Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

mkdocs_material-8.5.6-py3-none-any.whl: 11 vulnerabilities (highest severity is: 7.5) #39

Open
mend-bolt-for-github bot opened this issue Dec 9, 2022 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-bolt-for-github
Copy link
Contributor

mend-bolt-for-github bot commented Dec 9, 2022

Vulnerable Library - mkdocs_material-8.5.6-py3-none-any.whl

Path to dependency file: /docs/build/requirements.txt

Path to vulnerable library: /docs/build/requirements.txt

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (mkdocs_material version) Remediation Possible**
CVE-2024-39689 High 7.5 certifi-2022.9.24-py3-none-any.whl Transitive 8.5.7
CVE-2024-3651 High 7.5 idna-3.4-py3-none-any.whl Transitive N/A*
CVE-2023-37920 High 7.5 certifi-2022.9.24-py3-none-any.whl Transitive 8.5.7
CVE-2023-32309 High 7.5 pymdown_extensions-9.6-py3-none-any.whl Transitive 8.5.7
CVE-2022-23491 Medium 6.8 certifi-2022.9.24-py3-none-any.whl Transitive 8.5.7
CVE-2023-32681 Medium 6.1 requests-2.28.1-py3-none-any.whl Transitive 8.5.7
CVE-2023-43804 Medium 5.9 urllib3-1.26.12-py2.py3-none-any.whl Transitive 8.5.7
CVE-2024-35195 Medium 5.6 requests-2.28.1-py3-none-any.whl Transitive 8.5.7
CVE-2022-40896 Medium 5.5 Pygments-2.13.0-py3-none-any.whl Transitive 8.5.7
CVE-2024-37891 Medium 4.4 urllib3-1.26.12-py2.py3-none-any.whl Transitive 8.5.7
CVE-2023-45803 Medium 4.2 urllib3-1.26.12-py2.py3-none-any.whl Transitive 8.5.7

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-39689

Vulnerable Library - certifi-2022.9.24-py3-none-any.whl

Python package for providing Mozilla's CA Bundle.

Library home page: https://files.pythonhosted.org/packages/1d/38/fa96a426e0c0e68aabc68e896584b83ad1eec779265a028e156ce509630e/certifi-2022.9.24-py3-none-any.whl

Path to dependency file: /docs/build/requirements.txt

Path to vulnerable library: /docs/build/requirements.txt

Dependency Hierarchy:

  • mkdocs_material-8.5.6-py3-none-any.whl (Root Library)
    • requests-2.28.1-py3-none-any.whl
      • certifi-2022.9.24-py3-none-any.whl (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi starting in 2021.05.30 and prior to 2024.07.4 recognized root certificates from GLOBALTRUST. Certifi 2024.07.04 removes root certificates from GLOBALTRUST from the root store. These are in the process of being removed from Mozilla's trust store. GLOBALTRUST's root certificates are being removed pursuant to an investigation which identified "long-running and unresolved compliance issues."

Publish Date: 2024-07-05

URL: CVE-2024-39689

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-248v-346w-9cwc

Release Date: 2024-07-05

Fix Resolution (certifi): 2024.7.4

Direct dependency fix Resolution (mkdocs-material): 8.5.7

Step up your Open Source Security Game with Mend here

CVE-2024-3651

Vulnerable Library - idna-3.4-py3-none-any.whl

Internationalized Domain Names in Applications (IDNA)

Library home page: https://files.pythonhosted.org/packages/fc/34/3030de6f1370931b9dbb4dad48f6ab1015ab1d32447850b9fc94e60097be/idna-3.4-py3-none-any.whl

Path to dependency file: /docs/build/requirements.txt

Path to vulnerable library: /docs/build/requirements.txt

Dependency Hierarchy:

  • mkdocs_material-8.5.6-py3-none-any.whl (Root Library)
    • requests-2.28.1-py3-none-any.whl
      • idna-3.4-py3-none-any.whl (Vulnerable Library)

Found in base branch: main

Vulnerability Details

A vulnerability was identified in the kjd/idna library, specifically within the idna.encode() function, affecting version 3.6. The issue arises from the function's handling of crafted input strings, which can lead to quadratic complexity and consequently, a denial of service condition. This vulnerability is triggered by a crafted input that causes the idna.encode() function to process the input with considerable computational load, significantly increasing the processing time in a quadratic manner relative to the input size.

Publish Date: 2024-07-07

URL: CVE-2024-3651

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-3651

Release Date: 2024-07-07

Fix Resolution: idna - 3.7

Step up your Open Source Security Game with Mend here

CVE-2023-37920

Vulnerable Library - certifi-2022.9.24-py3-none-any.whl

Python package for providing Mozilla's CA Bundle.

Library home page: https://files.pythonhosted.org/packages/1d/38/fa96a426e0c0e68aabc68e896584b83ad1eec779265a028e156ce509630e/certifi-2022.9.24-py3-none-any.whl

Path to dependency file: /docs/build/requirements.txt

Path to vulnerable library: /docs/build/requirements.txt

Dependency Hierarchy:

  • mkdocs_material-8.5.6-py3-none-any.whl (Root Library)
    • requests-2.28.1-py3-none-any.whl
      • certifi-2022.9.24-py3-none-any.whl (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi prior to version 2023.07.22 recognizes "e-Tugra" root certificates. e-Tugra's root certificates were subject to an investigation prompted by reporting of security issues in their systems. Certifi 2023.07.22 removes root certificates from "e-Tugra" from the root store.

Publish Date: 2023-07-25

URL: CVE-2023-37920

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-xqr8-7jwr-rhp7

Release Date: 2023-07-25

Fix Resolution (certifi): 2023.7.22

Direct dependency fix Resolution (mkdocs-material): 8.5.7

Step up your Open Source Security Game with Mend here

CVE-2023-32309

Vulnerable Library - pymdown_extensions-9.6-py3-none-any.whl

Extension pack for Python Markdown.

Library home page: https://files.pythonhosted.org/packages/06/f4/32ac74ee8790e65820ee140b344b2361faf4158b937abac77f1902ebcac4/pymdown_extensions-9.6-py3-none-any.whl

Path to dependency file: /docs/build/requirements.txt

Path to vulnerable library: /docs/build/requirements.txt

Dependency Hierarchy:

  • mkdocs_material-8.5.6-py3-none-any.whl (Root Library)
    • pymdown_extensions-9.6-py3-none-any.whl (Vulnerable Library)

Found in base branch: main

Vulnerability Details

PyMdown Extensions is a set of extensions for the Python-Markdown markdown project. In affected versions an arbitrary file read is possible when using include file syntax. By using the syntax --8<--"/etc/passwd" or --8<--"/proc/self/environ" the content of these files will be rendered in the generated documentation. Additionally, a path relative to a specified, allowed base path can also be used to render the content of a file outside the specified base paths: --8<-- "../../../../etc/passwd". Within the Snippets extension, there exists a base_path option but the implementation is vulnerable to Directory Traversal. The vulnerable section exists in get_snippet_path(self, path) lines 155 to 174 in snippets.py. Any readable file on the host where the plugin is executing may have its content exposed. This can impact any use of Snippets that exposes the use of Snippets to external users. It is never recommended to use Snippets to process user-facing, dynamic content. It is designed to process known content on the backend under the control of the host, but if someone were to accidentally enable it for user-facing content, undesired information could be exposed. This issue has been addressed in version 10.0. Users are advised to upgrade. Users unable to upgrade may restrict relative paths by filtering input.

Publish Date: 2023-05-15

URL: CVE-2023-32309

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-32309

Release Date: 2023-05-15

Fix Resolution (pymdown-extensions): 10.2

Direct dependency fix Resolution (mkdocs-material): 8.5.7

Step up your Open Source Security Game with Mend here

CVE-2022-23491

Vulnerable Library - certifi-2022.9.24-py3-none-any.whl

Python package for providing Mozilla's CA Bundle.

Library home page: https://files.pythonhosted.org/packages/1d/38/fa96a426e0c0e68aabc68e896584b83ad1eec779265a028e156ce509630e/certifi-2022.9.24-py3-none-any.whl

Path to dependency file: /docs/build/requirements.txt

Path to vulnerable library: /docs/build/requirements.txt

Dependency Hierarchy:

  • mkdocs_material-8.5.6-py3-none-any.whl (Root Library)
    • requests-2.28.1-py3-none-any.whl
      • certifi-2022.9.24-py3-none-any.whl (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi 2022.12.07 removes root certificates from "TrustCor" from the root store. These are in the process of being removed from Mozilla's trust store. TrustCor's root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor's ownership also operated a business that produced spyware. Conclusions of Mozilla's investigation can be found in the linked google group discussion.

Publish Date: 2022-12-07

URL: CVE-2022-23491

CVSS 3 Score Details (6.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: High
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-23491

Release Date: 2022-12-07

Fix Resolution (certifi): 2022.12.7

Direct dependency fix Resolution (mkdocs-material): 8.5.7

Step up your Open Source Security Game with Mend here

CVE-2023-32681

Vulnerable Library - requests-2.28.1-py3-none-any.whl

Python HTTP for Humans.

Library home page: https://files.pythonhosted.org/packages/ca/91/6d9b8ccacd0412c08820f72cebaa4f0c0441b5cda699c90f618b6f8a1b42/requests-2.28.1-py3-none-any.whl

Path to dependency file: /docs/build/requirements.txt

Path to vulnerable library: /docs/build/requirements.txt

Dependency Hierarchy:

  • mkdocs_material-8.5.6-py3-none-any.whl (Root Library)
    • requests-2.28.1-py3-none-any.whl (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Requests is a HTTP library. Since Requests 2.3.0, Requests has been leaking Proxy-Authorization headers to destination servers when redirected to an HTTPS endpoint. This is a product of how we use rebuild_proxies to reattach the Proxy-Authorization header to requests. For HTTP connections sent through the tunnel, the proxy will identify the header in the request itself and remove it prior to forwarding to the destination server. However when sent over HTTPS, the Proxy-Authorization header must be sent in the CONNECT request as the proxy has no visibility into the tunneled request. This results in Requests forwarding proxy credentials to the destination server unintentionally, allowing a malicious actor to potentially exfiltrate sensitive information. This issue has been patched in version 2.31.0.

Publish Date: 2023-05-26

URL: CVE-2023-32681

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-j8r2-6x86-q33q

Release Date: 2023-05-26

Fix Resolution (requests): 2.32.0

Direct dependency fix Resolution (mkdocs-material): 8.5.7

Step up your Open Source Security Game with Mend here

CVE-2023-43804

Vulnerable Library - urllib3-1.26.12-py2.py3-none-any.whl

HTTP library with thread-safe connection pooling, file post, and more.

Library home page: https://files.pythonhosted.org/packages/6f/de/5be2e3eed8426f871b170663333a0f627fc2924cc386cd41be065e7ea870/urllib3-1.26.12-py2.py3-none-any.whl

Path to dependency file: /docs/build/requirements.txt

Path to vulnerable library: /docs/build/requirements.txt

Dependency Hierarchy:

  • mkdocs_material-8.5.6-py3-none-any.whl (Root Library)
    • requests-2.28.1-py3-none-any.whl
      • urllib3-1.26.12-py2.py3-none-any.whl (Vulnerable Library)

Found in base branch: main

Vulnerability Details

urllib3 is a user-friendly HTTP client library for Python. urllib3 doesn't treat the Cookie HTTP header special or provide any helpers for managing cookies over HTTP, that is the responsibility of the user. However, it is possible for a user to specify a Cookie header and unknowingly leak information via HTTP redirects to a different origin if that user doesn't disable redirects explicitly. This issue has been patched in urllib3 version 1.26.17 or 2.0.5.

Publish Date: 2023-10-04

URL: CVE-2023-43804

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-43804

Release Date: 2023-10-04

Fix Resolution (urllib3): 1.26.17

Direct dependency fix Resolution (mkdocs-material): 8.5.7

Step up your Open Source Security Game with Mend here

CVE-2024-35195

Vulnerable Library - requests-2.28.1-py3-none-any.whl

Python HTTP for Humans.

Library home page: https://files.pythonhosted.org/packages/ca/91/6d9b8ccacd0412c08820f72cebaa4f0c0441b5cda699c90f618b6f8a1b42/requests-2.28.1-py3-none-any.whl

Path to dependency file: /docs/build/requirements.txt

Path to vulnerable library: /docs/build/requirements.txt

Dependency Hierarchy:

  • mkdocs_material-8.5.6-py3-none-any.whl (Root Library)
    • requests-2.28.1-py3-none-any.whl (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Requests is a HTTP library. Prior to 2.32.0, when making requests through a Requests Session, if the first request is made with verify=False to disable cert verification, all subsequent requests to the same host will continue to ignore cert verification regardless of changes to the value of verify. This behavior will continue for the lifecycle of the connection in the connection pool. This vulnerability is fixed in 2.32.0.

Publish Date: 2024-05-20

URL: CVE-2024-35195

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: High
    • Privileges Required: High
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-9wx4-h78v-vm56

Release Date: 2024-05-20

Fix Resolution (requests): 2.32.0

Direct dependency fix Resolution (mkdocs-material): 8.5.7

Step up your Open Source Security Game with Mend here

CVE-2022-40896

Vulnerable Library - Pygments-2.13.0-py3-none-any.whl

Pygments is a syntax highlighting package written in Python.

Library home page: https://files.pythonhosted.org/packages/4f/82/672cd382e5b39ab1cd422a672382f08a1fb3d08d9e0c0f3707f33a52063b/Pygments-2.13.0-py3-none-any.whl

Path to dependency file: /docs/build/requirements.txt

Path to vulnerable library: /docs/build/requirements.txt

Dependency Hierarchy:

  • mkdocs_material-8.5.6-py3-none-any.whl (Root Library)
    • Pygments-2.13.0-py3-none-any.whl (Vulnerable Library)

Found in base branch: main

Vulnerability Details

A ReDoS issue was discovered in pygments/lexers/smithy.py in pygments through 2.15.0 via SmithyLexer.

Publish Date: 2023-07-19

URL: CVE-2022-40896

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://pyup.io/vulnerabilities/CVE-2022-40896/58910/

Release Date: 2023-07-19

Fix Resolution (Pygments): 2.15.0

Direct dependency fix Resolution (mkdocs-material): 8.5.7

Step up your Open Source Security Game with Mend here

CVE-2024-37891

Vulnerable Library - urllib3-1.26.12-py2.py3-none-any.whl

HTTP library with thread-safe connection pooling, file post, and more.

Library home page: https://files.pythonhosted.org/packages/6f/de/5be2e3eed8426f871b170663333a0f627fc2924cc386cd41be065e7ea870/urllib3-1.26.12-py2.py3-none-any.whl

Path to dependency file: /docs/build/requirements.txt

Path to vulnerable library: /docs/build/requirements.txt

Dependency Hierarchy:

  • mkdocs_material-8.5.6-py3-none-any.whl (Root Library)
    • requests-2.28.1-py3-none-any.whl
      • urllib3-1.26.12-py2.py3-none-any.whl (Vulnerable Library)

Found in base branch: main

Vulnerability Details

urllib3 is a user-friendly HTTP client library for Python. When using urllib3's proxy support with ProxyManager, the Proxy-Authorization header is only sent to the configured proxy, as expected. However, when sending HTTP requests without using urllib3's proxy support, it's possible to accidentally configure the Proxy-Authorization header even though it won't have any effect as the request is not using a forwarding proxy or a tunneling proxy. In those cases, urllib3 doesn't treat the Proxy-Authorization HTTP header as one carrying authentication material and thus doesn't strip the header on cross-origin redirects. Because this is a highly unlikely scenario, we believe the severity of this vulnerability is low for almost all users. Out of an abundance of caution urllib3 will automatically strip the Proxy-Authorization header during cross-origin redirects to avoid the small chance that users are doing this on accident. Users should use urllib3's proxy support or disable automatic redirects to achieve safe processing of the Proxy-Authorization header, but we still decided to strip the header by default in order to further protect users who aren't using the correct approach. We believe the number of usages affected by this advisory is low. It requires all of the following to be true to be exploited: 1. Setting the Proxy-Authorization header without using urllib3's built-in proxy support. 2. Not disabling HTTP redirects. 3. Either not using an HTTPS origin server or for the proxy or target origin to redirect to a malicious origin. Users are advised to update to either version 1.26.19 or version 2.2.2. Users unable to upgrade may use the Proxy-Authorization header with urllib3's ProxyManager, disable HTTP redirects using redirects=False when sending requests, or not user the Proxy-Authorization header as mitigations.

Publish Date: 2024-06-17

URL: CVE-2024-37891

CVSS 3 Score Details (4.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-34jh-p97f-mpxf

Release Date: 2024-06-17

Fix Resolution (urllib3): 1.26.19

Direct dependency fix Resolution (mkdocs-material): 8.5.7

Step up your Open Source Security Game with Mend here

CVE-2023-45803

Vulnerable Library - urllib3-1.26.12-py2.py3-none-any.whl

HTTP library with thread-safe connection pooling, file post, and more.

Library home page: https://files.pythonhosted.org/packages/6f/de/5be2e3eed8426f871b170663333a0f627fc2924cc386cd41be065e7ea870/urllib3-1.26.12-py2.py3-none-any.whl

Path to dependency file: /docs/build/requirements.txt

Path to vulnerable library: /docs/build/requirements.txt

Dependency Hierarchy:

  • mkdocs_material-8.5.6-py3-none-any.whl (Root Library)
    • requests-2.28.1-py3-none-any.whl
      • urllib3-1.26.12-py2.py3-none-any.whl (Vulnerable Library)

Found in base branch: main

Vulnerability Details

urllib3 is a user-friendly HTTP client library for Python. urllib3 previously wouldn't remove the HTTP request body when an HTTP redirect response using status 301, 302, or 303 after the request had its method changed from one that could accept a request body (like POST) to GET as is required by HTTP RFCs. Although this behavior is not specified in the section for redirects, it can be inferred by piecing together information from different sections and we have observed the behavior in other major HTTP client implementations like curl and web browsers. Because the vulnerability requires a previously trusted service to become compromised in order to have an impact on confidentiality we believe the exploitability of this vulnerability is low. Additionally, many users aren't putting sensitive data in HTTP request bodies, if this is the case then this vulnerability isn't exploitable. Both of the following conditions must be true to be affected by this vulnerability: 1. Using urllib3 and submitting sensitive information in the HTTP request body (such as form data or JSON) and 2. The origin service is compromised and starts redirecting using 301, 302, or 303 to a malicious peer or the redirected-to service becomes compromised. This issue has been addressed in versions 1.26.18 and 2.0.7 and users are advised to update to resolve this issue. Users unable to update should disable redirects for services that aren't expecting to respond with redirects with redirects=False and disable automatic redirects with redirects=False and handle 301, 302, and 303 redirects manually by stripping the HTTP request body.

Publish Date: 2023-10-17

URL: CVE-2023-45803

CVSS 3 Score Details (4.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Adjacent
    • Attack Complexity: High
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-g4mx-q9vg-27p4

Release Date: 2023-10-17

Fix Resolution (urllib3): 1.26.18

Direct dependency fix Resolution (mkdocs-material): 8.5.7

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Dec 9, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title mkdocs_material-8.5.6-py3-none-any.whl: 1 vulnerabilities (highest severity is: 6.8) mkdocs_material-8.5.6-py3-none-any.whl: 2 vulnerabilities (highest severity is: 7.5) May 17, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title mkdocs_material-8.5.6-py3-none-any.whl: 2 vulnerabilities (highest severity is: 7.5) mkdocs_material-8.5.6-py3-none-any.whl: 5 vulnerabilities (highest severity is: 8.1) Dec 16, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title mkdocs_material-8.5.6-py3-none-any.whl: 5 vulnerabilities (highest severity is: 8.1) mkdocs_material-8.5.6-py3-none-any.whl: 6 vulnerabilities (highest severity is: 9.8) Dec 19, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title mkdocs_material-8.5.6-py3-none-any.whl: 6 vulnerabilities (highest severity is: 9.8) mkdocs_material-8.5.6-py3-none-any.whl: 7 vulnerabilities (highest severity is: 9.8) Dec 26, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title mkdocs_material-8.5.6-py3-none-any.whl: 7 vulnerabilities (highest severity is: 9.8) mkdocs_material-8.5.6-py3-none-any.whl: 8 vulnerabilities (highest severity is: 9.8) May 25, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title mkdocs_material-8.5.6-py3-none-any.whl: 8 vulnerabilities (highest severity is: 9.8) mkdocs_material-8.5.6-py3-none-any.whl: 9 vulnerabilities (highest severity is: 9.8) Jun 18, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title mkdocs_material-8.5.6-py3-none-any.whl: 9 vulnerabilities (highest severity is: 9.8) mkdocs_material-8.5.6-py3-none-any.whl: 11 vulnerabilities (highest severity is: 9.8) Jul 14, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title mkdocs_material-8.5.6-py3-none-any.whl: 11 vulnerabilities (highest severity is: 9.8) mkdocs_material-8.5.6-py3-none-any.whl: 11 vulnerabilities (highest severity is: 7.5) Sep 8, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants