Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[SNYK: Low]: [minimist- Prototype Pollution] [6/21/2022] #5098

Closed
cnlucas opened this issue Apr 6, 2022 · 0 comments · Fixed by #5149
Closed

[SNYK: Low]: [minimist- Prototype Pollution] [6/21/2022] #5098

cnlucas opened this issue Apr 6, 2022 · 0 comments · Fixed by #5149
Assignees
Labels
Security: general General security concern or issue Security: low Remediate within 90 days
Milestone

Comments

@cnlucas
Copy link
Member

cnlucas commented Apr 6, 2022

Summary

minimist is a parse argument options module.

Affected versions of this package are vulnerable to Prototype Pollution due to a missing handler to Function.prototype. Note: this is a bypass to CVE-2020-7598
https://app.snyk.io/org/fecgov/project/d0baf872-87d8-4d68-80a5-cb52a6d0f57b#issue-SNYK-JS-MINIMIST-2429795

Introduced through: openfec@1.0.0 › swagger-tools@0.10.4 › multer@1.4.4 › mkdirp@0.5.5 › minimist@1.2.5

Completion Criteria
-[ ] minimist updated to 1.2.6

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Security: general General security concern or issue Security: low Remediate within 90 days
Projects
None yet
Development

Successfully merging a pull request may close this issue.

2 participants