documentation
documentation copied to clipboard
core-2.1.0.tgz: 4 vulnerabilities (highest severity is: 7.5)
Vulnerabilities
| CVE | Severity | Dependency | Type | Fixed in (core version) | Remediation Available | |
|---|---|---|---|---|---|---|
| CVE-2022-37599 | 7.5 | loader-utils-2.0.2.tgz | Transitive | N/A* | ❌ | |
| CVE-2020-7753 | 7.5 | trim-0.0.1.tgz | Transitive | N/A* | ❌ | |
| CVE-2022-3517 | 7.5 | minimatch-3.0.4.tgz | Transitive | N/A* | ❌ | |
| CVE-2022-33987 | 5.3 | got-9.6.0.tgz | Transitive | N/A* | ❌ |
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the section "Details" below to see if there is a version of transitive dependency where vulnerability is fixed.
Details
CVE-2022-37599
Vulnerable Library - loader-utils-2.0.2.tgz
utils for webpack loaders
Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-2.0.2.tgz
Dependency Hierarchy:
- core-2.1.0.tgz (Root Library)
- file-loader-6.2.0.tgz
- :x: loader-utils-2.0.2.tgz (Vulnerable Library)
- file-loader-6.2.0.tgz
Found in HEAD commit: f537b6367cf7630748d6488985016044adeb3ada
Found in base branch: master
Vulnerability Details
A Regular expression denial of service (ReDoS) flaw was found in Function interpolateName in interpolateName.js in webpack loader-utils 2.0.0 via the resourcePath variable in interpolateName.js.
Publish Date: 2022-10-11
URL: CVE-2022-37599
CVSS 3 Score Details (7.5)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: High
CVE-2020-7753
Vulnerable Library - trim-0.0.1.tgz
Trim string whitespace
Library home page: https://registry.npmjs.org/trim/-/trim-0.0.1.tgz
Dependency Hierarchy:
- core-2.1.0.tgz (Root Library)
- mdx-loader-2.1.0.tgz
- mdx-1.6.22.tgz
- remark-parse-8.0.3.tgz
- :x: trim-0.0.1.tgz (Vulnerable Library)
- remark-parse-8.0.3.tgz
- mdx-1.6.22.tgz
- mdx-loader-2.1.0.tgz
Found in HEAD commit: f537b6367cf7630748d6488985016044adeb3ada
Found in base branch: master
Vulnerability Details
All versions of package trim are vulnerable to Regular Expression Denial of Service (ReDoS) via trim().
Publish Date: 2020-10-27
URL: CVE-2020-7753
CVSS 3 Score Details (7.5)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Release Date: 2020-10-27
Fix Resolution: trim - 0.0.3
CVE-2022-3517
Vulnerable Library - minimatch-3.0.4.tgz
a glob matcher in javascript
Library home page: https://registry.npmjs.org/minimatch/-/minimatch-3.0.4.tgz
Dependency Hierarchy:
- core-2.1.0.tgz (Root Library)
- serve-handler-6.1.3.tgz
- :x: minimatch-3.0.4.tgz (Vulnerable Library)
- serve-handler-6.1.3.tgz
Found in HEAD commit: f537b6367cf7630748d6488985016044adeb3ada
Found in base branch: master
Vulnerability Details
A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.
Publish Date: 2022-10-17
URL: CVE-2022-3517
CVSS 3 Score Details (7.5)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Release Date: 2022-10-17
Fix Resolution: minimatch - 3.0.5
CVE-2022-33987
Vulnerable Library - got-9.6.0.tgz
Simplified HTTP requests
Library home page: https://registry.npmjs.org/got/-/got-9.6.0.tgz
Dependency Hierarchy:
- core-2.1.0.tgz (Root Library)
- update-notifier-5.1.0.tgz
- latest-version-5.1.0.tgz
- package-json-6.5.0.tgz
- :x: got-9.6.0.tgz (Vulnerable Library)
- package-json-6.5.0.tgz
- latest-version-5.1.0.tgz
- update-notifier-5.1.0.tgz
Found in HEAD commit: f537b6367cf7630748d6488985016044adeb3ada
Found in base branch: master
Vulnerability Details
The got package before 12.1.0 (also fixed in 11.8.5) for Node.js allows a redirect to a UNIX socket.
Publish Date: 2022-06-18
URL: CVE-2022-33987
CVSS 3 Score Details (5.3)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: Low
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33987
Release Date: 2022-06-18
Fix Resolution: got - 11.8.5,12.1.0