Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Cx0b414307-5d4b @ Npm-lodash-4.17.11 #72

Open
Yoavast opened this issue Feb 27, 2023 · 0 comments
Open

Cx0b414307-5d4b @ Npm-lodash-4.17.11 #72

Yoavast opened this issue Feb 27, 2023 · 0 comments

Comments

@Yoavast
Copy link
Owner

Yoavast commented Feb 27, 2023

Checkmarx (SCA): Vulnerable Package
Vulnerability: Read More about Cx0b414307-5d4b
Applications: yael's application
Checkmarx Project: Yoavast/CX-AST
Repository URL: https://github.com/Yoavast/CX-AST
Branch: main
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT
Scan ID: b70b7227-90db-4075-88cb-4c196077be97


Prototype Pollution vulnerability in lodash before 4.17.19.


Additional Info
Attack vector: NETWORK
Attack complexity: LOW
Confidentiality impact: LOW
Availability impact: LOW
Remediation Upgrade Recommendation: 4.17.21

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

1 participant