Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

cli-plugin-babel-4.5.15.tgz: 11 vulnerabilities (highest severity is: 9.8) #15

Open
mend-bolt-for-github bot opened this issue Jul 26, 2022 · 2 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link
Contributor

mend-bolt-for-github bot commented Jul 26, 2022

Vulnerable Library - cli-plugin-babel-4.5.15.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/micromatch/package.json

Found in HEAD commit: f5f5a3d9675a6468c5a163171263f4683cce66d7

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (cli-plugin-babel version) Remediation Possible**
CVE-2023-26136 Critical 9.8 tough-cookie-2.5.0.tgz Transitive 5.0.0
CVE-2022-37601 Critical 9.8 loader-utils-1.4.0.tgz Transitive 4.5.16
CVE-2022-46175 High 8.8 detected in multiple dependencies Transitive 4.5.16
CVE-2024-4068 High 7.5 detected in multiple dependencies Transitive N/A*
CVE-2023-46234 High 7.5 browserify-sign-4.2.1.tgz Transitive 4.5.16
CVE-2022-38900 High 7.5 decode-uri-component-0.2.0.tgz Transitive 4.5.16
CVE-2022-37603 High 7.5 loader-utils-1.4.0.tgz Transitive 4.5.16
CVE-2022-25883 High 7.5 detected in multiple dependencies Transitive 4.5.16
CVE-2021-3807 High 7.5 ansi-regex-4.1.0.tgz Transitive 4.5.16
CVE-2023-28155 Medium 6.1 request-2.88.2.tgz Transitive N/A*
CVE-2024-4067 Medium 5.3 micromatch-3.1.10.tgz Transitive 5.0.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-26136

Vulnerable Library - tough-cookie-2.5.0.tgz

RFC6265 Cookies and Cookie Jar for node.js

Library home page: https://registry.npmjs.org/tough-cookie/-/tough-cookie-2.5.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tough-cookie/package.json

Dependency Hierarchy:

  • cli-plugin-babel-4.5.15.tgz (Root Library)
    • cli-shared-utils-4.5.15.tgz
      • request-2.88.2.tgz
        • tough-cookie-2.5.0.tgz (Vulnerable Library)

Found in HEAD commit: f5f5a3d9675a6468c5a163171263f4683cce66d7

Found in base branch: master

Vulnerability Details

Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.

Publish Date: 2023-07-01

URL: CVE-2023-26136

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-26136

Release Date: 2023-07-01

Fix Resolution (tough-cookie): 4.1.3

Direct dependency fix Resolution (@vue/cli-plugin-babel): 5.0.0

Step up your Open Source Security Game with Mend here

CVE-2022-37601

Vulnerable Library - loader-utils-1.4.0.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-1.4.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/loader-utils/package.json

Dependency Hierarchy:

  • cli-plugin-babel-4.5.15.tgz (Root Library)
    • thread-loader-2.1.3.tgz
      • loader-utils-1.4.0.tgz (Vulnerable Library)

Found in HEAD commit: f5f5a3d9675a6468c5a163171263f4683cce66d7

Found in base branch: master

Vulnerability Details

Prototype pollution vulnerability in function parseQuery in parseQuery.js in webpack loader-utils 2.0.0 via the name variable in parseQuery.js.

Publish Date: 2022-10-12

URL: CVE-2022-37601

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-76p3-8jx3-jpfq

Release Date: 2022-10-12

Fix Resolution (loader-utils): 1.4.1

Direct dependency fix Resolution (@vue/cli-plugin-babel): 4.5.16

Step up your Open Source Security Game with Mend here

CVE-2022-46175

Vulnerable Libraries - json5-1.0.1.tgz, json5-2.2.0.tgz

json5-1.0.1.tgz

JSON for humans.

Library home page: https://registry.npmjs.org/json5/-/json5-1.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/loader-utils/node_modules/json5/package.json

Dependency Hierarchy:

  • cli-plugin-babel-4.5.15.tgz (Root Library)
    • thread-loader-2.1.3.tgz
      • loader-utils-1.4.0.tgz
        • json5-1.0.1.tgz (Vulnerable Library)

json5-2.2.0.tgz

JSON for humans.

Library home page: https://registry.npmjs.org/json5/-/json5-2.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/json5/package.json

Dependency Hierarchy:

  • cli-plugin-babel-4.5.15.tgz (Root Library)
    • core-7.16.7.tgz
      • json5-2.2.0.tgz (Vulnerable Library)

Found in HEAD commit: f5f5a3d9675a6468c5a163171263f4683cce66d7

Found in base branch: master

Vulnerability Details

JSON5 is an extension to the popular JSON file format that aims to be easier to write and maintain by hand (e.g. for config files). The parse method of the JSON5 library before and including versions 1.0.1 and 2.2.1 does not restrict parsing of keys named __proto__, allowing specially crafted strings to pollute the prototype of the resulting object. This vulnerability pollutes the prototype of the object returned by JSON5.parse and not the global Object prototype, which is the commonly understood definition of Prototype Pollution. However, polluting the prototype of a single object can have significant security impact for an application if the object is later used in trusted operations. This vulnerability could allow an attacker to set arbitrary and unexpected keys on the object returned from JSON5.parse. The actual impact will depend on how applications utilize the returned object and how they filter unwanted keys, but could include denial of service, cross-site scripting, elevation of privilege, and in extreme cases, remote code execution. JSON5.parse should restrict parsing of __proto__ keys when parsing JSON strings to objects. As a point of reference, the JSON.parse method included in JavaScript ignores __proto__ keys. Simply changing JSON5.parse to JSON.parse in the examples above mitigates this vulnerability. This vulnerability is patched in json5 versions 1.0.2, 2.2.2, and later.

Publish Date: 2022-12-24

URL: CVE-2022-46175

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-46175

Release Date: 2022-12-24

Fix Resolution (json5): 1.0.2

Direct dependency fix Resolution (@vue/cli-plugin-babel): 4.5.16

Fix Resolution (json5): 1.0.2

Direct dependency fix Resolution (@vue/cli-plugin-babel): 4.5.16

Step up your Open Source Security Game with Mend here

CVE-2024-4068

Vulnerable Libraries - braces-3.0.2.tgz, braces-2.3.2.tgz

braces-3.0.2.tgz

Bash-like brace expansion, implemented in JavaScript. Safer than other brace expansion libs, with complete support for the Bash 4.3 braces specification, without sacrificing speed.

Library home page: https://registry.npmjs.org/braces/-/braces-3.0.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/http-proxy-middleware/node_modules/braces/package.json,/node_modules/chokidar/node_modules/braces/package.json

Dependency Hierarchy:

  • cli-plugin-babel-4.5.15.tgz (Root Library)
    • webpack-4.46.0.tgz
      • watchpack-1.7.5.tgz
        • chokidar-3.5.2.tgz
          • braces-3.0.2.tgz (Vulnerable Library)

braces-2.3.2.tgz

Bash-like brace expansion, implemented in JavaScript. Safer than other brace expansion libs, with complete support for the Bash 4.3 braces specification, without sacrificing speed.

Library home page: https://registry.npmjs.org/braces/-/braces-2.3.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/braces/package.json

Dependency Hierarchy:

  • cli-plugin-babel-4.5.15.tgz (Root Library)
    • webpack-4.46.0.tgz
      • micromatch-3.1.10.tgz
        • braces-2.3.2.tgz (Vulnerable Library)

Found in HEAD commit: f5f5a3d9675a6468c5a163171263f4683cce66d7

Found in base branch: master

Vulnerability Details

The NPM package braces, versions prior to 3.0.3, fails to limit the number of characters it can handle, which could lead to Memory Exhaustion. In lib/parse.js, if a malicious user sends "imbalanced braces" as input, the parsing will enter a loop, which will cause the program to start allocating heap memory without freeing it at any moment of the loop. Eventually, the JavaScript heap limit is reached, and the program will crash.
Mend Note: After conducting a further research, it was concluded that CVE-2024-4068 does not contain a high security risk that reflects the NVD score, but should be kept for users' awareness. Users of braces should follow the fix recommendation as noted.

Publish Date: 2024-05-14

URL: CVE-2024-4068

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2024-05-14

Fix Resolution: braces - 3.0.3

Step up your Open Source Security Game with Mend here

CVE-2023-46234

Vulnerable Library - browserify-sign-4.2.1.tgz

adds node crypto signing for browsers

Library home page: https://registry.npmjs.org/browserify-sign/-/browserify-sign-4.2.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/browserify-sign/package.json

Dependency Hierarchy:

  • cli-plugin-babel-4.5.15.tgz (Root Library)
    • webpack-4.46.0.tgz
      • node-libs-browser-2.2.1.tgz
        • crypto-browserify-3.12.0.tgz
          • browserify-sign-4.2.1.tgz (Vulnerable Library)

Found in HEAD commit: f5f5a3d9675a6468c5a163171263f4683cce66d7

Found in base branch: master

Vulnerability Details

browserify-sign is a package to duplicate the functionality of node's crypto public key functions, much of this is based on Fedor Indutny's work on indutny/tls.js. An upper bound check issue in dsaVerify function allows an attacker to construct signatures that can be successfully verified by any public key, thus leading to a signature forgery attack. All places in this project that involve DSA verification of user-input signatures will be affected by this vulnerability. This issue has been patched in version 4.2.2.

Publish Date: 2023-10-26

URL: CVE-2023-46234

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-x9w5-v3q2-3rhw

Release Date: 2023-10-26

Fix Resolution (browserify-sign): 4.2.2

Direct dependency fix Resolution (@vue/cli-plugin-babel): 4.5.16

Step up your Open Source Security Game with Mend here

CVE-2022-38900

Vulnerable Library - decode-uri-component-0.2.0.tgz

A better decodeURIComponent

Library home page: https://registry.npmjs.org/decode-uri-component/-/decode-uri-component-0.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/decode-uri-component/package.json

Dependency Hierarchy:

  • cli-plugin-babel-4.5.15.tgz (Root Library)
    • webpack-4.46.0.tgz
      • micromatch-3.1.10.tgz
        • snapdragon-0.8.2.tgz
          • source-map-resolve-0.5.3.tgz
            • decode-uri-component-0.2.0.tgz (Vulnerable Library)

Found in HEAD commit: f5f5a3d9675a6468c5a163171263f4683cce66d7

Found in base branch: master

Vulnerability Details

decode-uri-component 0.2.0 is vulnerable to Improper Input Validation resulting in DoS.

Publish Date: 2022-11-28

URL: CVE-2022-38900

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w573-4hg7-7wgq

Release Date: 2022-11-28

Fix Resolution (decode-uri-component): 0.2.1

Direct dependency fix Resolution (@vue/cli-plugin-babel): 4.5.16

Step up your Open Source Security Game with Mend here

CVE-2022-37603

Vulnerable Library - loader-utils-1.4.0.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-1.4.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/loader-utils/package.json

Dependency Hierarchy:

  • cli-plugin-babel-4.5.15.tgz (Root Library)
    • thread-loader-2.1.3.tgz
      • loader-utils-1.4.0.tgz (Vulnerable Library)

Found in HEAD commit: f5f5a3d9675a6468c5a163171263f4683cce66d7

Found in base branch: master

Vulnerability Details

A Regular expression denial of service (ReDoS) flaw was found in Function interpolateName in interpolateName.js in webpack loader-utils 2.0.0 via the url variable in interpolateName.js.

Publish Date: 2022-10-14

URL: CVE-2022-37603

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3rfm-jhwj-7488

Release Date: 2022-10-14

Fix Resolution (loader-utils): 1.4.2

Direct dependency fix Resolution (@vue/cli-plugin-babel): 4.5.16

Step up your Open Source Security Game with Mend here

CVE-2022-25883

Vulnerable Libraries - semver-7.0.0.tgz, semver-5.7.1.tgz

semver-7.0.0.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-7.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/core-js-compat/node_modules/semver/package.json

Dependency Hierarchy:

  • cli-plugin-babel-4.5.15.tgz (Root Library)
    • babel-preset-app-4.5.15.tgz
      • core-js-compat-3.20.2.tgz
        • semver-7.0.0.tgz (Vulnerable Library)

semver-5.7.1.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-5.7.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/cross-spawn/node_modules/semver/package.json,/node_modules/normalize-package-data/node_modules/semver/package.json,/node_modules/eslint-plugin-vue/node_modules/semver/package.json,/node_modules/copy-webpack-plugin/node_modules/semver/package.json,/node_modules/terser-webpack-plugin/node_modules/semver/package.json

Dependency Hierarchy:

  • cli-plugin-babel-4.5.15.tgz (Root Library)
    • cli-shared-utils-4.5.15.tgz
      • read-pkg-5.2.0.tgz
        • normalize-package-data-2.5.0.tgz
          • semver-5.7.1.tgz (Vulnerable Library)

Found in HEAD commit: f5f5a3d9675a6468c5a163171263f4683cce66d7

Found in base branch: master

Vulnerability Details

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

Publish Date: 2023-06-21

URL: CVE-2022-25883

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-c2qf-rxjj-qqgw

Release Date: 2023-06-21

Fix Resolution (semver): 7.5.2

Direct dependency fix Resolution (@vue/cli-plugin-babel): 4.5.16

Fix Resolution (semver): 7.5.2

Direct dependency fix Resolution (@vue/cli-plugin-babel): 4.5.16

Step up your Open Source Security Game with Mend here

CVE-2021-3807

Vulnerable Library - ansi-regex-4.1.0.tgz

Regular expression for matching ANSI escape codes

Library home page: https://registry.npmjs.org/ansi-regex/-/ansi-regex-4.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/webpack-dev-server/node_modules/wrap-ansi/node_modules/ansi-regex/package.json,/node_modules/webpack-dev-server/node_modules/cliui/node_modules/ansi-regex/package.json,/node_modules/table/node_modules/ansi-regex/package.json,/node_modules/eslint/node_modules/ansi-regex/package.json,/node_modules/webpack-dev-server/node_modules/string-width/node_modules/ansi-regex/package.json,/node_modules/ora/node_modules/ansi-regex/package.json

Dependency Hierarchy:

  • cli-plugin-babel-4.5.15.tgz (Root Library)
    • cli-shared-utils-4.5.15.tgz
      • ora-3.4.0.tgz
        • strip-ansi-5.2.0.tgz
          • ansi-regex-4.1.0.tgz (Vulnerable Library)

Found in HEAD commit: f5f5a3d9675a6468c5a163171263f4683cce66d7

Found in base branch: master

Vulnerability Details

ansi-regex is vulnerable to Inefficient Regular Expression Complexity

Publish Date: 2021-09-17

URL: CVE-2021-3807

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994/

Release Date: 2021-09-17

Fix Resolution (ansi-regex): 4.1.1

Direct dependency fix Resolution (@vue/cli-plugin-babel): 4.5.16

Step up your Open Source Security Game with Mend here

CVE-2023-28155

Vulnerable Library - request-2.88.2.tgz

Simplified HTTP request client.

Library home page: https://registry.npmjs.org/request/-/request-2.88.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/request/package.json

Dependency Hierarchy:

  • cli-plugin-babel-4.5.15.tgz (Root Library)
    • cli-shared-utils-4.5.15.tgz
      • request-2.88.2.tgz (Vulnerable Library)

Found in HEAD commit: f5f5a3d9675a6468c5a163171263f4683cce66d7

Found in base branch: master

Vulnerability Details

The request package through 2.88.2 for Node.js and the @cypress/request package prior to 3.0.0 allow a bypass of SSRF mitigations via an attacker-controller server that does a cross-protocol redirect (HTTP to HTTPS, or HTTPS to HTTP).NOTE: The request package is no longer supported by the maintainer.

Publish Date: 2023-03-16

URL: CVE-2023-28155

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-p8p7-x288-28g6

Release Date: 2023-03-16

Fix Resolution: @cypress/request - 3.0.0

Step up your Open Source Security Game with Mend here

CVE-2024-4067

Vulnerable Library - micromatch-3.1.10.tgz

Glob matching for javascript/node.js. A drop-in replacement and faster alternative to minimatch and multimatch.

Library home page: https://registry.npmjs.org/micromatch/-/micromatch-3.1.10.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/micromatch/package.json

Dependency Hierarchy:

  • cli-plugin-babel-4.5.15.tgz (Root Library)
    • webpack-4.46.0.tgz
      • micromatch-3.1.10.tgz (Vulnerable Library)

Found in HEAD commit: f5f5a3d9675a6468c5a163171263f4683cce66d7

Found in base branch: master

Vulnerability Details

The NPM package micromatch is vulnerable to Regular Expression Denial of Service (ReDoS). The vulnerability occurs in micromatch.braces() in index.js because the pattern .* will greedily match anything. By passing a malicious payload, the pattern matching will keep backtracking to the input while it doesn't find the closing bracket. As the input size increases, the consumption time will also increase until it causes the application to hang or slow down. There was a merged fix but further testing shows the issue persists. This issue should be mitigated by using a safe pattern that won't start backtracking the regular expression due to greedy matching.
Mend Note: After conducting a further research, it was concluded that CVE-2024-4067 does not contain a high security risk that reflects the NVD score, but should be kept for users' awareness. Users of micromatch should follow the fix recommendation as noted.

Publish Date: 2024-05-14

URL: CVE-2024-4067

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2024-05-14

Fix Resolution (micromatch): 4.0.6

Direct dependency fix Resolution (@vue/cli-plugin-babel): 5.0.0

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Jul 26, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title cli-plugin-babel-4.5.15.tgz: 1 vulnerabilities (highest severity is: 7.5) cli-plugin-babel-4.5.15.tgz: 1 vulnerabilities (highest severity is: 7.5) - autoclosed Oct 12, 2022
@mend-bolt-for-github
Copy link
Contributor Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-bolt-for-github mend-bolt-for-github bot changed the title cli-plugin-babel-4.5.15.tgz: 1 vulnerabilities (highest severity is: 7.5) - autoclosed cli-plugin-babel-4.5.15.tgz: 1 vulnerabilities (highest severity is: 5.5) Oct 13, 2022
@mend-bolt-for-github
Copy link
Contributor Author

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

@mend-bolt-for-github mend-bolt-for-github bot changed the title cli-plugin-babel-4.5.15.tgz: 1 vulnerabilities (highest severity is: 5.5) cli-plugin-babel-4.5.15.tgz: 2 vulnerabilities (highest severity is: 9.8) Oct 14, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title cli-plugin-babel-4.5.15.tgz: 2 vulnerabilities (highest severity is: 9.8) cli-plugin-babel-4.5.15.tgz: 1 vulnerabilities (highest severity is: 9.8) Oct 19, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title cli-plugin-babel-4.5.15.tgz: 1 vulnerabilities (highest severity is: 9.8) cli-plugin-babel-4.5.15.tgz: 2 vulnerabilities (highest severity is: 9.8) Dec 2, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title cli-plugin-babel-4.5.15.tgz: 2 vulnerabilities (highest severity is: 9.8) cli-plugin-babel-4.5.15.tgz: 4 vulnerabilities (highest severity is: 9.8) Dec 26, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title cli-plugin-babel-4.5.15.tgz: 4 vulnerabilities (highest severity is: 9.8) cli-plugin-babel-4.5.15.tgz: 5 vulnerabilities (highest severity is: 9.8) Feb 22, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title cli-plugin-babel-4.5.15.tgz: 5 vulnerabilities (highest severity is: 9.8) cli-plugin-babel-4.5.15.tgz: 6 vulnerabilities (highest severity is: 9.8) Mar 17, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title cli-plugin-babel-4.5.15.tgz: 6 vulnerabilities (highest severity is: 9.8) cli-plugin-babel-4.5.15.tgz: 5 vulnerabilities (highest severity is: 9.8) Mar 29, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title cli-plugin-babel-4.5.15.tgz: 5 vulnerabilities (highest severity is: 9.8) cli-plugin-babel-4.5.15.tgz: 7 vulnerabilities (highest severity is: 9.8) Dec 7, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title cli-plugin-babel-4.5.15.tgz: 7 vulnerabilities (highest severity is: 9.8) cli-plugin-babel-4.5.15.tgz: 9 vulnerabilities (highest severity is: 9.8) Dec 15, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title cli-plugin-babel-4.5.15.tgz: 9 vulnerabilities (highest severity is: 9.8) cli-plugin-babel-4.5.15.tgz: 11 vulnerabilities (highest severity is: 9.8) May 14, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants