Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

axios-0.21.1.tgz: 2 vulnerabilities (highest severity is: 7.5) reachable #58

Open
mend-for-github-com bot opened this issue Aug 13, 2022 · 2 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-for-github-com
Copy link
Contributor

mend-for-github-com bot commented Aug 13, 2022

Vulnerable Library - axios-0.21.1.tgz

Promise based HTTP client for the browser and node.js

Library home page: https://registry.npmjs.org/axios/-/axios-0.21.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/axios/package.json

Found in HEAD commit: 7f1b16462576aa26c3583688661bd85b83d15df1

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (axios version) Remediation Possible** Reachability
CVE-2021-3749 High 7.5 Not Defined 1.9% axios-0.21.1.tgz Direct 0.21.2

Reachable

CVE-2023-45857 Medium 6.5 Not Defined 0.1% axios-0.21.1.tgz Direct 0.28.0

Reachable

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-3749

Vulnerable Library - axios-0.21.1.tgz

Promise based HTTP client for the browser and node.js

Library home page: https://registry.npmjs.org/axios/-/axios-0.21.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/axios/package.json

Dependency Hierarchy:

  • axios-0.21.1.tgz (Vulnerable Library)

Found in HEAD commit: 7f1b16462576aa26c3583688661bd85b83d15df1

Found in base branch: main

Reachability Analysis

This vulnerability is potentially reachable

insights-dashboard-sample-0.1.1/src/index.js (Application)
  -> axios-0.21.1/index.js (Extension)
   -> axios-0.21.1/lib/axios.js (Extension)
    -> ❌ axios-0.21.1/lib/utils.js (Vulnerable Component)

Vulnerability Details

axios is vulnerable to Inefficient Regular Expression Complexity

Publish Date: 2021-08-31

URL: CVE-2021-3749

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 1.9%

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/1e8f07fc-c384-4ff9-8498-0690de2e8c31/

Release Date: 2021-08-31

Fix Resolution: 0.21.2

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2023-45857

Vulnerable Library - axios-0.21.1.tgz

Promise based HTTP client for the browser and node.js

Library home page: https://registry.npmjs.org/axios/-/axios-0.21.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/axios/package.json

Dependency Hierarchy:

  • axios-0.21.1.tgz (Vulnerable Library)

Found in HEAD commit: 7f1b16462576aa26c3583688661bd85b83d15df1

Found in base branch: main

Reachability Analysis

This vulnerability is potentially reachable

insights-dashboard-sample-0.1.1/src/index.js (Application)
  -> axios-0.21.1/index.js (Extension)
   -> axios-0.21.1/lib/axios.js (Extension)
    -> axios-0.21.1/lib/defaults.js (Extension)
     -> ❌ axios-0.21.1/lib/adapters/xhr.js (Vulnerable Component)

Vulnerability Details

An issue discovered in Axios 1.5.1 inadvertently reveals the confidential XSRF-TOKEN stored in cookies by including it in the HTTP header X-XSRF-TOKEN for every request made to any host allowing attackers to view sensitive information.

Publish Date: 2023-11-08

URL: CVE-2023-45857

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2023-11-08

Fix Resolution: 0.28.0

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Aug 13, 2022
@mend-for-github-com mend-for-github-com bot changed the title axios-0.21.1.tgz: 3 vulnerabilities (highest severity is: 7.5) axios-0.21.1.tgz: 3 vulnerabilities (highest severity is: 7.5) - autoclosed Feb 15, 2023
@mend-for-github-com
Copy link
Contributor Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-for-github-com mend-for-github-com bot changed the title axios-0.21.1.tgz: 3 vulnerabilities (highest severity is: 7.5) - autoclosed axios-0.21.1.tgz: 3 vulnerabilities (highest severity is: 7.5) Feb 15, 2023
@mend-for-github-com mend-for-github-com bot reopened this Feb 15, 2023
@mend-for-github-com
Copy link
Contributor Author

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

@mend-for-github-com mend-for-github-com bot changed the title axios-0.21.1.tgz: 3 vulnerabilities (highest severity is: 7.5) axios-0.21.1.tgz: 6 vulnerabilities (highest severity is: 7.5) Apr 29, 2024
@mend-for-github-com mend-for-github-com bot changed the title axios-0.21.1.tgz: 6 vulnerabilities (highest severity is: 7.5) axios-0.21.1.tgz: 2 vulnerabilities (highest severity is: 7.5) reachable Jun 2, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants