Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2022-0144 - high detected in shelljs['0.3.0'] #60

Closed
scott-es opened this issue May 16, 2022 · 0 comments
Closed

CVE-2022-0144 - high detected in shelljs['0.3.0'] #60

scott-es opened this issue May 16, 2022 · 0 comments

Comments

@scott-es
Copy link
Contributor

Package Name: shelljs
Package Version: ['0.3.0']
Package Manager: npm
Target File: package.json
Severity Level: high
Snyk ID: SNYK-JS-SHELLJS-2332187
Snyk CVE: CVE-2022-0144
Snyk CWE: CWE-269
Link to issue in Snyk: https://app.snyk.io/org/cse_snyk-playground/project/3af44f44-d085-4709-afa8-a4bc1c966aa1

Snyk Description: ## Overview
shelljs is a wrapper for the Unix shell commands for Node.js.

Affected versions of this package are vulnerable to Improper Privilege Management. When ShellJS is used to create shell scripts which may be running as root, users with low-level privileges on the system can leak sensitive information such as passwords (depending on implementation) from the standard output of the privileged process OR shutdown privileged ShellJS processes via the exec function when triggering EACCESS errors.

Note: Thi only impacts the synchronous version of shell.exec().

Remediation

Upgrade shelljs to version 0.8.5 or higher.

References


Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant