Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

nightwatch-0.9.20.tgz: 9 vulnerabilities (highest severity is: 9.8) #20

Open
mend-bolt-for-github bot opened this issue Feb 22, 2022 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link

mend-bolt-for-github bot commented Feb 22, 2022

Vulnerable Library - nightwatch-0.9.20.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Found in HEAD commit: 77c7146d0444e2486ff3f42256348ec0130727e7

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (nightwatch version) Remediation Possible**
WS-2021-0153 Critical 9.8 ejs-2.5.7.tgz Transitive 1.6.0
CVE-2022-29078 Critical 9.8 ejs-2.5.7.tgz Transitive 1.6.0
CVE-2017-16042 Critical 9.8 growl-1.9.2.tgz Transitive 1.0.1
CVE-2019-10744 Critical 9.1 detected in multiple dependencies Transitive 1.0.4
CVE-2024-33883 High 8.8 ejs-2.5.7.tgz Transitive N/A*
CVE-2022-3517 High 7.5 minimatch-3.0.3.tgz Transitive N/A*
WS-2019-0180 High 7.3 lodash.mergewith-4.6.1.tgz Transitive 0.9.21
WS-2018-0590 High 7.1 diff-1.4.0.tgz Transitive 1.0.1
WS-2019-0181 Medium 6.3 lodash.defaultsdeep-4.3.2.tgz Transitive 1.0.4

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

WS-2021-0153

Vulnerable Library - ejs-2.5.7.tgz

Embedded JavaScript templates

Library home page: https://registry.npmjs.org/ejs/-/ejs-2.5.7.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • nightwatch-0.9.20.tgz (Root Library)
    • ejs-2.5.7.tgz (Vulnerable Library)

Found in HEAD commit: 77c7146d0444e2486ff3f42256348ec0130727e7

Found in base branch: dev

Vulnerability Details

Arbitrary Code Injection vulnerability was found in ejs before 3.1.6. Caused by filename which isn't sanitized for display.

Publish Date: 2021-01-22

URL: WS-2021-0153

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-22

Fix Resolution (ejs): 3.1.6

Direct dependency fix Resolution (nightwatch): 1.6.0

Step up your Open Source Security Game with Mend here

CVE-2022-29078

Vulnerable Library - ejs-2.5.7.tgz

Embedded JavaScript templates

Library home page: https://registry.npmjs.org/ejs/-/ejs-2.5.7.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • nightwatch-0.9.20.tgz (Root Library)
    • ejs-2.5.7.tgz (Vulnerable Library)

Found in HEAD commit: 77c7146d0444e2486ff3f42256348ec0130727e7

Found in base branch: dev

Vulnerability Details

The ejs (aka Embedded JavaScript templates) package 3.1.6 for Node.js allows server-side template injection in settings[view options][outputFunctionName]. This is parsed as an internal option, and overwrites the outputFunctionName option with an arbitrary OS command (which is executed upon template compilation).

Publish Date: 2022-04-25

URL: CVE-2022-29078

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29078~

Release Date: 2022-04-25

Fix Resolution (ejs): 3.1.7

Direct dependency fix Resolution (nightwatch): 1.6.0

Step up your Open Source Security Game with Mend here

CVE-2017-16042

Vulnerable Library - growl-1.9.2.tgz

Growl unobtrusive notifications

Library home page: https://registry.npmjs.org/growl/-/growl-1.9.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • nightwatch-0.9.20.tgz (Root Library)
    • mocha-nightwatch-3.2.2.tgz
      • growl-1.9.2.tgz (Vulnerable Library)

Found in HEAD commit: 77c7146d0444e2486ff3f42256348ec0130727e7

Found in base branch: dev

Vulnerability Details

Growl adds growl notification support to nodejs. Growl before 1.10.2 does not properly sanitize input before passing it to exec, allowing for arbitrary command execution.
Mend Note: Converted from WS-2017-0236, on 2022-11-08.

Publish Date: 2018-04-26

URL: CVE-2017-16042

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2017-16042

Release Date: 2018-04-26

Fix Resolution (growl): 1.10.2

Direct dependency fix Resolution (nightwatch): 1.0.1

Step up your Open Source Security Game with Mend here

CVE-2019-10744

Vulnerable Libraries - lodash.defaultsdeep-4.3.2.tgz, lodash.mergewith-4.6.1.tgz

lodash.defaultsdeep-4.3.2.tgz

The lodash method `_.defaultsDeep` exported as a module.

Library home page: https://registry.npmjs.org/lodash.defaultsdeep/-/lodash.defaultsdeep-4.3.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • nightwatch-0.9.20.tgz (Root Library)
    • lodash.defaultsdeep-4.3.2.tgz (Vulnerable Library)

lodash.mergewith-4.6.1.tgz

The Lodash method `_.mergeWith` exported as a module.

Library home page: https://registry.npmjs.org/lodash.mergewith/-/lodash.mergewith-4.6.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • nightwatch-0.9.20.tgz (Root Library)
    • lodash.defaultsdeep-4.3.2.tgz
      • lodash.mergewith-4.6.1.tgz (Vulnerable Library)

Found in HEAD commit: 77c7146d0444e2486ff3f42256348ec0130727e7

Found in base branch: dev

Vulnerability Details

Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-07-26

URL: CVE-2019-10744

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-jf85-cpcp-j695

Release Date: 2019-07-26

Fix Resolution (lodash.defaultsdeep): 4.6.1

Direct dependency fix Resolution (nightwatch): 1.0.4

Fix Resolution (lodash.mergewith): 4.6.1

Direct dependency fix Resolution (nightwatch): 0.9.21

Step up your Open Source Security Game with Mend here

CVE-2024-33883

Vulnerable Library - ejs-2.5.7.tgz

Embedded JavaScript templates

Library home page: https://registry.npmjs.org/ejs/-/ejs-2.5.7.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • nightwatch-0.9.20.tgz (Root Library)
    • ejs-2.5.7.tgz (Vulnerable Library)

Found in HEAD commit: 77c7146d0444e2486ff3f42256348ec0130727e7

Found in base branch: dev

Vulnerability Details

The ejs (aka Embedded JavaScript templates) package before 3.1.10 for Node.js lacks certain pollution protection.

Publish Date: 2024-04-28

URL: CVE-2024-33883

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-33883

Release Date: 2024-04-28

Fix Resolution: ejs - 3.1.10

Step up your Open Source Security Game with Mend here

CVE-2022-3517

Vulnerable Library - minimatch-3.0.3.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-3.0.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • nightwatch-0.9.20.tgz (Root Library)
    • minimatch-3.0.3.tgz (Vulnerable Library)

Found in HEAD commit: 77c7146d0444e2486ff3f42256348ec0130727e7

Found in base branch: dev

Vulnerability Details

A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.

Publish Date: 2022-10-17

URL: CVE-2022-3517

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-10-17

Fix Resolution: minimatch - 3.0.5

Step up your Open Source Security Game with Mend here

WS-2019-0180

Vulnerable Library - lodash.mergewith-4.6.1.tgz

The Lodash method `_.mergeWith` exported as a module.

Library home page: https://registry.npmjs.org/lodash.mergewith/-/lodash.mergewith-4.6.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • nightwatch-0.9.20.tgz (Root Library)
    • lodash.defaultsdeep-4.3.2.tgz
      • lodash.mergewith-4.6.1.tgz (Vulnerable Library)

Found in HEAD commit: 77c7146d0444e2486ff3f42256348ec0130727e7

Found in base branch: dev

Vulnerability Details

lodash.mergewith before 4.6.2 is vulnerable to prototype pollution. The function mergeWith() may allow a malicious user to modify the prototype of Object via {constructor: {prototype: {...}}} causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2019-08-14

URL: WS-2019-0180

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1071

Release Date: 2019-08-14

Fix Resolution (lodash.mergewith): 4.6.2

Direct dependency fix Resolution (nightwatch): 0.9.21

Step up your Open Source Security Game with Mend here

WS-2018-0590

Vulnerable Library - diff-1.4.0.tgz

A javascript text diff implementation.

Library home page: https://registry.npmjs.org/diff/-/diff-1.4.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • nightwatch-0.9.20.tgz (Root Library)
    • mocha-nightwatch-3.2.2.tgz
      • diff-1.4.0.tgz (Vulnerable Library)

Found in HEAD commit: 77c7146d0444e2486ff3f42256348ec0130727e7

Found in base branch: dev

Vulnerability Details

A vulnerability was found in diff before v3.5.0, the affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) attacks.

Publish Date: 2018-03-05

URL: WS-2018-0590

CVSS 3 Score Details (7.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-03-05

Fix Resolution (diff): 3.5.0

Direct dependency fix Resolution (nightwatch): 1.0.1

Step up your Open Source Security Game with Mend here

WS-2019-0181

Vulnerable Library - lodash.defaultsdeep-4.3.2.tgz

The lodash method `_.defaultsDeep` exported as a module.

Library home page: https://registry.npmjs.org/lodash.defaultsdeep/-/lodash.defaultsdeep-4.3.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • nightwatch-0.9.20.tgz (Root Library)
    • lodash.defaultsdeep-4.3.2.tgz (Vulnerable Library)

Found in HEAD commit: 77c7146d0444e2486ff3f42256348ec0130727e7

Found in base branch: dev

Vulnerability Details

lodash.defaultsdeep before 4.6.1 is vulnerable to Prototype Pollution. The function defaultsDeep() may allow a malicious user to modify the prototype of Object via proto causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2019-08-14

URL: WS-2019-0181

CVSS 3 Score Details (6.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1070

Release Date: 2019-08-14

Fix Resolution (lodash.defaultsdeep): 4.6.1

Direct dependency fix Resolution (nightwatch): 1.0.4

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Feb 22, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title nightwatch-0.9.20.tgz: 6 vulnerabilities (highest severity is: 9.8) nightwatch-0.9.20.tgz: 7 vulnerabilities (highest severity is: 9.8) Apr 28, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title nightwatch-0.9.20.tgz: 7 vulnerabilities (highest severity is: 9.8) nightwatch-0.9.20.tgz: 8 vulnerabilities (highest severity is: 9.8) Oct 19, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title nightwatch-0.9.20.tgz: 8 vulnerabilities (highest severity is: 9.8) nightwatch-0.9.20.tgz: 9 vulnerabilities (highest severity is: 9.8) May 6, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title nightwatch-0.9.20.tgz: 9 vulnerabilities (highest severity is: 9.8) nightwatch-0.9.20.tgz: 8 vulnerabilities (highest severity is: 9.8) Nov 8, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title nightwatch-0.9.20.tgz: 8 vulnerabilities (highest severity is: 9.8) nightwatch-0.9.20.tgz: 9 vulnerabilities (highest severity is: 9.8) Apr 29, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants