Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.

How to read the report | Suppressing false positives | Getting Help: github issues

 Sponsor

Project: ewizard-cli

Scan Information:

Summary

DependencyVulnerability IDsPackageHighest SeverityCVE CountConfidenceEvidence Count
ajv:5.5.2cpe:2.3:a:ajv.js:ajv:5.5.2:*:*:*:*:*:*:*pkg:npm/ajv@5.5.2MEDIUM1Highest8
css-what:2.1.3cpe:2.3:a:css-what_project:css-what:2.1.3:*:*:*:*:*:*:*pkg:npm/css-what@2.1.3HIGH1Highest6
css-what:3.4.2cpe:2.3:a:css-what_project:css-what:3.4.2:*:*:*:*:*:*:*pkg:npm/css-what@3.4.2HIGH1Highest6
glob-parent:3.1.0pkg:npm/glob-parent@3.1.0HIGH18
got:6.7.1cpe:2.3:a:got_project:got:6.7.1:*:*:*:*:*:*:*pkg:npm/got@6.7.1MEDIUM1Highest11
ip:2.0.0cpe:2.3:a:fedorindutny:ip:2.0.0:*:*:*:*:*:*:*pkg:npm/ip@2.0.0CRITICAL1Highest6
jsonwebtoken:8.5.1cpe:2.3:a:auth0:jsonwebtoken:8.5.1:*:*:*:*:*:*:*pkg:npm/jsonwebtoken@8.5.1HIGH6Highest7
keycloak-connect:6.0.1pkg:npm/keycloak-connect@6.0.1MEDIUM39
nth-check:1.0.2cpe:2.3:a:nth-check_project:nth-check:1.0.2:*:*:*:*:*:*:*pkg:npm/nth-check@1.0.2HIGH1Highest8
opener:1.5.2cpe:2.3:a:opener_project:opener:1.5.2:*:*:*:*:*:*:*pkg:npm/opener@1.5.2CRITICAL7Highest11
parse-url:7.0.2cpe:2.3:a:parse-url_project:parse-url:7.0.2:*:*:*:*:*:*:*pkg:npm/parse-url@7.0.2CRITICAL2Highest8
postcss:7.0.39cpe:2.3:a:postcss:postcss:7.0.39:*:*:*:*:*:*:*pkg:npm/postcss@7.0.39MEDIUM1Highest7
ramda:0.26.1cpe:2.3:a:ramdajs:ramda:0.26.1:*:*:*:*:*:*:*pkg:npm/ramda@0.26.1CRITICAL1Highest7
request:2.88.2cpe:2.3:a:request_project:request:2.88.2:*:*:*:*:*:*:*pkg:npm/request@2.88.2MEDIUM2Highest10
scss-tokenizer:0.4.3cpe:2.3:a:scss-tokenizer_project:scss-tokenizer:0.4.3:*:*:*:*:*:*:*pkg:npm/scss-tokenizer@0.4.3HIGH1Highest8
static-server:2.2.1pkg:npm/static-server@2.2.1HIGH16
tough-cookie:2.5.0cpe:2.3:a:salesforce:tough-cookie:2.5.0:*:*:*:*:*:*:*pkg:npm/tough-cookie@2.5.0CRITICAL1Highest10
webpack:4.47.0cpe:2.3:a:webpack.js:webpack:4.47.0:*:*:*:*:*:*:*pkg:npm/webpack@4.47.0CRITICAL1Highest7

Dependencies

ajv:5.5.2

Description:

Another JSON Schema Validator

License:

MIT
File Path: /builds/ewizardjs/ewizard-cli/npm-shrinkwrap.json?table:4.0.2/ajv:^5.2.3

Referenced In Projects/Scopes:

Related Dependencies

Identifiers

Published Vulnerabilities

CVE-2020-15366 (OSSINDEX)

An issue was discovered in ajv.validate() in Ajv (aka Another JSON Schema Validator) 6.12.2. A carefully crafted JSON schema could be provided that allows execution of other code by prototype pollution. (While untrusted schemas are recommended against, the worst case of an untrusted schema should be a denial of service, not execution of code.)

Sonatype's research suggests that this CVE's details differ from those defined at NVD. See https://ossindex.sonatype.org/vulnerability/CVE-2020-15366 for details
CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

CVSSv3:
References:

Vulnerable Software & Versions (OSSINDEX):

css-what:2.1.3

Description:

a CSS selector parser

License:

BSD-2-Clause
File Path: /builds/ewizardjs/ewizard-cli/npm-shrinkwrap.json?/css-what:2.1.3

Referenced In Projects/Scopes:

Related Dependencies

Identifiers

Published Vulnerabilities

CVE-2022-21222 (OSSINDEX)

The package css-what before 2.1.3 are vulnerable to Regular Expression Denial of Service (ReDoS) due to the usage of insecure regular expression in the re_attr variable of index.js. The exploitation of this vulnerability could be triggered via the parse function.

Sonatype's research suggests that this CVE's details differ from those defined at NVD. See https://ossindex.sonatype.org/vulnerability/CVE-2022-21222 for details
CWE-1333 Inefficient Regular Expression Complexity

CVSSv3:
References:

Vulnerable Software & Versions (OSSINDEX):

css-what:3.4.2

Description:

a CSS selector parser

License:

BSD-2-Clause
File Path: /builds/ewizardjs/ewizard-cli/npm-shrinkwrap.json?/css-what:3.4.2

Referenced In Project/Scope: ewizard-cli:1.3.0

Identifiers

Published Vulnerabilities

CVE-2022-21222 (OSSINDEX)

The package css-what before 2.1.3 are vulnerable to Regular Expression Denial of Service (ReDoS) due to the usage of insecure regular expression in the re_attr variable of index.js. The exploitation of this vulnerability could be triggered via the parse function.

Sonatype's research suggests that this CVE's details differ from those defined at NVD. See https://ossindex.sonatype.org/vulnerability/CVE-2022-21222 for details
CWE-1333 Inefficient Regular Expression Complexity

CVSSv3:
References:

Vulnerable Software & Versions (OSSINDEX):

glob-parent:3.1.0

Description:

Strips glob magic from a string to provide the parent directory path

License:

ISC
File Path: /builds/ewizardjs/ewizard-cli/npm-shrinkwrap.json?chokidar:2.1.8/glob-parent:^3.1.0

Referenced In Projects/Scopes:

Related Dependencies

Identifiers

Published Vulnerabilities

CVE-2020-28469 (OSSINDEX)

This affects the package glob-parent before 5.1.2. The enclosure regex used to check for strings ending in enclosure containing path separator.
CWE-400 Uncontrolled Resource Consumption

CVSSv3:
References:

Vulnerable Software & Versions (OSSINDEX):

got:6.7.1

Description:

Simplified HTTP requests

License:

MIT
File Path: /builds/ewizardjs/ewizard-cli/npm-shrinkwrap.json?/got:6.7.1

Referenced In Projects/Scopes:

Related Dependencies

Identifiers

Published Vulnerabilities

CVE-2022-33987

The got package before 12.1.0 (also fixed in 11.8.5) for Node.js allows a redirect to a UNIX socket.
NVD-CWE-noinfo

CVSSv2:CVSSv3:
References:

Vulnerable Software & Versions:

ip:2.0.0

License:

MIT
File Path: /builds/ewizardjs/ewizard-cli/npm-shrinkwrap.json?socks:2.7.1/ip:^2.0.0

Referenced In Projects/Scopes:

Related Dependencies

Identifiers

Published Vulnerabilities

CVE-2023-42282 (OSSINDEX)

The ip package before 1.1.9 for Node.js might allow SSRF because some IP addresses (such as 0x7f.1) are improperly categorized as globally routable via isPublic.
CWE-918 Server-Side Request Forgery (SSRF)

CVSSv3:
References:

Vulnerable Software & Versions (OSSINDEX):

jsonwebtoken:8.5.1

Description:

JSON Web Token implementation (symmetric and asymmetric)

License:

MIT
File Path: /builds/ewizardjs/ewizard-cli/npm-shrinkwrap.json?/jsonwebtoken:8.5.1

Referenced In Project/Scope: ewizard-cli:1.3.0

Identifiers

Published Vulnerabilities

CVE-2022-23539

Versions `<=8.5.1` of `jsonwebtoken` library could be misconfigured so that legacy, insecure key types are used for signature verification. For example, DSA keys could be used with the RS256 algorithm. You are affected if you are using an algorithm and a key type other than a combination listed in the GitHub Security Advisory as unaffected. This issue has been fixed, please update to version 9.0.0. This version validates for asymmetric key type and algorithm combinations. Please refer to the above mentioned algorithm / key type combinations for the valid secure configuration. After updating to version 9.0.0, if you still intend to continue with signing or verifying tokens using invalid key type/algorithm value combinations, you���ll need to set the `allowInvalidAsymmetricKeyTypes` option  to `true` in the `sign()` and/or `verify()` functions.
CWE-327 Use of a Broken or Risky Cryptographic Algorithm

CVSSv3:
References:

Vulnerable Software & Versions:

CVE-2022-23540

In versions `<=8.5.1` of `jsonwebtoken` library, lack of algorithm definition in the `jwt.verify()` function can lead to signature validation bypass due to defaulting to the `none` algorithm for signature verification. Users are affected if you do not specify algorithms in the `jwt.verify()` function. This issue has been fixed, please update to version 9.0.0 which removes the default support for the none algorithm in the `jwt.verify()` method. There will be no impact, if you update to version 9.0.0 and you don���t need to allow for the `none` algorithm. If you need 'none' algorithm, you have to explicitly specify that in `jwt.verify()` options.
CWE-347 Improper Verification of Cryptographic Signature, CWE-287 Improper Authentication

CVSSv3:
References:

Vulnerable Software & Versions:

GHSA-qwph-4952-7xr6 (NPM)

# Overview

In versions <=8.5.1 of jsonwebtoken library, lack of algorithm definition and a falsy secret or key in the `jwt.verify()` function can lead to signature validation bypass due to defaulting to the `none` algorithm for signature verification.

# Am I affected?
You will be affected if all the following are true in the `jwt.verify()` function:
- a token with no signature is received
- no algorithms are specified 
- a falsy (e.g. null, false, undefined) secret or key is passed 

# How do I fix it?
 
Update to version 9.0.0 which removes the default support for the none algorithm in the `jwt.verify()` method. 

# Will the fix impact my users?

There will be no impact, if you update to version 9.0.0 and you don’t need to allow for the `none` algorithm. If you need 'none' algorithm, you have to explicitly specify that in `jwt.verify()` options.
CWE-347 Improper Verification of Cryptographic Signature, CWE-327 Use of a Broken or Risky Cryptographic Algorithm, CWE-287 Improper Authentication

CVSSv3:Unscored:
References:

Vulnerable Software & Versions (NPM):

CVE-2022-23541

jsonwebtoken is an implementation of JSON Web Tokens. Versions `<= 8.5.1` of `jsonwebtoken` library can be misconfigured so that passing a poorly implemented key retrieval function referring to the `secretOrPublicKey` argument from the readme link will result in incorrect verification of tokens. There is a possibility of using a different algorithm and key combination in verification, other than the one that was used to sign the tokens. Specifically, tokens signed with an asymmetric public key could be verified with a symmetric HS256 algorithm. This can lead to successful validation of  forged tokens. If your application is supporting usage of both symmetric key and asymmetric key in jwt.verify() implementation with the same key retrieval function. This issue has been patched, please update to version 9.0.0.
NVD-CWE-Other, CWE-1259 Improper Restriction of Security Token Assignment, CWE-287 Improper Authentication

CVSSv3:
References:

Vulnerable Software & Versions:

GHSA-hjrf-2m68-5959 (NPM)

# Overview

Versions `<=8.5.1` of `jsonwebtoken` library can be misconfigured so that passing a poorly implemented key retrieval function (referring to the `secretOrPublicKey` argument from the [readme link](https://github.com/auth0/node-jsonwebtoken#jwtverifytoken-secretorpublickey-options-callback)) will result in incorrect verification of tokens. There is a possibility of using a different algorithm and key combination in verification  than the one that was used to sign the tokens. Specifically, tokens signed with an asymmetric public key could be verified with a symmetric HS256 algorithm. This can lead to successful validation of forged tokens. 

# Am I affected?

You will be affected if your application is supporting usage of both symmetric key and asymmetric key in jwt.verify() implementation with the same key retrieval function. 

# How do I fix it?
 
Update to version 9.0.0.

# Will the fix impact my users?

There is no impact for end users
CWE-287 Improper Authentication

CVSSv3:Unscored:
References:

Vulnerable Software & Versions (NPM):

GHSA-8cf7-32gw-wr33 (NPM)

# Overview

Versions `<=8.5.1` of `jsonwebtoken` library could be misconfigured so that legacy, insecure key types are used for signature verification. For example, DSA keys could be used with the RS256 algorithm. 

# Am I affected?

You are affected if you are using an algorithm and a key type other than the combinations mentioned below

| Key type |  algorithm                                    |
|----------|------------------------------------------|
| ec           | ES256, ES384, ES512                      |
| rsa          | RS256, RS384, RS512, PS256, PS384, PS512 |
| rsa-pss  | PS256, PS384, PS512                      |

And for Elliptic Curve algorithms:

| `alg` | Curve      |
|-------|------------|
| ES256 | prime256v1 |
| ES384 | secp384r1  |
| ES512 | secp521r1  |

# How do I fix it?

Update to version 9.0.0. This version validates for asymmetric key type and algorithm combinations. Please refer to the above mentioned algorithm / key type combinations for the valid secure configuration. After updating to version 9.0.0, If you still intend to continue with signing or verifying tokens using invalid key type/algorithm value combinations, you’ll need to set the `allowInvalidAsymmetricKeyTypes` option  to `true` in the `sign()` and/or `verify()` functions.

# Will the fix impact my users?

There will be no impact, if you update to version 9.0.0 and you already use a valid secure combination of key type and algorithm. Otherwise,  use the  `allowInvalidAsymmetricKeyTypes` option  to `true` in the `sign()` and `verify()` functions to continue usage of invalid key type/algorithm combination in 9.0.0 for legacy compatibility. 

CWE-327 Use of a Broken or Risky Cryptographic Algorithm

Unscored:
References:

Vulnerable Software & Versions (NPM):

keycloak-connect:6.0.1

Description:

Keycloak Connect Middleware

License:

Apache-2.0
File Path: /builds/ewizardjs/ewizard-cli/npm-shrinkwrap.json?/keycloak-connect:6.0.1

Referenced In Project/Scope: ewizard-cli:1.3.0

Identifiers

Published Vulnerabilities

CVE-2022-2237 (OSSINDEX)

A flaw was found in the Keycloak Node.js Adapter. This flaw allows an attacker to benefit from an Open Redirect vulnerability in the checkSso function.

Sonatype's research suggests that this CVE's details differ from those defined at NVD. See https://ossindex.sonatype.org/vulnerability/CVE-2022-2237 for details
CWE-601 URL Redirection to Untrusted Site ('Open Redirect')

CVSSv3:
References:

Vulnerable Software & Versions (OSSINDEX):

GHSA-59fq-727j-hm3f (NPM)

There is an Open Redirect vulnerability in the Node.js adapter when forwarding requests to Keycloak using `checkSSO` with query param `prompt=none`.
CWE-601 URL Redirection to Untrusted Site ('Open Redirect')

CVSSv3:Unscored:
References:

Vulnerable Software & Versions (NPM):

CVE-2020-1694 (OSSINDEX)

A flaw was found in all versions of Keycloak before 10.0.0, where the NodeJS adapter did not support the verify-token-audience. This flaw results in some users having access to sensitive information outside of their permissions.

Sonatype's research suggests that this CVE's details differ from those defined at NVD. See https://ossindex.sonatype.org/vulnerability/CVE-2020-1694 for details
CWE-732 Incorrect Permission Assignment for Critical Resource

CVSSv3:
References:

Vulnerable Software & Versions (OSSINDEX):

nth-check:1.0.2

Description:

performant nth-check parser & compiler

License:

BSD-2-Clause
File Path: /builds/ewizardjs/ewizard-cli/npm-shrinkwrap.json?css-select:2.1.0/nth-check:^1.0.2

Referenced In Projects/Scopes:

Related Dependencies

Identifiers

Published Vulnerabilities

CVE-2021-3803

nth-check is vulnerable to Inefficient Regular Expression Complexity
CWE-1333 Inefficient Regular Expression Complexity

CVSSv2:CVSSv3:
References:

Vulnerable Software & Versions:

opener:1.5.2

Description:

Opens stuff, like webpages and files and executables, cross-platform

License:

(WTFPL OR MIT)
File Path: /builds/ewizardjs/ewizard-cli/npm-shrinkwrap.json?webpack-bundle-analyzer:4.10.1/opener:^1.5.2

Referenced In Projects/Scopes:

Related Dependencies

Identifiers

Published Vulnerabilities

CVE-2022-43604

An out-of-bounds write vulnerability exists in the GetAttributeList attribute_count_request functionality of EIP Stack Group OpENer development commit 58ee13c. A specially crafted EtherNet/IP request can lead to an out-of-bounds write, potentially causing the server to crash or allow for remote code execution. An attacker can send a series of EtherNet/IP requests to trigger this vulnerability.
CWE-787 Out-of-bounds Write

CVSSv3:
References:

Vulnerable Software & Versions:

CVE-2022-43605

An out-of-bounds write vulnerability exists in the SetAttributeList attribute_count_request functionality of EIP Stack Group OpENer development commit 58ee13c. A specially crafted EtherNet/IP request can lead to an out of bounds write, potentially causing the server to crash or allow for remote code execution. An attacker can send a series of EtherNet/IP requests to trigger this vulnerability.
CWE-787 Out-of-bounds Write

CVSSv3:
References:

Vulnerable Software & Versions:

CVE-2021-27478

A specifically crafted packet sent by an attacker to EIPStackGroup OpENer EtherNet/IP commits and versions prior to Feb 10, 2021 may cause a denial-of-service condition.
CWE-681 Incorrect Conversion between Numeric Types

CVSSv2:CVSSv3:
References:

Vulnerable Software & Versions:

CVE-2021-27482

A specifically crafted packet sent by an attacker to EIPStackGroup OpENer EtherNet/IP commits and versions prior to Feb 10, 2021 may allow the attacker to read arbitrary data.
CWE-125 Out-of-bounds Read

CVSSv2:CVSSv3:
References:

Vulnerable Software & Versions:

CVE-2021-27498

A specifically crafted packet sent by an attacker to EIPStackGroup OpENer EtherNet/IP commits and versions prior to Feb 10, 2021 may result in a denial-of-service condition.
CWE-617 Reachable Assertion

CVSSv2:CVSSv3:
References:

Vulnerable Software & Versions:

CVE-2021-27500

A specifically crafted packet sent by an attacker to EIPStackGroup OpENer EtherNet/IP commits and versions prior to Feb 10, 2021 may result in a denial-of-service condition.
CWE-617 Reachable Assertion

CVSSv2:CVSSv3:
References:

Vulnerable Software & Versions:

CVE-2022-43606

A use-of-uninitialized-pointer vulnerability exists in the Forward Open connection_management_entry functionality of EIP Stack Group OpENer development commit 58ee13c. A specially-crafted EtherNet/IP request can lead to use of a null pointer, causing the server to crash. An attacker can send a series of EtherNet/IP requests to trigger this vulnerability.
CWE-824 Access of Uninitialized Pointer

CVSSv3:
References:

Vulnerable Software & Versions:

parse-url:7.0.2

Description:

An advanced url parser supporting git urls too.

License:

MIT
File Path: /builds/ewizardjs/ewizard-cli/npm-shrinkwrap.json?/parse-url:7.0.2

Referenced In Projects/Scopes:

Related Dependencies

Identifiers

Published Vulnerabilities

CVE-2022-2900

Server-Side Request Forgery (SSRF) in GitHub repository ionicabizau/parse-url prior to 8.1.0.
CWE-918 Server-Side Request Forgery (SSRF)

CVSSv3:
References:

Vulnerable Software & Versions:

CVE-2022-3224

Misinterpretation of Input in GitHub repository ionicabizau/parse-url prior to 8.1.0.
CWE-115 Misinterpretation of Input

CVSSv3:
References:

Vulnerable Software & Versions:

postcss:7.0.39

Description:

Tool for transforming styles with JS plugins

License:

MIT
File Path: /builds/ewizardjs/ewizard-cli/npm-shrinkwrap.json?/postcss:7.0.39

Referenced In Projects/Scopes:

Related Dependencies

Identifiers

Published Vulnerabilities

CVE-2023-44270

An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment.
CWE-74 Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

CVSSv3:
References:

Vulnerable Software & Versions:

ramda:0.26.1

Description:

A practical functional library for JavaScript programmers.

License:

MIT
File Path: /builds/ewizardjs/ewizard-cli/npm-shrinkwrap.json?/ramda:0.26.1

Referenced In Project/Scope: ewizard-cli:1.3.0

Identifiers

Published Vulnerabilities

CVE-2021-42581

Prototype poisoning in function mapObjIndexed in Ramda 0.27.0 and earlier allows attackers to compromise integrity or availability of application via supplying a crafted object (that contains an own property "__proto__") as an argument to the function. NOTE: the vendor disputes this because the observed behavior only means that a user can create objects that the user didn't know would contain custom prototypes
CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

CVSSv2:CVSSv3:
References:

Vulnerable Software & Versions:

request:2.88.2

Description:

Simplified HTTP request client.

License:

Apache-2.0
File Path: /builds/ewizardjs/ewizard-cli/npm-shrinkwrap.json?/request:2.88.2

Referenced In Projects/Scopes:

Related Dependencies

Identifiers

Published Vulnerabilities

CVE-2023-28155 (OSSINDEX)

The Request package through 2.88.1 for Node.js allows a bypass of SSRF mitigations via an attacker-controller server that does a cross-protocol redirect (HTTP to HTTPS, or HTTPS to HTTP). NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
CWE-918 Server-Side Request Forgery (SSRF)

CVSSv3:
References:

Vulnerable Software & Versions (OSSINDEX):

GHSA-p8p7-x288-28g6 (NPM)

The `request` package through 2.88.2 for Node.js and the `@cypress/request` package prior to 3.0.0 allow a bypass of SSRF mitigations via an attacker-controller server that does a cross-protocol redirect (HTTP to HTTPS, or HTTPS to HTTP).

NOTE: The `request` package is no longer supported by the maintainer.
CWE-918 Server-Side Request Forgery (SSRF)

CVSSv3:Unscored:
References:

Vulnerable Software & Versions (NPM):

scss-tokenizer:0.4.3

Description:

A tokenzier for Sass' SCSS syntax

License:

MIT
File Path: /builds/ewizardjs/ewizard-cli/npm-shrinkwrap.json?/scss-tokenizer:0.4.3

Referenced In Projects/Scopes:

Related Dependencies

Identifiers

Published Vulnerabilities

CVE-2022-25758

All versions of package scss-tokenizer are vulnerable to Regular Expression Denial of Service (ReDoS) via the loadAnnotation() function, due to the usage of insecure regex.
CWE-1333 Inefficient Regular Expression Complexity

CVSSv2:CVSSv3:
References:

Vulnerable Software & Versions:

static-server:2.2.1

Description:

A simple http server to serve static resource files from a local directory.

License:

MIT
File Path: /builds/ewizardjs/ewizard-cli/npm-shrinkwrap.json?/static-server:2.2.1

Referenced In Projects/Scopes:

Related Dependencies

Identifiers

Published Vulnerabilities

CVE-2023-26152 (OSSINDEX)

All versions of the package static-server are vulnerable to Directory Traversal due to improper input sanitization passed via the validPath function of server.js.

Sonatype's research suggests that this CVE's details differ from those defined at NVD. See https://ossindex.sonatype.org/vulnerability/CVE-2023-26152 for details
CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CVSSv3:
References:

Vulnerable Software & Versions (OSSINDEX):

tough-cookie:2.5.0

Description:

RFC6265 Cookies and Cookie Jar for node.js

License:

BSD-3-Clause
File Path: /builds/ewizardjs/ewizard-cli/npm-shrinkwrap.json?/tough-cookie:2.5.0

Referenced In Projects/Scopes:

Related Dependencies

Identifiers

Published Vulnerabilities

CVE-2023-26136

Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.
CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

CVSSv3:
References:

Vulnerable Software & Versions:

webpack:4.47.0

Description:

Packs CommonJs/AMD modules for the browser. Allows to split your codebase into multiple bundles, which can be loaded on demand. Support loaders to preprocess files, i.e. json, jsx, es7, css, less, ... and your custom stuff.

License:

MIT
File Path: /builds/ewizardjs/ewizard-cli/npm-shrinkwrap.json?/webpack:4.47.0

Referenced In Projects/Scopes:

Related Dependencies

Identifiers

Published Vulnerabilities

CVE-2023-28154 (OSSINDEX)

Webpack 5 before 5.76.0 does not avoid cross-realm object access. ImportParserPlugin.js mishandles the magic comment feature. An attacker who controls a property of an untrusted object can obtain access to the real global object.

Sonatype's research suggests that this CVE's details differ from those defined at NVD. See https://ossindex.sonatype.org/vulnerability/CVE-2023-28154 for details
CWE-noinfo

CVSSv3:
References:

Vulnerable Software & Versions (OSSINDEX):



This report contains data retrieved from the National Vulnerability Database.
This report may contain data retrieved from the CISA Known Exploited Vulnerability Catalog.
This report may contain data retrieved from the Github Advisory Database (via NPM Audit API).
This report may contain data retrieved from RetireJS.
This report may contain data retrieved from the Sonatype OSS Index.