Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chart.js-2.8.0.tgz: 1 vulnerabilities (highest severity is: 9.8) #59

Open
mend-for-github-com bot opened this issue Aug 13, 2022 · 2 comments
Open
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-for-github-com
Copy link
Contributor

mend-for-github-com bot commented Aug 13, 2022

Vulnerable Library - chart.js-2.8.0.tgz

Simple HTML5 charts using the canvas element.

Library home page: https://registry.npmjs.org/chart.js/-/chart.js-2.8.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/chart.js/package.json

Found in HEAD commit: 7f1b16462576aa26c3583688661bd85b83d15df1

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (chart.js version) Remediation Possible** Reachability
CVE-2020-7746 Critical 9.8 Not Defined 1.8% chart.js-2.8.0.tgz Direct 2.9.4

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2020-7746

Vulnerable Library - chart.js-2.8.0.tgz

Simple HTML5 charts using the canvas element.

Library home page: https://registry.npmjs.org/chart.js/-/chart.js-2.8.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/chart.js/package.json

Dependency Hierarchy:

  • chart.js-2.8.0.tgz (Vulnerable Library)

Found in HEAD commit: 7f1b16462576aa26c3583688661bd85b83d15df1

Found in base branch: main

Vulnerability Details

This affects the package chart.js before 2.9.4. The options parameter is not properly sanitized when it is processed. When the options are processed, the existing options (or the defaults options) are deeply merged with provided options. However, during this operation, the keys of the object being set are not checked, leading to a prototype pollution.

Publish Date: 2020-10-29

URL: CVE-2020-7746

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 1.8%

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7746

Release Date: 2020-10-29

Fix Resolution: 2.9.4

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Aug 13, 2022
@mend-for-github-com mend-for-github-com bot changed the title chart.js-2.8.0.tgz: 1 vulnerabilities (highest severity is: 7.5) chart.js-2.8.0.tgz: 1 vulnerabilities (highest severity is: 9.8) Dec 7, 2022
@mend-for-github-com mend-for-github-com bot changed the title chart.js-2.8.0.tgz: 1 vulnerabilities (highest severity is: 9.8) chart.js-2.8.0.tgz: 1 vulnerabilities (highest severity is: 9.8) - autoclosed Feb 15, 2023
@mend-for-github-com
Copy link
Contributor Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-for-github-com mend-for-github-com bot changed the title chart.js-2.8.0.tgz: 1 vulnerabilities (highest severity is: 9.8) - autoclosed chart.js-2.8.0.tgz: 1 vulnerabilities (highest severity is: 9.8) Feb 15, 2023
@mend-for-github-com mend-for-github-com bot reopened this Feb 15, 2023
@mend-for-github-com
Copy link
Contributor Author

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants