Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

node-sass-3.8.0.tgz: 29 vulnerabilities (highest severity is: 9.8) #17

Open
mend-for-github-com bot opened this issue Mar 17, 2022 · 8 comments
Open
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Mar 17, 2022

Vulnerable Library - node-sass-3.8.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-3.8.0.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/node-sass/package.json

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (node-sass version) Remediation Possible**
CVE-2023-26136 Critical 9.8 tough-cookie-2.5.0.tgz Transitive 7.0.2
CVE-2021-37713 High 8.6 tar-2.2.2.tgz Transitive 5.0.0
CVE-2021-37701 High 8.6 tar-2.2.2.tgz Transitive 5.0.0
CVE-2021-32804 High 8.1 tar-2.2.2.tgz Transitive 5.0.0
CVE-2021-32803 High 8.1 tar-2.2.2.tgz Transitive 5.0.0
CVE-2018-11693 High 8.1 node-sass-3.8.0.tgz Direct 4.11.0
CVE-2022-25883 High 7.5 semver-5.3.0.tgz Transitive N/A*
CVE-2022-25758 High 7.5 scss-tokenizer-0.2.3.tgz Transitive 7.0.2
CVE-2021-33623 High 7.5 trim-newlines-1.0.0.tgz Transitive 6.0.1
CVE-2017-12964 High 7.5 node-sass-3.8.0.tgz Direct 4.4.0
CVE-2018-11499 High 7.3 node-sass-3.8.0.tgz Direct 4.14.0
CVE-2024-28863 Medium 6.5 tar-2.2.2.tgz Transitive N/A*
CVE-2019-6286 Medium 6.5 node-sass-3.8.0.tgz Direct Fable.Template.Elmish.React - 0.1.6;GR.PageRender.Razor - 1.8.0;MIDIator.WebClient - 1.0.105
CVE-2019-6284 Medium 6.5 node-sass-3.8.0.tgz Direct 5.0.0
CVE-2019-6283 Medium 6.5 node-sass-3.8.0.tgz Direct Fable.Template.Elmish.React - 0.1.6;GR.PageRender.Razor - 1.8.0;MIDIator.WebClient - 1.0.105
CVE-2019-18797 Medium 6.5 node-sass-3.8.0.tgz Direct 4.8.0
CVE-2018-20822 Medium 6.5 node-sass-3.8.0.tgz Direct 4.13.1
CVE-2018-20821 Medium 6.5 node-sass-3.8.0.tgz Direct Fable.Template.Elmish.React - 0.1.6;GR.PageRender.Razor - 1.8.0;MIDIator.WebClient - 1.0.105
CVE-2018-20190 Medium 6.5 node-sass-3.8.0.tgz Direct GR.PageRender.Razor - 1.8.0;Fable.Template.Elmish.React - 0.1.6
CVE-2018-19838 Medium 6.5 node-sass-3.8.0.tgz Direct 4.14.0
CVE-2018-19837 Medium 6.5 node-sass-3.8.0.tgz Direct 4.14.0
CVE-2023-28155 Medium 6.1 request-2.88.2.tgz Transitive N/A*
CVE-2018-11696 Medium 5.6 node-sass-3.8.0.tgz Direct 4.14.0
CVE-2018-11695 Medium 5.6 node-sass-3.8.0.tgz Direct 4.9.0
CVE-2018-11694 Medium 5.6 node-sass-3.8.0.tgz Direct Fable.Template.Elmish.React - 0.1.6;GR.PageRender.Razor - 1.8.0;MIDIator.WebClient - 1.0.105
CVE-2020-24025 Medium 5.3 node-sass-3.8.0.tgz Direct 7.0.0
CVE-2018-11697 Medium 4.8 node-sass-3.8.0.tgz Direct 4.14.0
CVE-2018-19839 Low 3.7 node-sass-3.8.0.tgz Direct Fable.Template.Elmish.React - 0.1.6;GR.PageRender.Razor - 1.8.0;MIDIator.WebClient - 1.0.105
CVE-2018-19797 Low 3.7 node-sass-3.8.0.tgz Direct Fable.Template.Elmish.React - 0.1.6;GR.PageRender.Razor - 1.8.0;MIDIator.WebClient - 1.0.105

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

Partial details (22 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

CVE-2023-26136

Vulnerable Library - tough-cookie-2.5.0.tgz

RFC6265 Cookies and Cookie Jar for node.js

Library home page: https://registry.npmjs.org/tough-cookie/-/tough-cookie-2.5.0.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/tough-cookie/package.json

Dependency Hierarchy:

  • node-sass-3.8.0.tgz (Root Library)
    • request-2.88.2.tgz
      • tough-cookie-2.5.0.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.

Publish Date: 2023-07-01

URL: CVE-2023-26136

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-26136

Release Date: 2023-07-01

Fix Resolution (tough-cookie): 4.1.3

Direct dependency fix Resolution (node-sass): 7.0.2

In order to enable automatic remediation, please create workflow rules

CVE-2021-37713

Vulnerable Library - tar-2.2.2.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.2.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/tar/package.json

Dependency Hierarchy:

  • node-sass-3.8.0.tgz (Root Library)
    • node-gyp-3.8.0.tgz
      • tar-2.2.2.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be outside of the extraction target directory is not extracted. This is, in part, accomplished by sanitizing absolute paths of entries within the archive, skipping archive entries that contain .. path portions, and resolving the sanitized paths against the extraction target directory. This logic was insufficient on Windows systems when extracting tar files that contained a path that was not an absolute path, but specified a drive letter different from the extraction target, such as C:some\path. If the drive letter does not match the extraction target, for example D:\extraction\dir, then the result of path.resolve(extractionDirectory, entryPath) would resolve against the current working directory on the C: drive, rather than the extraction target directory. Additionally, a .. portion of the path could occur immediately after the drive letter, such as C:../foo, and was not properly sanitized by the logic that checked for .. within the normalized and split portions of the path. This only affects users of node-tar on Windows systems. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. There is no reasonable way to work around this issue without performing the same path normalization procedures that node-tar now does. Users are encouraged to upgrade to the latest patched versions of node-tar, rather than attempt to sanitize paths themselves.

Publish Date: 2021-08-31

URL: CVE-2021-37713

CVSS 3 Score Details (8.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5955-9wpr-37jh

Release Date: 2021-08-31

Fix Resolution (tar): 4.4.18

Direct dependency fix Resolution (node-sass): 5.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2021-37701

Vulnerable Library - tar-2.2.2.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.2.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/tar/package.json

Dependency Hierarchy:

  • node-sass-3.8.0.tgz (Root Library)
    • node-gyp-3.8.0.tgz
      • tar-2.2.2.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.16, 5.0.8, and 6.1.7 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory, where the symlink and directory names in the archive entry used backslashes as a path separator on posix systems. The cache checking logic used both \ and / characters as path separators, however \ is a valid filename character on posix systems. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. Additionally, a similar confusion could arise on case-insensitive filesystems. If a tar archive contained a directory at FOO, followed by a symbolic link named foo, then on case-insensitive file systems, the creation of the symbolic link would remove the directory from the filesystem, but not from the internal directory cache, as it would not be treated as a cache hit. A subsequent file entry within the FOO directory would then be placed in the target of the symbolic link, thinking that the directory had already been created. These issues were addressed in releases 4.4.16, 5.0.8 and 6.1.7. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-9r2w-394v-53qc.

Publish Date: 2021-08-31

URL: CVE-2021-37701

CVSS 3 Score Details (8.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-9r2w-394v-53qc

Release Date: 2021-08-31

Fix Resolution (tar): 4.4.16

Direct dependency fix Resolution (node-sass): 5.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2021-32804

Vulnerable Library - tar-2.2.2.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.2.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/tar/package.json

Dependency Hierarchy:

  • node-sass-3.8.0.tgz (Root Library)
    • node-gyp-3.8.0.tgz
      • tar-2.2.2.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 6.1.1, 5.0.6, 4.4.14, and 3.3.2 has a arbitrary File Creation/Overwrite vulnerability due to insufficient absolute path sanitization. node-tar aims to prevent extraction of absolute file paths by turning absolute paths into relative paths when the preservePaths flag is not set to true. This is achieved by stripping the absolute path root from any absolute file paths contained in a tar file. For example /home/user/.bashrc would turn into home/user/.bashrc. This logic was insufficient when file paths contained repeated path roots such as ////home/user/.bashrc. node-tar would only strip a single path root from such paths. When given an absolute file path with repeating path roots, the resulting path (e.g. ///home/user/.bashrc) would still resolve to an absolute path, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.2, 4.4.14, 5.0.6 and 6.1.1. Users may work around this vulnerability without upgrading by creating a custom onentry method which sanitizes the entry.path or a filter method which removes entries with absolute paths. See referenced GitHub Advisory for details. Be aware of CVE-2021-32803 which fixes a similar bug in later versions of tar.

Publish Date: 2021-08-03

URL: CVE-2021-32804

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3jfq-g458-7qm9

Release Date: 2021-08-03

Fix Resolution (tar): 3.2.2

Direct dependency fix Resolution (node-sass): 5.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2021-32803

Vulnerable Library - tar-2.2.2.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.2.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/tar/package.json

Dependency Hierarchy:

  • node-sass-3.8.0.tgz (Root Library)
    • node-gyp-3.8.0.tgz
      • tar-2.2.2.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 6.1.2, 5.0.7, 4.4.15, and 3.2.3 has an arbitrary File Creation/Overwrite vulnerability via insufficient symlink protection. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory. This order of operations resulted in the directory being created and added to the node-tar directory cache. When a directory is present in the directory cache, subsequent calls to mkdir for that directory are skipped. However, this is also where node-tar checks for symlinks occur. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.3, 4.4.15, 5.0.7 and 6.1.2.

Publish Date: 2021-08-03

URL: CVE-2021-32803

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-r628-mhmh-qjhw

Release Date: 2021-08-03

Fix Resolution (tar): 3.2.3

Direct dependency fix Resolution (node-sass): 5.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2018-11693

Vulnerable Library - node-sass-3.8.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-3.8.0.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/node-sass/package.json

Dependency Hierarchy:

  • node-sass-3.8.0.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

An issue was discovered in LibSass through 3.5.4. An out-of-bounds read of a memory region was found in the function Sass::Prelexer::skip_over_scopes which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service.

Publish Date: 2018-06-04

URL: CVE-2018-11693

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-06-04

Fix Resolution: 4.11.0

In order to enable automatic remediation, please create workflow rules

CVE-2022-25883

Vulnerable Library - semver-5.3.0.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-5.3.0.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/node-gyp/node_modules/semver/package.json

Dependency Hierarchy:

  • node-sass-3.8.0.tgz (Root Library)
    • node-gyp-3.8.0.tgz
      • semver-5.3.0.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

Publish Date: 2023-06-21

URL: CVE-2022-25883

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-c2qf-rxjj-qqgw

Release Date: 2023-06-21

Fix Resolution: semver - 5.7.2,6.3.1,7.5.2;org.webjars.npm:semver:7.5.2

CVE-2022-25758

Vulnerable Library - scss-tokenizer-0.2.3.tgz

A tokenzier for Sass' SCSS syntax

Library home page: https://registry.npmjs.org/scss-tokenizer/-/scss-tokenizer-0.2.3.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/scss-tokenizer/package.json

Dependency Hierarchy:

  • node-sass-3.8.0.tgz (Root Library)
    • sass-graph-2.2.6.tgz
      • scss-tokenizer-0.2.3.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

All versions of package scss-tokenizer are vulnerable to Regular Expression Denial of Service (ReDoS) via the loadAnnotation() function, due to the usage of insecure regex.

Publish Date: 2022-07-01

URL: CVE-2022-25758

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-7mwh-4pqv-wmr8

Release Date: 2022-07-01

Fix Resolution (scss-tokenizer): 0.4.3

Direct dependency fix Resolution (node-sass): 7.0.2

In order to enable automatic remediation, please create workflow rules

CVE-2021-33623

Vulnerable Library - trim-newlines-1.0.0.tgz

Trim newlines from the start and/or end of a string

Library home page: https://registry.npmjs.org/trim-newlines/-/trim-newlines-1.0.0.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/trim-newlines/package.json

Dependency Hierarchy:

  • node-sass-3.8.0.tgz (Root Library)
    • meow-3.7.0.tgz
      • trim-newlines-1.0.0.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

The trim-newlines package before 3.0.1 and 4.x before 4.0.1 for Node.js has an issue related to regular expression denial-of-service (ReDoS) for the .end() method.

Publish Date: 2021-05-28

URL: CVE-2021-33623

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33623

Release Date: 2021-05-28

Fix Resolution (trim-newlines): 3.0.1

Direct dependency fix Resolution (node-sass): 6.0.1

In order to enable automatic remediation, please create workflow rules

CVE-2017-12964

Vulnerable Library - node-sass-3.8.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-3.8.0.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/node-sass/package.json

Dependency Hierarchy:

  • node-sass-3.8.0.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

There is a stack consumption issue in LibSass 3.4.5 that is triggered in the function Sass::Eval::operator() in eval.cpp. It will lead to a remote denial of service attack.

Publish Date: 2017-08-18

URL: CVE-2017-12964

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-10-03

Fix Resolution: 4.4.0

In order to enable automatic remediation, please create workflow rules

CVE-2018-11499

Vulnerable Library - node-sass-3.8.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-3.8.0.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/node-sass/package.json

Dependency Hierarchy:

  • node-sass-3.8.0.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

A use-after-free vulnerability exists in handle_error() in sass_context.cpp in LibSass 3.4.x and 3.5.x through 3.5.4 that could be leveraged to cause a denial of service (application crash) or possibly unspecified other impact.

Publish Date: 2018-05-26

URL: CVE-2018-11499

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-05-26

Fix Resolution: 4.14.0

In order to enable automatic remediation, please create workflow rules

CVE-2024-28863

Vulnerable Library - tar-2.2.2.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.2.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/tar/package.json

Dependency Hierarchy:

  • node-sass-3.8.0.tgz (Root Library)
    • node-gyp-3.8.0.tgz
      • tar-2.2.2.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

node-tar is a Tar for Node.js. node-tar prior to version 6.2.1 has no limit on the number of sub-folders created in the folder creation process. An attacker who generates a large number of sub-folders can consume memory on the system running node-tar and even crash the Node.js client within few seconds of running it using a path with too many sub-folders inside. Version 6.2.1 fixes this issue by preventing extraction in excessively deep sub-folders.

Publish Date: 2024-03-21

URL: CVE-2024-28863

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-f5x3-32g6-xq36

Release Date: 2024-03-21

Fix Resolution: tar - 6.2.1

CVE-2019-6286

Vulnerable Library - node-sass-3.8.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-3.8.0.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/node-sass/package.json

Dependency Hierarchy:

  • node-sass-3.8.0.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

In LibSass 3.5.5, a heap-based buffer over-read exists in Sass::Prelexer::skip_over_scopes in prelexer.hpp when called from Sass::Parser::parse_import(), a similar issue to CVE-2018-11693.

Publish Date: 2019-01-14

URL: CVE-2019-6286

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-07-23

Fix Resolution: Fable.Template.Elmish.React - 0.1.6;GR.PageRender.Razor - 1.8.0;MIDIator.WebClient - 1.0.105

In order to enable automatic remediation, please create workflow rules

CVE-2019-6284

Vulnerable Library - node-sass-3.8.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-3.8.0.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/node-sass/package.json

Dependency Hierarchy:

  • node-sass-3.8.0.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

In LibSass 3.5.5, a heap-based buffer over-read exists in Sass::Prelexer::alternatives in prelexer.hpp.

Publish Date: 2019-01-14

URL: CVE-2019-6284

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2019-6284

Release Date: 2019-01-14

Fix Resolution: 5.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2019-6283

Vulnerable Library - node-sass-3.8.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-3.8.0.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/node-sass/package.json

Dependency Hierarchy:

  • node-sass-3.8.0.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

In LibSass 3.5.5, a heap-based buffer over-read exists in Sass::Prelexer::parenthese_scope in prelexer.hpp.

Publish Date: 2019-01-14

URL: CVE-2019-6283

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-01-14

Fix Resolution: Fable.Template.Elmish.React - 0.1.6;GR.PageRender.Razor - 1.8.0;MIDIator.WebClient - 1.0.105

In order to enable automatic remediation, please create workflow rules

CVE-2019-18797

Vulnerable Library - node-sass-3.8.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-3.8.0.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/node-sass/package.json

Dependency Hierarchy:

  • node-sass-3.8.0.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

LibSass 3.6.1 has uncontrolled recursion in Sass::Eval::operator()(Sass::Binary_Expression*) in eval.cpp.

Publish Date: 2019-11-06

URL: CVE-2019-18797

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2019-18797

Release Date: 2019-11-06

Fix Resolution: 4.8.0

In order to enable automatic remediation, please create workflow rules

CVE-2018-20822

Vulnerable Library - node-sass-3.8.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-3.8.0.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/node-sass/package.json

Dependency Hierarchy:

  • node-sass-3.8.0.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

LibSass 3.5.4 allows attackers to cause a denial-of-service (uncontrolled recursion in Sass::Complex_Selector::perform in ast.hpp and Sass::Inspect::operator in inspect.cpp).

Publish Date: 2019-04-23

URL: CVE-2018-20822

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-04-23

Fix Resolution: 4.13.1

In order to enable automatic remediation, please create workflow rules

CVE-2018-20821

Vulnerable Library - node-sass-3.8.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-3.8.0.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/node-sass/package.json

Dependency Hierarchy:

  • node-sass-3.8.0.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

The parsing component in LibSass through 3.5.5 allows attackers to cause a denial-of-service (uncontrolled recursion in Sass::Parser::parse_css_variable_value in parser.cpp).

Publish Date: 2019-04-23

URL: CVE-2018-20821

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-04-23

Fix Resolution: Fable.Template.Elmish.React - 0.1.6;GR.PageRender.Razor - 1.8.0;MIDIator.WebClient - 1.0.105

In order to enable automatic remediation, please create workflow rules

CVE-2018-20190

Vulnerable Library - node-sass-3.8.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-3.8.0.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/node-sass/package.json

Dependency Hierarchy:

  • node-sass-3.8.0.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

In LibSass 3.5.5, a NULL Pointer Dereference in the function Sass::Eval::operator()(Sass::Supports_Operator*) in eval.cpp may cause a Denial of Service (application crash) via a crafted sass input file.

Publish Date: 2018-12-17

URL: CVE-2018-20190

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-12-17

Fix Resolution: GR.PageRender.Razor - 1.8.0;Fable.Template.Elmish.React - 0.1.6

In order to enable automatic remediation, please create workflow rules

CVE-2018-19838

Vulnerable Library - node-sass-3.8.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-3.8.0.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/node-sass/package.json

Dependency Hierarchy:

  • node-sass-3.8.0.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

In LibSass prior to 3.5.5, functions inside ast.cpp for IMPLEMENT_AST_OPERATORS expansion allow attackers to cause a denial-of-service resulting from stack consumption via a crafted sass file, as demonstrated by recursive calls involving clone(), cloneChildren(), and copy().

Publish Date: 2018-12-04

URL: CVE-2018-19838

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-12-04

Fix Resolution: 4.14.0

In order to enable automatic remediation, please create workflow rules

CVE-2018-19837

Vulnerable Library - node-sass-3.8.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-3.8.0.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/node-sass/package.json

Dependency Hierarchy:

  • node-sass-3.8.0.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

In LibSass prior to 3.5.5, Sass::Eval::operator()(Sass::Binary_Expression*) inside eval.cpp allows attackers to cause a denial-of-service resulting from stack consumption via a crafted sass file, because of certain incorrect parsing of '%' as a modulo operator in parser.cpp.

Publish Date: 2018-12-04

URL: CVE-2018-19837

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-12-04

Fix Resolution: 4.14.0

In order to enable automatic remediation, please create workflow rules

CVE-2023-28155

Vulnerable Library - request-2.88.2.tgz

Simplified HTTP request client.

Library home page: https://registry.npmjs.org/request/-/request-2.88.2.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/request/package.json

Dependency Hierarchy:

  • node-sass-3.8.0.tgz (Root Library)
    • request-2.88.2.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

The request package through 2.88.2 for Node.js and the @cypress/request package prior to 3.0.0 allow a bypass of SSRF mitigations via an attacker-controller server that does a cross-protocol redirect (HTTP to HTTPS, or HTTPS to HTTP).NOTE: The request package is no longer supported by the maintainer.

Publish Date: 2023-03-16

URL: CVE-2023-28155

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-p8p7-x288-28g6

Release Date: 2023-03-16

Fix Resolution: @cypress/request - 3.0.0


In order to enable automatic remediation for this issue, please create workflow rules

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Mar 17, 2022
@mend-for-github-com mend-for-github-com bot changed the title node-sass-3.8.0.tgz: 26 vulnerabilities (highest severity is: 9.8) node-sass-3.8.0.tgz: 26 vulnerabilities (highest severity is: 9.8) - autoclosed Mar 21, 2022
@mend-for-github-com
Copy link
Author

✔️ This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.

@mend-for-github-com mend-for-github-com bot changed the title node-sass-3.8.0.tgz: 26 vulnerabilities (highest severity is: 9.8) - autoclosed node-sass-3.8.0.tgz: 27 vulnerabilities (highest severity is: 9.8) Mar 21, 2022
@mend-for-github-com mend-for-github-com bot reopened this Mar 21, 2022
@mend-for-github-com
Copy link
Author

ℹ️ This issue was automatically re-opened by WhiteSource because the vulnerable library in the specific branch(es) has been detected in the WhiteSource inventory.

@mend-for-github-com mend-for-github-com bot changed the title node-sass-3.8.0.tgz: 27 vulnerabilities (highest severity is: 9.8) node-sass-3.8.0.tgz: 26 vulnerabilities (highest severity is: 9.8) Mar 22, 2022
@mend-for-github-com mend-for-github-com bot changed the title node-sass-3.8.0.tgz: 26 vulnerabilities (highest severity is: 9.8) node-sass-3.8.0.tgz: 27 vulnerabilities (highest severity is: 9.8) Mar 23, 2022
@mend-for-github-com mend-for-github-com bot changed the title node-sass-3.8.0.tgz: 27 vulnerabilities (highest severity is: 9.8) node-sass-3.8.0.tgz: 27 vulnerabilities (highest severity is: 9.8) - autoclosed Mar 25, 2022
@mend-for-github-com
Copy link
Author

✔️ This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.

@mend-for-github-com mend-for-github-com bot changed the title node-sass-3.8.0.tgz: 27 vulnerabilities (highest severity is: 9.8) - autoclosed node-sass-3.8.0.tgz: 27 vulnerabilities (highest severity is: 9.8) Mar 25, 2022
@mend-for-github-com mend-for-github-com bot reopened this Mar 25, 2022
@mend-for-github-com
Copy link
Author

ℹ️ This issue was automatically re-opened by WhiteSource because the vulnerable library in the specific branch(es) has been detected in the WhiteSource inventory.

@mend-for-github-com mend-for-github-com bot changed the title node-sass-3.8.0.tgz: 27 vulnerabilities (highest severity is: 9.8) node-sass-3.8.0.tgz: 27 vulnerabilities (highest severity is: 9.8) - autoclosed Mar 25, 2022
@mend-for-github-com
Copy link
Author

✔️ This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.

@mend-for-github-com mend-for-github-com bot changed the title node-sass-3.8.0.tgz: 27 vulnerabilities (highest severity is: 9.8) - autoclosed node-sass-3.8.0.tgz: 27 vulnerabilities (highest severity is: 9.8) Mar 28, 2022
@mend-for-github-com mend-for-github-com bot reopened this Mar 28, 2022
@mend-for-github-com
Copy link
Author

ℹ️ This issue was automatically re-opened by WhiteSource because the vulnerable library in the specific branch(es) has been detected in the WhiteSource inventory.

@mend-for-github-com mend-for-github-com bot changed the title node-sass-3.8.0.tgz: 27 vulnerabilities (highest severity is: 9.8) node-sass-3.8.0.tgz: 26 vulnerabilities (highest severity is: 9.8) Apr 27, 2022
@mend-for-github-com mend-for-github-com bot changed the title node-sass-3.8.0.tgz: 26 vulnerabilities (highest severity is: 9.8) node-sass-3.8.0.tgz: 20 vulnerabilities (highest severity is: 9.8) Jul 2, 2022
@mend-for-github-com mend-for-github-com bot changed the title node-sass-3.8.0.tgz: 20 vulnerabilities (highest severity is: 9.8) node-sass-3.8.0.tgz: 21 vulnerabilities (highest severity is: 9.8) Jul 3, 2022
@mend-for-github-com mend-for-github-com bot changed the title node-sass-3.8.0.tgz: 21 vulnerabilities (highest severity is: 9.8) node-sass-3.8.0.tgz: 21 vulnerabilities (highest severity is: 7.5) Oct 12, 2022
@mend-for-github-com mend-for-github-com bot changed the title node-sass-3.8.0.tgz: 21 vulnerabilities (highest severity is: 7.5) node-sass-3.8.0.tgz: 21 vulnerabilities (highest severity is: 9.8) Nov 9, 2022
@mend-for-github-com mend-for-github-com bot changed the title node-sass-3.8.0.tgz: 21 vulnerabilities (highest severity is: 9.8) node-sass-3.8.0.tgz: 25 vulnerabilities (highest severity is: 9.8) Dec 7, 2022
@mend-for-github-com mend-for-github-com bot changed the title node-sass-3.8.0.tgz: 25 vulnerabilities (highest severity is: 9.8) node-sass-3.8.0.tgz: 25 vulnerabilities (highest severity is: 9.8) - autoclosed Mar 8, 2023
@mend-for-github-com
Copy link
Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-for-github-com mend-for-github-com bot changed the title node-sass-3.8.0.tgz: 25 vulnerabilities (highest severity is: 9.8) - autoclosed node-sass-3.8.0.tgz: 26 vulnerabilities (highest severity is: 9.8) Mar 16, 2023
@mend-for-github-com mend-for-github-com bot reopened this Mar 16, 2023
@mend-for-github-com
Copy link
Author

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

@mend-for-github-com mend-for-github-com bot changed the title node-sass-3.8.0.tgz: 26 vulnerabilities (highest severity is: 9.8) node-sass-3.8.0.tgz: 27 vulnerabilities (highest severity is: 9.8) Dec 5, 2023
@mend-for-github-com mend-for-github-com bot changed the title node-sass-3.8.0.tgz: 27 vulnerabilities (highest severity is: 9.8) node-sass-3.8.0.tgz: 26 vulnerabilities (highest severity is: 9.8) Feb 1, 2024
@mend-for-github-com mend-for-github-com bot changed the title node-sass-3.8.0.tgz: 26 vulnerabilities (highest severity is: 9.8) node-sass-3.8.0.tgz: 28 vulnerabilities (highest severity is: 9.8) Feb 1, 2024
@mend-for-github-com mend-for-github-com bot changed the title node-sass-3.8.0.tgz: 28 vulnerabilities (highest severity is: 9.8) node-sass-3.8.0.tgz: 26 vulnerabilities (highest severity is: 9.8) Feb 1, 2024
@mend-for-github-com mend-for-github-com bot changed the title node-sass-3.8.0.tgz: 26 vulnerabilities (highest severity is: 9.8) node-sass-3.8.0.tgz: 28 vulnerabilities (highest severity is: 9.8) Feb 1, 2024
@mend-for-github-com mend-for-github-com bot changed the title node-sass-3.8.0.tgz: 28 vulnerabilities (highest severity is: 9.8) node-sass-3.8.0.tgz: 27 vulnerabilities (highest severity is: 9.8) Apr 13, 2024
@mend-for-github-com mend-for-github-com bot changed the title node-sass-3.8.0.tgz: 27 vulnerabilities (highest severity is: 9.8) node-sass-3.8.0.tgz: 25 vulnerabilities (highest severity is: 9.8) Apr 13, 2024
@mend-for-github-com mend-for-github-com bot changed the title node-sass-3.8.0.tgz: 25 vulnerabilities (highest severity is: 9.8) node-sass-3.8.0.tgz: 22 vulnerabilities (highest severity is: 9.8) Apr 14, 2024
@mend-for-github-com mend-for-github-com bot changed the title node-sass-3.8.0.tgz: 22 vulnerabilities (highest severity is: 9.8) node-sass-3.8.0.tgz: 23 vulnerabilities (highest severity is: 9.8) Apr 16, 2024
@mend-for-github-com mend-for-github-com bot changed the title node-sass-3.8.0.tgz: 23 vulnerabilities (highest severity is: 9.8) node-sass-3.8.0.tgz: 29 vulnerabilities (highest severity is: 9.8) Apr 19, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants