnerability

Vulnerable Library - mixin-deep-1.3.1.tgz

Deeply mix the properties of objects into the first object. Like merge-deep, but doesn't clone.

Library home page: https://registry.npmjs.org/mixin-deep/-/mixin-deep-1.3.1.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/mixin-deep/package.json

Dependency Hierarchy:

  • lint-staged-8.2.0.tgz (Root Library)
    • micromatch-3.1.10.tgz
      • snapdragon-0.8.2.tgz
        • base-0.11.2.tgz
          • โŒ mixin-deep-1.3.1.tgz (Vulnerable Library)

Found in HEAD commit: 767473c667981f56ad08c1b7a96d62b90a9cea30

Found in base branch: master

Vulnerability Details

mixin-deep is vulnerable to Prototype Pollution in versions before 1.3.2 and version 2.0.0. The function mixin-deep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-08-23

URL: CVE-2019-10746

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-08-23

Fix Resolution (mixin-deep): 1.3.2

Direct dependency fix Resolution (lint-staged): 8.2.1


Step up your Open Source Security Game with Mend here

CVE-2020-11022 (Medium) detected in jquery-1.8.1.min.js - autoclosed

CVE-2020-11022 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.8.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.8.1/jquery.min.js

Path to dependency file: serverless-oauth/node_modules/redeyed/examples/browser/index.html

Path to vulnerable library: /node_modules/redeyed/examples/browser/index.html

Dependency Hierarchy:

  • โŒ jquery-1.8.1.min.js (Vulnerable Library)

Found in HEAD commit: 7e003562da0bea9416aeebaca78610c610ba2ba5

Vulnerability Details

In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11022

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/

Release Date: 2020-04-29

Fix Resolution: jQuery - 3.5.0


Step up your Open Source Security Game with WhiteSource here

WS-2019-0338 (High) detected in bin-links-1.1.2.tgz - autoclosed

WS-2019-0338 - High Severity Vulnerability

Vulnerable Library - bin-links-1.1.2.tgz

JavaScript package binary linker

Library home page: https://registry.npmjs.org/bin-links/-/bin-links-1.1.2.tgz

Path to dependency file: serverless-oauth/package.json

Path to vulnerable library: serverless-oauth/node_modules/bin-links

Dependency Hierarchy:

  • semantic-release-15.13.14.tgz (Root Library)
    • npm-5.1.7.tgz
      • npm-6.9.0.tgz
        • โŒ bin-links-1.1.2.tgz (Vulnerable Library)

Found in HEAD commit: fe55e123ae855dae6afeea0a6efd3a1862e6b82d

Vulnerability Details

In bin-links, versions prior to v1.1.5 are vulnerable to a Symlink reference outside of 'node_modules' directory. An attacker can access unauthorized files.

Publish Date: 2019-12-10

URL: WS-2019-0338

CVSS 3 Score Details (8.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: npm/bin-links@b3cfd2e

Release Date: 2019-12-17

Fix Resolution: bin-links - 1.1.5


Step up your Open Source Security Game with WhiteSource here

WS-2016-0090 (Medium) detected in jquery-1.8.1.min.js - autoclosed

WS-2016-0090 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.8.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.8.1/jquery.min.js

Path to dependency file: /tmp/ws-scm/serverless-oauth/node_modules/redeyed/examples/browser/index.html

Path to vulnerable library: /serverless-oauth/node_modules/redeyed/examples/browser/index.html

Dependency Hierarchy:

  • โŒ jquery-1.8.1.min.js (Vulnerable Library)

Found in HEAD commit: e2cee49327c6620bed3786ff630de337be244e7b

Vulnerability Details

JQuery, before 2.2.0, is vulnerable to Cross-site Scripting (XSS) attacks via text/javascript response with arbitrary code execution.

Publish Date: 2016-11-27

URL: WS-2016-0090

CVSS 2 Score Details (4.3)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: jquery/jquery@b078a62

Release Date: 2019-04-08

Fix Resolution: 2.2.0


Step up your Open Source Security Game with WhiteSource here

CVE-2020-15366 (Medium) detected in ajv-5.5.2.tgz, ajv-6.10.0.tgz

CVE-2020-15366 - Medium Severity Vulnerability

Vulnerable Libraries - ajv-5.5.2.tgz, ajv-6.10.0.tgz

ajv-5.5.2.tgz

Another JSON Schema Validator

Library home page: https://registry.npmjs.org/ajv/-/ajv-5.5.2.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/npm/node_modules/ajv/package.json

Dependency Hierarchy:

  • semantic-release-15.13.14.tgz (Root Library)
    • npm-5.1.7.tgz
      • npm-6.9.0.tgz
        • request-2.88.0.tgz
          • har-validator-5.1.0.tgz
            • โŒ ajv-5.5.2.tgz (Vulnerable Library)
ajv-6.10.0.tgz

Another JSON Schema Validator

Library home page: https://registry.npmjs.org/ajv/-/ajv-6.10.0.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/ajv/package.json

Dependency Hierarchy:

  • eslint-5.16.0.tgz (Root Library)
    • โŒ ajv-6.10.0.tgz (Vulnerable Library)

Found in HEAD commit: 9639017e54dc7805d8dc1bb2c6ae0758a5f362e4

Found in base branch: master

Vulnerability Details

An issue was discovered in ajv.validate() in Ajv (aka Another JSON Schema Validator) 6.12.2. A carefully crafted JSON schema could be provided that allows execution of other code by prototype pollution. (While untrusted schemas are recommended against, the worst case of an untrusted schema should be a denial of service, not execution of code.)

Publish Date: 2020-07-15

URL: CVE-2020-15366

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-07-15

Fix Resolution (ajv): 6.12.3

Direct dependency fix Resolution (semantic-release): 15.13.15

Fix Resolution (ajv): 6.12.3

Direct dependency fix Resolution (eslint): 6.0.0


Step up your Open Source Security Game with Mend here

WS-2019-0209 (Medium) detected in marked-0.6.2.tgz

WS-2019-0209 - Medium Severity Vulnerability

Vulnerable Library - marked-0.6.2.tgz

A markdown parser built for speed

Library home page: https://registry.npmjs.org/marked/-/marked-0.6.2.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/marked/package.json

Dependency Hierarchy:

  • semantic-release-15.13.14.tgz (Root Library)
    • โŒ marked-0.6.2.tgz (Vulnerable Library)

Found in HEAD commit: e2cee49327c6620bed3786ff630de337be244e7b

Found in base branch: master

Vulnerability Details

marked before 0.7.0 vulnerable to Redos attack by he _label subrule that may significantly degrade parsing performance of malformed input.

Publish Date: 2019-07-04

URL: WS-2019-0209

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1076

Release Date: 2019-07-04

Fix Resolution (marked): 0.7.0

Direct dependency fix Resolution (semantic-release): 15.13.19


Step up your Open Source Security Game with Mend here

WS-2019-0338 (High) detected in bin-links-1.1.2.tgz

WS-2019-0338 - High Severity Vulnerability

Vulnerable Library - bin-links-1.1.2.tgz

JavaScript package binary linker

Library home page: https://registry.npmjs.org/bin-links/-/bin-links-1.1.2.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/npm/node_modules/bin-links/package.json

Dependency Hierarchy:

  • semantic-release-15.13.14.tgz (Root Library)
    • npm-5.1.7.tgz
      • npm-6.9.0.tgz
        • โŒ bin-links-1.1.2.tgz (Vulnerable Library)

Found in HEAD commit: 5659a71a1e87dc48bd960374e2cec8605f1dde08

Found in base branch: master

Vulnerability Details

In bin-links, versions prior to v1.1.5 are vulnerable to a Symlink reference outside of 'node_modules' directory. An attacker can access unauthorized files.

Publish Date: 2019-12-10

URL: WS-2019-0338

CVSS 3 Score Details (8.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-12-10

Fix Resolution (bin-links): 1.1.5

Direct dependency fix Resolution (semantic-release): 15.13.15


Step up your Open Source Security Game with Mend here

CVE-2020-8237 (High) detected in json-bigint-0.3.0.tgz

CVE-2020-8237 - High Severity Vulnerability

Vulnerable Library - json-bigint-0.3.0.tgz

JSON.parse with bigints support

Library home page: https://registry.npmjs.org/json-bigint/-/json-bigint-0.3.0.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/json-bigint/package.json

Dependency Hierarchy:

  • firebase-admin-8.0.0.tgz (Root Library)
    • firestore-2.1.1.tgz
      • google-gax-1.1.1.tgz
        • google-auth-library-4.2.0.tgz
          • gcp-metadata-2.0.0.tgz
            • โŒ json-bigint-0.3.0.tgz (Vulnerable Library)

Found in HEAD commit: 251cf33dfb32e3b85cd274fac0c15f5697ed126f

Found in base branch: master

Vulnerability Details

Prototype pollution in json-bigint npm package < 1.0.0 may lead to a denial-of-service (DoS) attack.

Publish Date: 2020-09-18

URL: CVE-2020-8237

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/916430

Release Date: 2020-09-30

Fix Resolution (json-bigint): 1.0.0

Direct dependency fix Resolution (firebase-admin): 9.0.0


Step up your Open Source Security Game with Mend here

CVE-2021-23369 (Critical) detected in handlebars-4.1.2.tgz

CVE-2021-23369 - Critical Severity Vulnerability

Vulnerable Library - handlebars-4.1.2.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.1.2.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/handlebars/package.json

Dependency Hierarchy:

  • semantic-release-15.13.14.tgz (Root Library)
    • release-notes-generator-7.1.4.tgz
      • conventional-changelog-writer-4.0.3.tgz
        • โŒ handlebars-4.1.2.tgz (Vulnerable Library)

Found in HEAD commit: fe55e123ae855dae6afeea0a6efd3a1862e6b82d

Found in base branch: master

Vulnerability Details

The package handlebars before 4.7.7 are vulnerable to Remote Code Execution (RCE) when selecting certain compiling options to compile templates coming from an untrusted source.

Publish Date: 2021-04-12

URL: CVE-2021-23369

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-04-12

Fix Resolution (handlebars): 4.7.7

Direct dependency fix Resolution (semantic-release): 15.13.15


Step up your Open Source Security Game with Mend here

WS-2019-0337 (Medium) detected in bin-links-1.1.2.tgz - autoclosed

WS-2019-0337 - Medium Severity Vulnerability

Vulnerable Library - bin-links-1.1.2.tgz

JavaScript package binary linker

Library home page: https://registry.npmjs.org/bin-links/-/bin-links-1.1.2.tgz

Path to dependency file: serverless-oauth/package.json

Path to vulnerable library: serverless-oauth/node_modules/bin-links

Dependency Hierarchy:

  • semantic-release-15.13.14.tgz (Root Library)
    • npm-5.1.7.tgz
      • npm-6.9.0.tgz
        • โŒ bin-links-1.1.2.tgz (Vulnerable Library)

Found in HEAD commit: 5659a71a1e87dc48bd960374e2cec8605f1dde08

Vulnerability Details

Arbitrary File Write vulnerability found in bin-links before 1.1.5. The package fails to restrict access to folders outside of the intended node_modules folder through the bin field. This allows attackers to create arbitrary files in the system.

Publish Date: 2019-12-11

URL: WS-2019-0337

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: npm/bin-links@642cd18

Release Date: 2019-12-17

Fix Resolution: bin-links - 1.1.5


Step up your Open Source Security Game with WhiteSource here

WS-2019-0047 (Medium) detected in tar-2.2.1.tgz

WS-2019-0047 - Medium Severity Vulnerability

Vulnerable Library - tar-2.2.1.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.1.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/npm/node_modules/node-gyp/node_modules/tar/package.json

Dependency Hierarchy:

  • semantic-release-15.13.12.tgz (Root Library)
    • npm-5.1.7.tgz
      • npm-6.9.0.tgz
        • node-gyp-3.8.0.tgz
          • โŒ tar-2.2.1.tgz (Vulnerable Library)

Found in HEAD commit: 018da5ed4427b0c3d629d192e5b2c73de1c450d7

Vulnerability Details

Versions of node-tar prior to 4.4.2 are vulnerable to Arbitrary File Overwrite. Extracting tarballs containing a hardlink to a file that already exists in the system, and a file that matches the hardlink will overwrite the system's file with the contents of the extracted file.

Publish Date: 2019-04-05

URL: WS-2019-0047

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/803

Release Date: 2019-04-05

Fix Resolution: 4.4.2


Step up your Open Source Security Game with WhiteSource here

WS-2018-0236 (Medium) detected in mem-1.1.0.tgz - autoclosed

WS-2018-0236 - Medium Severity Vulnerability

Vulnerable Library - mem-1.1.0.tgz

Memoize functions - An optimization used to speed up consecutive function calls by caching the result of calls with identical input

Library home page: https://registry.npmjs.org/mem/-/mem-1.1.0.tgz

Path to dependency file: /serverless-oauth/package.json

Path to vulnerable library: /tmp/git/serverless-oauth/node_modules/jsome/node_modules/mem/package.json

Dependency Hierarchy:

  • micro-dev-3.0.0.tgz (Root Library)
    • jsome-2.5.0.tgz
      • yargs-11.1.0.tgz
        • os-locale-2.1.0.tgz
          • โŒ mem-1.1.0.tgz (Vulnerable Library)

Found in HEAD commit: f4d64142a50fe5daec47ee52558fb1f2539c522d

Vulnerability Details

In nodejs-mem before version 4.0.0 there is a memory leak due to old results not being removed from the cache despite reaching maxAge. Exploitation of this can lead to exhaustion of memory and subsequent denial of service.

Publish Date: 2019-05-30

URL: WS-2018-0236

CVSS 2 Score Details (5.5)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=1623744

Release Date: 2019-05-30

Fix Resolution: 4.0.0


Step up your Open Source Security Game with WhiteSource here

WS-2020-0070 (High) detected in lodash-4.17.15.tgz - autoclosed

WS-2020-0070 - High Severity Vulnerability

Vulnerable Library - lodash-4.17.15.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.15.tgz

Path to dependency file: /tmp/ws-scm/serverless-oauth/package.json

Path to vulnerable library: /tmp/ws-scm/serverless-oauth/node_modules/lodash/package.json

Dependency Hierarchy:

  • eslint-5.16.0.tgz (Root Library)
    • โŒ lodash-4.17.15.tgz (Vulnerable Library)

Found in HEAD commit: 164aca7b051b5481bcfcf413983b1ad480355155

Vulnerability Details

a prototype pollution vulnerability in lodash. It allows an attacker to inject properties on Object.prototype

Publish Date: 2020-04-28

URL: WS-2020-0070

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

WS-2019-0339 (High) detected in bin-links-1.1.2.tgz

WS-2019-0339 - High Severity Vulnerability

Vulnerable Library - bin-links-1.1.2.tgz

JavaScript package binary linker

Library home page: https://registry.npmjs.org/bin-links/-/bin-links-1.1.2.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/npm/node_modules/bin-links/package.json

Dependency Hierarchy:

  • semantic-release-15.13.14.tgz (Root Library)
    • npm-5.1.7.tgz
      • npm-6.9.0.tgz
        • โŒ bin-links-1.1.2.tgz (Vulnerable Library)

Found in HEAD commit: fe55e123ae855dae6afeea0a6efd3a1862e6b82d

Found in base branch: master

Vulnerability Details

In bin-links, versions prior to v1.1.6 are vulnerable to a Global 'node_modules' Binary Overwrite. It fails to prevent globally-installed binaries to be overwritten by other package installs.

Publish Date: 2019-12-11

URL: WS-2019-0339

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-12-11

Fix Resolution (bin-links): 1.1.6

Direct dependency fix Resolution (semantic-release): 15.13.15


Step up your Open Source Security Game with Mend here

CVE-2020-11023 (Medium) detected in jquery-1.8.1.min.js - autoclosed

CVE-2020-11023 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.8.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.8.1/jquery.min.js

Path to dependency file: serverless-oauth/node_modules/redeyed/examples/browser/index.html

Path to vulnerable library: /node_modules/redeyed/examples/browser/index.html

Dependency Hierarchy:

  • โŒ jquery-1.8.1.min.js (Vulnerable Library)

Found in HEAD commit: 9639017e54dc7805d8dc1bb2c6ae0758a5f362e4

Vulnerability Details

In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.

Publish Date: 2020-04-29

URL: CVE-2020-11023

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/jquery/jquery/security/advisories/GHSA-jpcq-cgw6-v4j6,https://github.com/rails/jquery-rails/blob/master/CHANGELOG.md#440

Release Date: 2020-04-29

Fix Resolution: jquery - 3.5.0;jquery-rails - 4.4.0


Step up your Open Source Security Game with WhiteSource here

CVE-2020-7768 (Critical) detected in grpc-js-0.4.0.tgz

CVE-2020-7768 - Critical Severity Vulnerability

Vulnerable Library - grpc-js-0.4.0.tgz

gRPC Library for Node - pure JS implementation

Library home page: https://registry.npmjs.org/@grpc/grpc-js/-/grpc-js-0.4.0.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/@grpc/grpc-js/package.json

Dependency Hierarchy:

  • firebase-admin-8.0.0.tgz (Root Library)
    • firestore-2.1.1.tgz
      • โŒ grpc-js-0.4.0.tgz (Vulnerable Library)

Found in HEAD commit: fb424c23584c31665ca91d557b2fbd20eca56cc5

Found in base branch: master

Vulnerability Details

The package grpc before 1.24.4; the package @grpc/grpc-js before 1.1.8 are vulnerable to Prototype Pollution via loadPackageDefinition.

Publish Date: 2020-11-11

URL: CVE-2020-7768

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7768

Release Date: 2020-11-11

Fix Resolution (@grpc/grpc-js): 1.1.8

Direct dependency fix Resolution (firebase-admin): 8.1.0


Step up your Open Source Security Game with Mend here

CVE-2020-7765 (Medium) detected in util-0.2.14.tgz

CVE-2020-7765 - Medium Severity Vulnerability

Vulnerable Library - util-0.2.14.tgz

_NOTE: This is specifically tailored for Firebase JS SDK usage, if you are not a member of the Firebase team, please avoid using this package_

Library home page: https://registry.npmjs.org/@firebase/util/-/util-0.2.14.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/@firebase/util/package.json

Dependency Hierarchy:

  • firebase-admin-8.0.0.tgz (Root Library)
    • app-0.3.17.tgz
      • โŒ util-0.2.14.tgz (Vulnerable Library)

Found in HEAD commit: fb424c23584c31665ca91d557b2fbd20eca56cc5

Found in base branch: master

Vulnerability Details

This affects the package @firebase/util before 0.3.4. This vulnerability relates to the deepExtend function within the DeepCopy.ts file. Depending on if user input is provided, an attacker can overwrite and pollute the object prototype of a program.

Publish Date: 2020-11-16

URL: CVE-2020-7765

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7765

Release Date: 2020-11-16

Fix Resolution (@firebase/util): 0.3.3-2020922203858

Direct dependency fix Resolution (firebase-admin): 9.4.2


Step up your Open Source Security Game with Mend here

CVE-2020-15168 (Medium) detected in node-fetch-2.6.0.tgz

CVE-2020-15168 - Medium Severity Vulnerability

Vulnerable Library - node-fetch-2.6.0.tgz

A light-weight module that brings window.fetch to node.js

Library home page: https://registry.npmjs.org/node-fetch/-/node-fetch-2.6.0.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/node-fetch/package.json

Dependency Hierarchy:

  • shopify-request-1.3.3.tgz (Root Library)
    • cross-fetch-3.0.3.tgz
      • โŒ node-fetch-2.6.0.tgz (Vulnerable Library)

Found in HEAD commit: 251cf33dfb32e3b85cd274fac0c15f5697ed126f

Found in base branch: master

Vulnerability Details

node-fetch before versions 2.6.1 and 3.0.0-beta.9 did not honor the size option after following a redirect, which means that when a content size was over the limit, a FetchError would never get thrown and the process would end without failure. For most people, this fix will have a little or no impact. However, if you are relying on node-fetch to gate files above a size, the impact could be significant, for example: If you don't double-check the size of the data after fetch() has completed, your JS thread could get tied up doing work on a large file (DoS) and/or cost you money in computing.

Publish Date: 2020-09-10

URL: CVE-2020-15168

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w7rc-rwvf-8q5r

Release Date: 2020-09-17

Fix Resolution: 2.6.1,3.0.0-beta.9


Step up your Open Source Security Game with Mend here

CVE-2020-7608 (Medium) detected in multiple libraries

CVE-2020-7608 - Medium Severity Vulnerability

Vulnerable Libraries - yargs-parser-10.1.0.tgz, yargs-parser-9.0.2.tgz, yargs-parser-11.1.1.tgz, yargs-parser-13.1.0.tgz

yargs-parser-10.1.0.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-10.1.0.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/ts-jest/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • ts-jest-24.0.2.tgz (Root Library)
    • โŒ yargs-parser-10.1.0.tgz (Vulnerable Library)
yargs-parser-9.0.2.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-9.0.2.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/jsome/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • micro-dev-3.0.0.tgz (Root Library)
    • jsome-2.5.0.tgz
      • yargs-11.1.0.tgz
        • โŒ yargs-parser-9.0.2.tgz (Vulnerable Library)
yargs-parser-11.1.1.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-11.1.1.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • jest-24.8.0.tgz (Root Library)
    • jest-cli-24.8.0.tgz
      • yargs-12.0.5.tgz
        • โŒ yargs-parser-11.1.1.tgz (Vulnerable Library)
yargs-parser-13.1.0.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-13.1.0.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/semantic-release/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • semantic-release-15.13.14.tgz (Root Library)
    • yargs-13.2.4.tgz
      • โŒ yargs-parser-13.1.0.tgz (Vulnerable Library)

Found in HEAD commit: 7e003562da0bea9416aeebaca78610c610ba2ba5

Found in base branch: master

Vulnerability Details

yargs-parser could be tricked into adding or modifying properties of Object.prototype using a "proto" payload.

Publish Date: 2020-03-16

URL: CVE-2020-7608

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-03-16

Fix Resolution (yargs-parser): 13.1.2

Direct dependency fix Resolution (ts-jest): 25.2.1

Fix Resolution (yargs-parser): 13.1.2

Direct dependency fix Resolution (jest): 24.9.0

Fix Resolution (yargs-parser): 13.1.2

Direct dependency fix Resolution (semantic-release): 15.13.15


Step up your Open Source Security Game with Mend here

WS-2019-0331 (Medium) detected in handlebars-4.1.2.tgz - autoclosed

WS-2019-0331 - Medium Severity Vulnerability

Vulnerable Library - handlebars-4.1.2.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.1.2.tgz

Path to dependency file: serverless-oauth/package.json

Path to vulnerable library: serverless-oauth/node_modules/handlebars

Dependency Hierarchy:

  • semantic-release-15.13.14.tgz (Root Library)
    • release-notes-generator-7.1.4.tgz
      • conventional-changelog-writer-4.0.3.tgz
        • โŒ handlebars-4.1.2.tgz (Vulnerable Library)

Found in HEAD commit: 5659a71a1e87dc48bd960374e2cec8605f1dde08

Vulnerability Details

Arbitrary Code Execution vulnerability found in handlebars before 4.5.2. Lookup helper fails to validate templates. Attack may submit templates that execute arbitrary JavaScript in the system.

Publish Date: 2019-11-13

URL: WS-2019-0331

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1316

Release Date: 2019-12-05

Fix Resolution: handlebars - 4.5.2


Step up your Open Source Security Game with WhiteSource here

WS-2019-0307 (Medium) detected in mem-1.1.0.tgz

WS-2019-0307 - Medium Severity Vulnerability

Vulnerable Library - mem-1.1.0.tgz

Memoize functions - An optimization used to speed up consecutive function calls by caching the result of calls with identical input

Library home page: https://registry.npmjs.org/mem/-/mem-1.1.0.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/npm/node_modules/mem/package.json

Dependency Hierarchy:

  • micro-dev-3.0.0.tgz (Root Library)
    • jsome-2.5.0.tgz
      • yargs-11.1.0.tgz
        • os-locale-2.1.0.tgz
          • โŒ mem-1.1.0.tgz (Vulnerable Library)

Found in HEAD commit: 3fa20e363eea4d62fba59380fdbea6074f17370e

Found in base branch: master

Vulnerability Details

In 'mem' before v4.0.0 there is a Denial of Service (DoS) vulnerability as a result of a failure in removal old values from the cache.

Publish Date: 2018-08-27

URL: WS-2019-0307

CVSS 3 Score Details (5.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1084

Release Date: 2018-08-27

Fix Resolution (mem): 4.0.0

Direct dependency fix Resolution (micro-dev): 3.1.0


Step up your Open Source Security Game with Mend here

WS-2019-0492 (High) detected in handlebars-4.1.2.tgz - autoclosed

WS-2019-0492 - High Severity Vulnerability

Vulnerable Library - handlebars-4.1.2.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.1.2.tgz

Path to dependency file: serverless-oauth/package.json

Path to vulnerable library: serverless-oauth/node_modules/handlebars

Dependency Hierarchy:

  • semantic-release-15.13.14.tgz (Root Library)
    • release-notes-generator-7.1.4.tgz
      • conventional-changelog-writer-4.0.3.tgz
        • โŒ handlebars-4.1.2.tgz (Vulnerable Library)

Found in HEAD commit: 5659a71a1e87dc48bd960374e2cec8605f1dde08

Vulnerability Details

handlebars before 3.0.8 and 4.x before 4.5.3 is vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system.

Publish Date: 2019-11-19

URL: WS-2019-0492

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1324

Release Date: 2019-11-19

Fix Resolution: handlebars - 3.0.8,4.5.3


Step up your Open Source Security Game with WhiteSource here

CVE-2019-20149 (High) detected in kind-of-6.0.2.tgz

CVE-2019-20149 - High Severity Vulnerability

Vulnerable Library - kind-of-6.0.2.tgz

Get the native type of a value.

Library home page: https://registry.npmjs.org/kind-of/-/kind-of-6.0.2.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/kind-of/package.json

Dependency Hierarchy:

  • lint-staged-8.2.0.tgz (Root Library)
    • micromatch-3.1.10.tgz
      • โŒ kind-of-6.0.2.tgz (Vulnerable Library)

Found in HEAD commit: 31f5cb63b4ed71bb0a592036c13801d050e24f93

Found in base branch: master

Vulnerability Details

ctorName in index.js in kind-of v6.0.2 allows external user input to overwrite certain internal attributes via a conflicting name, as demonstrated by 'constructor': {'name':'Symbol'}. Hence, a crafted payload can overwrite this builtin attribute to manipulate the type detection result.

Publish Date: 2019-12-30

URL: CVE-2019-20149

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20149

Release Date: 2019-12-30

Fix Resolution (kind-of): 6.0.3

Direct dependency fix Resolution (lint-staged): 8.2.1


Step up your Open Source Security Game with Mend here

WS-2019-0337 (Medium) detected in bin-links-1.1.2.tgz - autoclosed

WS-2019-0337 - Medium Severity Vulnerability

Vulnerable Library - bin-links-1.1.2.tgz

JavaScript package binary linker

Library home page: https://registry.npmjs.org/bin-links/-/bin-links-1.1.2.tgz

Path to dependency file: serverless-oauth/package.json

Path to vulnerable library: serverless-oauth/node_modules/bin-links/package.json

Dependency Hierarchy:

  • semantic-release-15.13.14.tgz (Root Library)
    • npm-5.1.7.tgz
      • npm-6.9.0.tgz
        • โŒ bin-links-1.1.2.tgz (Vulnerable Library)

Found in HEAD commit: e45ef645b834c42d08442b44219ebe3f718e535e

Vulnerability Details

Arbitrary File Write vulnerability found in bin-links before 1.1.5. The package fails to restrict access to folders outside of the intended node_modules folder through the bin field. This allows attackers to create arbitrary files in the system.

Publish Date: 2019-12-11

URL: WS-2019-0337

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: npm/bin-links@642cd18

Release Date: 2019-12-17

Fix Resolution: bin-links - 1.1.5


Step up your Open Source Security Game with WhiteSource here

WS-2020-0163 (Medium) detected in marked-0.6.2.tgz

WS-2020-0163 - Medium Severity Vulnerability

Vulnerable Library - marked-0.6.2.tgz

A markdown parser built for speed

Library home page: https://registry.npmjs.org/marked/-/marked-0.6.2.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/marked/package.json

Dependency Hierarchy:

  • semantic-release-15.13.14.tgz (Root Library)
    • โŒ marked-0.6.2.tgz (Vulnerable Library)

Found in HEAD commit: 251cf33dfb32e3b85cd274fac0c15f5697ed126f

Found in base branch: master

Vulnerability Details

marked before 1.1.1 is vulnerable to Regular Expression Denial of Service (REDoS). rules.js have multiple unused capture groups which can lead to a Denial of Service.

Publish Date: 2020-07-02

URL: WS-2020-0163

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-07-02

Fix Resolution (marked): 1.1.1

Direct dependency fix Resolution (semantic-release): 17.0.7


Step up your Open Source Security Game with Mend here

WS-2019-0100 (Medium) detected in fstream-1.0.11.tgz

WS-2019-0100 - Medium Severity Vulnerability

Vulnerable Library - fstream-1.0.11.tgz

Advanced file system stream things

Library home page: https://registry.npmjs.org/fstream/-/fstream-1.0.11.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/npm/node_modules/fstream/package.json

Dependency Hierarchy:

  • semantic-release-15.13.14.tgz (Root Library)
    • npm-5.1.7.tgz
      • npm-6.9.0.tgz
        • node-gyp-3.8.0.tgz
          • โŒ fstream-1.0.11.tgz (Vulnerable Library)

Found in HEAD commit: fde3fd31d038424c567e563a0f6176c63cff471b

Vulnerability Details

Versions of fstream prior to 1.0.12 are vulnerable to Arbitrary File Overwrite.

Publish Date: 2019-05-23

URL: WS-2019-0100

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/886

Release Date: 2019-05-23

Fix Resolution: 1.0.12


Step up your Open Source Security Game with WhiteSource here

CVE-2012-6708 (Medium) detected in jquery-1.8.1.min.js - autoclosed

CVE-2012-6708 - Medium Severity Vulnerability

Vulnerable Library - jquery-1.8.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.8.1/jquery.min.js

Path to dependency file: serverless-oauth/node_modules/redeyed/examples/browser/index.html

Path to vulnerable library: /node_modules/redeyed/examples/browser/index.html

Dependency Hierarchy:

  • โŒ jquery-1.8.1.min.js (Vulnerable Library)

Found in HEAD commit: e2cee49327c6620bed3786ff630de337be244e7b

Vulnerability Details

jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.

Publish Date: 2018-01-18

URL: CVE-2012-6708

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2012-6708

Release Date: 2018-01-18

Fix Resolution: jQuery - v1.9.0


Step up your Open Source Security Game with WhiteSource here

CVE-2019-10744 (Critical) detected in lodash-4.17.11.tgz

CVE-2019-10744 - Critical Severity Vulnerability

Vulnerable Library - lodash-4.17.11.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.11.tgz

Path to dependency file: /generic-oauth/package.json

Path to vulnerable library: /tmp/git/generic-oauth/node_modules/lodash/package.json

Dependency Hierarchy:

  • eslint-5.16.0.tgz (Root Library)
    • โŒ lodash-4.17.11.tgz (Vulnerable Library)

Found in HEAD commit: fe55e123ae855dae6afeea0a6efd3a1862e6b82d

Found in base branch: master

Vulnerability Details

Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-07-26

URL: CVE-2019-10744

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-jf85-cpcp-j695

Release Date: 2019-07-26

Fix Resolution (lodash): 4.17.12

Direct dependency fix Resolution (eslint): 6.0.0


Step up your Open Source Security Game with Mend here

WS-2019-0337 (Medium) detected in bin-links-1.1.2.tgz - autoclosed

WS-2019-0337 - Medium Severity Vulnerability

Vulnerable Library - bin-links-1.1.2.tgz

JavaScript package binary linker

Library home page: https://registry.npmjs.org/bin-links/-/bin-links-1.1.2.tgz

Path to dependency file: serverless-oauth/package.json

Path to vulnerable library: serverless-oauth/node_modules/bin-links

Dependency Hierarchy:

  • semantic-release-15.13.14.tgz (Root Library)
    • npm-5.1.7.tgz
      • npm-6.9.0.tgz
        • โŒ bin-links-1.1.2.tgz (Vulnerable Library)

Found in HEAD commit: fe55e123ae855dae6afeea0a6efd3a1862e6b82d

Vulnerability Details

Arbitrary File Write vulnerability found in bin-links before 1.1.5. The package fails to restrict access to folders outside of the intended node_modules folder through the bin field. This allows attackers to create arbitrary files in the system.

Publish Date: 2019-12-11

URL: WS-2019-0337

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: npm/bin-links@642cd18

Release Date: 2019-12-17

Fix Resolution: bin-links - 1.1.5


Step up your Open Source Security Game with WhiteSource here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.