You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Path to dependency file: /projects/PiWalletBot/package.json
Path to vulnerable library: /blockchain_integration/pi_network/pi-browser-app/node_modules/node-forge/package.json,/blockchain_integration/pi_network/PiSure/client/node_modules/node-forge/package.json,/projects/PiWalletBot/node_modules/node-forge/package.json
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
WS-2023-0439
Vulnerable Library - axios-0.18.1.tgz
Promise based HTTP client for the browser and node.js
Axios is vulnerable to Regular Expression Denial of Service (ReDoS). When a manipulated string is provided as input to the format method, the regular expression exhibits a time complexity of O(n^2). Server becomes unable to provide normal service due to the excessive cost and time wasted in processing vulnerable regular expressions.
Path to dependency file: /blockchain_integration/pi_network/pi-browser-app/package.json
Path to vulnerable library: /blockchain_integration/pi_network/pi-browser-app/node_modules/node-forge/package.json,/blockchain_integration/pi_network/PiSure/client/node_modules/node-forge/package.json,/projects/PiWalletBot/node_modules/node-forge/package.json
Forge (also called node-forge) is a native implementation of Transport Layer Security in JavaScript. Prior to version 1.3.0, RSA PKCS#1 v1.5 signature verification code does not check for tailing garbage bytes after decoding a DigestInfo ASN.1 structure. This can allow padding bytes to be removed and garbage data added to forge a signature when a low public exponent is being used. The issue has been addressed in node-forge version 1.3.0. There are currently no known workarounds.
Path to dependency file: /blockchain_integration/pi_network/pi-browser-app/package.json
Path to vulnerable library: /blockchain_integration/pi_network/pi-browser-app/node_modules/node-forge/package.json,/blockchain_integration/pi_network/PiSure/client/node_modules/node-forge/package.json,/projects/PiWalletBot/node_modules/node-forge/package.json
Forge (also called node-forge) is a native implementation of Transport Layer Security in JavaScript. Prior to version 1.3.0, RSA PKCS#1 v1.5 signature verification code is lenient in checking the digest algorithm structure. This can allow a crafted structure that steals padding bytes and uses unchecked portion of the PKCS#1 encoded message to forge a signature when a low public exponent is being used. The issue has been addressed in node-forge version 1.3.0. There are currently no known workarounds.
Versions of the package follow-redirects before 1.15.4 are vulnerable to Improper Input Validation due to the improper handling of URLs by the url.parse() function. When new URL() throws an error, it can be manipulated to misinterpret the hostname. An attacker could exploit this weakness to redirect traffic to a malicious site, potentially leading to information disclosure, phishing attacks, or other security breaches.
Path to dependency file: /blockchain_integration/pi_network/pi-browser-app/package.json
Path to vulnerable library: /blockchain_integration/pi_network/pi-browser-app/node_modules/node-forge/package.json,/blockchain_integration/pi_network/PiSure/client/node_modules/node-forge/package.json,/projects/PiWalletBot/node_modules/node-forge/package.json
The forge.debug API had a potential prototype pollution issue if called with untrusted input. The API was only used for internal debug purposes in a safe way and never documented or advertised. It is suspected that uses of this API, if any exist, would likely not have used untrusted inputs in a vulnerable way.
follow-redirects is an open source, drop-in replacement for Node's http and https modules that automatically follows redirects. In affected versions follow-redirects only clears authorization header during cross-domain redirect, but keep the proxy-authentication header which contains credentials too. This vulnerability may lead to credentials leak, but has been addressed in version 1.15.6. Users are advised to upgrade. There are no known workarounds for this vulnerability.
An issue discovered in Axios 1.5.1 inadvertently reveals the confidential XSRF-TOKEN stored in cookies by including it in the HTTP header X-XSRF-TOKEN for every request made to any host allowing attackers to view sensitive information.
Path to dependency file: /blockchain_integration/pi_network/pi-browser-app/package.json
Path to vulnerable library: /blockchain_integration/pi_network/pi-browser-app/node_modules/node-forge/package.json,/blockchain_integration/pi_network/PiSure/client/node_modules/node-forge/package.json,/projects/PiWalletBot/node_modules/node-forge/package.json
Axios NPM package 0.21.0 contains a Server-Side Request Forgery (SSRF) vulnerability where an attacker is able to bypass a proxy by providing a URL that responds with a redirect to a restricted host or IP address.
Path to dependency file: /blockchain_integration/pi_network/pi-browser-app/package.json
Path to vulnerable library: /blockchain_integration/pi_network/pi-browser-app/node_modules/node-forge/package.json,/blockchain_integration/pi_network/PiSure/client/node_modules/node-forge/package.json,/projects/PiWalletBot/node_modules/node-forge/package.json
Forge (also called node-forge) is a native implementation of Transport Layer Security in JavaScript. Prior to version 1.3.0, RSA PKCS#1 v1.5 signature verification code does not properly check DigestInfo for a proper ASN.1 structure. This can lead to successful verification with signatures that contain invalid structures but a valid digest. The issue has been addressed in node-forge version 1.3.0. There are currently no known workarounds.
mend-bolt-for-githubbot
changed the title
actions-on-google-2.14.0.tgz: 5 vulnerabilities (highest severity is: 7.5)
actions-on-google-2.14.0.tgz: 12 vulnerabilities (highest severity is: 7.5)
Aug 9, 2024
mend-bolt-for-githubbot
changed the title
actions-on-google-2.14.0.tgz: 12 vulnerabilities (highest severity is: 7.5)
actions-on-google-2.14.0.tgz: 13 vulnerabilities (highest severity is: 7.5)
Oct 30, 2024
Vulnerable Library - actions-on-google-2.14.0.tgz
Path to dependency file: /projects/PiWalletBot/package.json
Path to vulnerable library: /blockchain_integration/pi_network/pi-browser-app/node_modules/node-forge/package.json,/blockchain_integration/pi_network/PiSure/client/node_modules/node-forge/package.json,/projects/PiWalletBot/node_modules/node-forge/package.json
Found in HEAD commit: 011e5f9d5ce310049a1a68c19f7df65be4f88caf
Vulnerabilities
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
WS-2023-0439
Vulnerable Library - axios-0.18.1.tgz
Promise based HTTP client for the browser and node.js
Library home page: https://registry.npmjs.org/axios/-/axios-0.18.1.tgz
Path to dependency file: /projects/PiWalletBot/package.json
Path to vulnerable library: /projects/PiWalletBot/node_modules/axios/package.json
Dependency Hierarchy:
Found in HEAD commit: 011e5f9d5ce310049a1a68c19f7df65be4f88caf
Found in base branch: main
Vulnerability Details
Axios is vulnerable to Regular Expression Denial of Service (ReDoS). When a manipulated string is provided as input to the format method, the regular expression exhibits a time complexity of O(n^2). Server becomes unable to provide normal service due to the excessive cost and time wasted in processing vulnerable regular expressions.
Publish Date: 2023-10-25
URL: WS-2023-0439
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://nvd.nist.gov/vuln/detail/WS-2023-0439
Release Date: 2023-10-25
Fix Resolution (axios): 0.20.0
Direct dependency fix Resolution (actions-on-google): 3.0.0
Step up your Open Source Security Game with Mend here
CVE-2022-24772
Vulnerable Library - node-forge-0.10.0.tgz
JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.
Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz
Path to dependency file: /blockchain_integration/pi_network/pi-browser-app/package.json
Path to vulnerable library: /blockchain_integration/pi_network/pi-browser-app/node_modules/node-forge/package.json,/blockchain_integration/pi_network/PiSure/client/node_modules/node-forge/package.json,/projects/PiWalletBot/node_modules/node-forge/package.json
Dependency Hierarchy:
Found in HEAD commit: 011e5f9d5ce310049a1a68c19f7df65be4f88caf
Found in base branch: main
Vulnerability Details
Forge (also called
node-forge
) is a native implementation of Transport Layer Security in JavaScript. Prior to version 1.3.0, RSA PKCS#1 v1.5 signature verification code does not check for tailing garbage bytes after decoding aDigestInfo
ASN.1 structure. This can allow padding bytes to be removed and garbage data added to forge a signature when a low public exponent is being used. The issue has been addressed innode-forge
version 1.3.0. There are currently no known workarounds.Publish Date: 2022-03-18
URL: CVE-2022-24772
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24772
Release Date: 2022-03-18
Fix Resolution (node-forge): 1.3.0
Direct dependency fix Resolution (actions-on-google): 3.0.0
Step up your Open Source Security Game with Mend here
CVE-2022-24771
Vulnerable Library - node-forge-0.10.0.tgz
JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.
Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz
Path to dependency file: /blockchain_integration/pi_network/pi-browser-app/package.json
Path to vulnerable library: /blockchain_integration/pi_network/pi-browser-app/node_modules/node-forge/package.json,/blockchain_integration/pi_network/PiSure/client/node_modules/node-forge/package.json,/projects/PiWalletBot/node_modules/node-forge/package.json
Dependency Hierarchy:
Found in HEAD commit: 011e5f9d5ce310049a1a68c19f7df65be4f88caf
Found in base branch: main
Vulnerability Details
Forge (also called
node-forge
) is a native implementation of Transport Layer Security in JavaScript. Prior to version 1.3.0, RSA PKCS#1 v1.5 signature verification code is lenient in checking the digest algorithm structure. This can allow a crafted structure that steals padding bytes and uses unchecked portion of the PKCS#1 encoded message to forge a signature when a low public exponent is being used. The issue has been addressed innode-forge
version 1.3.0. There are currently no known workarounds.Publish Date: 2022-03-18
URL: CVE-2022-24771
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24771
Release Date: 2022-03-18
Fix Resolution (node-forge): 1.3.0
Direct dependency fix Resolution (actions-on-google): 3.0.0
Step up your Open Source Security Game with Mend here
CVE-2020-8237
Vulnerable Library - json-bigint-0.3.1.tgz
JSON.parse with bigints support
Library home page: https://registry.npmjs.org/json-bigint/-/json-bigint-0.3.1.tgz
Path to dependency file: /projects/PiWalletBot/package.json
Path to vulnerable library: /projects/PiWalletBot/node_modules/json-bigint/package.json
Dependency Hierarchy:
Found in HEAD commit: 011e5f9d5ce310049a1a68c19f7df65be4f88caf
Found in base branch: main
Vulnerability Details
Prototype pollution in json-bigint npm package < 1.0.0 may lead to a denial-of-service (DoS) attack.
Publish Date: 2020-09-18
URL: CVE-2020-8237
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://hackerone.com/reports/916430
Release Date: 2020-09-30
Fix Resolution (json-bigint): 1.0.0
Direct dependency fix Resolution (actions-on-google): 3.0.0
Step up your Open Source Security Game with Mend here
CVE-2023-26159
Vulnerable Library - follow-redirects-1.5.10.tgz
HTTP and HTTPS modules that follow redirects.
Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.5.10.tgz
Path to dependency file: /projects/PiWalletBot/package.json
Path to vulnerable library: /projects/PiWalletBot/node_modules/follow-redirects/package.json
Dependency Hierarchy:
Found in HEAD commit: 011e5f9d5ce310049a1a68c19f7df65be4f88caf
Found in base branch: main
Vulnerability Details
Versions of the package follow-redirects before 1.15.4 are vulnerable to Improper Input Validation due to the improper handling of URLs by the url.parse() function. When new URL() throws an error, it can be manipulated to misinterpret the hostname. An attacker could exploit this weakness to redirect traffic to a malicious site, potentially leading to information disclosure, phishing attacks, or other security breaches.
Publish Date: 2024-01-02
URL: CVE-2023-26159
CVSS 3 Score Details (7.3)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://www.cve.org/CVERecord?id=CVE-2023-26159
Release Date: 2024-01-02
Fix Resolution (follow-redirects): 1.15.4
Direct dependency fix Resolution (actions-on-google): 3.0.0
Step up your Open Source Security Game with Mend here
WS-2022-0008
Vulnerable Library - node-forge-0.10.0.tgz
JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.
Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz
Path to dependency file: /blockchain_integration/pi_network/pi-browser-app/package.json
Path to vulnerable library: /blockchain_integration/pi_network/pi-browser-app/node_modules/node-forge/package.json,/blockchain_integration/pi_network/PiSure/client/node_modules/node-forge/package.json,/projects/PiWalletBot/node_modules/node-forge/package.json
Dependency Hierarchy:
Found in HEAD commit: 011e5f9d5ce310049a1a68c19f7df65be4f88caf
Found in base branch: main
Vulnerability Details
The forge.debug API had a potential prototype pollution issue if called with untrusted input. The API was only used for internal debug purposes in a safe way and never documented or advertised. It is suspected that uses of this API, if any exist, would likely not have used untrusted inputs in a vulnerable way.
Publish Date: 2024-11-03
URL: WS-2022-0008
CVSS 3 Score Details (6.6)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: GHSA-5rrq-pxf6-6jx5
Release Date: 2024-11-03
Fix Resolution (node-forge): 1.0.0
Direct dependency fix Resolution (actions-on-google): 3.0.0
Step up your Open Source Security Game with Mend here
CVE-2024-28849
Vulnerable Library - follow-redirects-1.5.10.tgz
HTTP and HTTPS modules that follow redirects.
Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.5.10.tgz
Path to dependency file: /projects/PiWalletBot/package.json
Path to vulnerable library: /projects/PiWalletBot/node_modules/follow-redirects/package.json
Dependency Hierarchy:
Found in HEAD commit: 011e5f9d5ce310049a1a68c19f7df65be4f88caf
Found in base branch: main
Vulnerability Details
follow-redirects is an open source, drop-in replacement for Node's
http
andhttps
modules that automatically follows redirects. In affected versions follow-redirects only clears authorization header during cross-domain redirect, but keep the proxy-authentication header which contains credentials too. This vulnerability may lead to credentials leak, but has been addressed in version 1.15.6. Users are advised to upgrade. There are no known workarounds for this vulnerability.Publish Date: 2024-03-14
URL: CVE-2024-28849
CVSS 3 Score Details (6.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: GHSA-cxjh-pqwp-8mfp
Release Date: 2024-03-14
Fix Resolution: follow-redirects - 1.15.6
Step up your Open Source Security Game with Mend here
CVE-2023-45857
Vulnerable Library - axios-0.18.1.tgz
Promise based HTTP client for the browser and node.js
Library home page: https://registry.npmjs.org/axios/-/axios-0.18.1.tgz
Path to dependency file: /projects/PiWalletBot/package.json
Path to vulnerable library: /projects/PiWalletBot/node_modules/axios/package.json
Dependency Hierarchy:
Found in HEAD commit: 011e5f9d5ce310049a1a68c19f7df65be4f88caf
Found in base branch: main
Vulnerability Details
An issue discovered in Axios 1.5.1 inadvertently reveals the confidential XSRF-TOKEN stored in cookies by including it in the HTTP header X-XSRF-TOKEN for every request made to any host allowing attackers to view sensitive information.
Publish Date: 2023-11-08
URL: CVE-2023-45857
CVSS 3 Score Details (6.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Release Date: 2023-11-08
Fix Resolution (axios): 0.20.0
Direct dependency fix Resolution (actions-on-google): 3.0.0
Step up your Open Source Security Game with Mend here
CVE-2022-0155
Vulnerable Library - follow-redirects-1.5.10.tgz
HTTP and HTTPS modules that follow redirects.
Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.5.10.tgz
Path to dependency file: /projects/PiWalletBot/package.json
Path to vulnerable library: /projects/PiWalletBot/node_modules/follow-redirects/package.json
Dependency Hierarchy:
Found in HEAD commit: 011e5f9d5ce310049a1a68c19f7df65be4f88caf
Found in base branch: main
Vulnerability Details
follow-redirects is vulnerable to Exposure of Private Personal Information to an Unauthorized Actor
Publish Date: 2022-01-10
URL: CVE-2022-0155
CVSS 3 Score Details (6.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://huntr.dev/bounties/fc524e4b-ebb6-427d-ab67-a64181020406/
Release Date: 2022-01-10
Fix Resolution (follow-redirects): 1.14.7
Direct dependency fix Resolution (actions-on-google): 3.0.0
Step up your Open Source Security Game with Mend here
CVE-2022-0122
Vulnerable Library - node-forge-0.10.0.tgz
JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.
Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz
Path to dependency file: /blockchain_integration/pi_network/pi-browser-app/package.json
Path to vulnerable library: /blockchain_integration/pi_network/pi-browser-app/node_modules/node-forge/package.json,/blockchain_integration/pi_network/PiSure/client/node_modules/node-forge/package.json,/projects/PiWalletBot/node_modules/node-forge/package.json
Dependency Hierarchy:
Found in HEAD commit: 011e5f9d5ce310049a1a68c19f7df65be4f88caf
Found in base branch: main
Vulnerability Details
forge is vulnerable to URL Redirection to Untrusted Site
Mend Note: Converted from WS-2022-0007, on 2022-11-07.
Publish Date: 2022-01-06
URL: CVE-2022-0122
CVSS 3 Score Details (6.1)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: GHSA-gf8q-jrpm-jvxq
Release Date: 2022-01-06
Fix Resolution (node-forge): 1.0.0
Direct dependency fix Resolution (actions-on-google): 3.0.0
Step up your Open Source Security Game with Mend here
CVE-2020-28168
Vulnerable Library - axios-0.18.1.tgz
Promise based HTTP client for the browser and node.js
Library home page: https://registry.npmjs.org/axios/-/axios-0.18.1.tgz
Path to dependency file: /projects/PiWalletBot/package.json
Path to vulnerable library: /projects/PiWalletBot/node_modules/axios/package.json
Dependency Hierarchy:
Found in HEAD commit: 011e5f9d5ce310049a1a68c19f7df65be4f88caf
Found in base branch: main
Vulnerability Details
Axios NPM package 0.21.0 contains a Server-Side Request Forgery (SSRF) vulnerability where an attacker is able to bypass a proxy by providing a URL that responds with a redirect to a restricted host or IP address.
Publish Date: 2020-11-06
URL: CVE-2020-28168
CVSS 3 Score Details (5.9)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Release Date: 2020-11-06
Fix Resolution (axios): 0.21.1
Direct dependency fix Resolution (actions-on-google): 3.0.0
Step up your Open Source Security Game with Mend here
CVE-2022-24773
Vulnerable Library - node-forge-0.10.0.tgz
JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.
Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz
Path to dependency file: /blockchain_integration/pi_network/pi-browser-app/package.json
Path to vulnerable library: /blockchain_integration/pi_network/pi-browser-app/node_modules/node-forge/package.json,/blockchain_integration/pi_network/PiSure/client/node_modules/node-forge/package.json,/projects/PiWalletBot/node_modules/node-forge/package.json
Dependency Hierarchy:
Found in HEAD commit: 011e5f9d5ce310049a1a68c19f7df65be4f88caf
Found in base branch: main
Vulnerability Details
Forge (also called
node-forge
) is a native implementation of Transport Layer Security in JavaScript. Prior to version 1.3.0, RSA PKCS#1 v1.5 signature verification code does not properly checkDigestInfo
for a proper ASN.1 structure. This can lead to successful verification with signatures that contain invalid structures but a valid digest. The issue has been addressed innode-forge
version 1.3.0. There are currently no known workarounds.Publish Date: 2022-03-18
URL: CVE-2022-24773
CVSS 3 Score Details (5.3)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24773
Release Date: 2022-03-18
Fix Resolution (node-forge): 1.3.0
Direct dependency fix Resolution (actions-on-google): 3.0.0
Step up your Open Source Security Game with Mend here
CVE-2022-0536
Vulnerable Library - follow-redirects-1.5.10.tgz
HTTP and HTTPS modules that follow redirects.
Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.5.10.tgz
Path to dependency file: /projects/PiWalletBot/package.json
Path to vulnerable library: /projects/PiWalletBot/node_modules/follow-redirects/package.json
Dependency Hierarchy:
Found in HEAD commit: 011e5f9d5ce310049a1a68c19f7df65be4f88caf
Found in base branch: main
Vulnerability Details
Improper Removal of Sensitive Information Before Storage or Transfer in NPM follow-redirects prior to 1.14.8.
Publish Date: 2022-02-09
URL: CVE-2022-0536
CVSS 3 Score Details (2.6)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0536
Release Date: 2022-02-09
Fix Resolution (follow-redirects): 1.14.8
Direct dependency fix Resolution (actions-on-google): 3.0.0
Step up your Open Source Security Game with Mend here
The text was updated successfully, but these errors were encountered: