Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

ip-1.1.5.tgz: 1 vulnerabilities (highest severity is: 5.3) - autoclosed #901

Closed
mend-for-github-com bot opened this issue Mar 3, 2024 · 1 comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Mar 3, 2024

Vulnerable Library - ip-1.1.5.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-1.1.5.tgz

Found in HEAD commit: 7f99c836ea749efa113ef0ccdc60bfe4cbbfa856

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (ip version) Remediation Possible** Reachability
CVE-2023-42282 Medium 5.3 Not Defined 0.1% ip-1.1.5.tgz Direct 1.1.9

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-42282

Vulnerable Library - ip-1.1.5.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-1.1.5.tgz

Dependency Hierarchy:

  • ip-1.1.5.tgz (Vulnerable Library)

Found in HEAD commit: 7f99c836ea749efa113ef0ccdc60bfe4cbbfa856

Found in base branch: unstable

Vulnerability Details

The ip package before 1.1.9 for Node.js might allow SSRF because some IP addresses (such as 0x7f.1) are improperly categorized as globally routable via isPublic.

Publish Date: 2024-02-08

URL: CVE-2023-42282

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

CVSS 4 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: N/A
    • Scope: N/A
  • Impact Metrics:
    • Confidentiality Impact: N/A
    • Integrity Impact: N/A
    • Availability Impact: N/A

For more information on CVSS4 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-78xj-cgh5-2h22

Release Date: 2024-02-08

Fix Resolution: 1.1.9

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Mar 3, 2024
@mend-for-github-com mend-for-github-com bot changed the title ip-1.1.5.tgz: 1 vulnerabilities (highest severity is: 9.8) ip-1.1.5.tgz: 1 vulnerabilities (highest severity is: 5.3) Mar 16, 2024
@mend-for-github-com mend-for-github-com bot changed the title ip-1.1.5.tgz: 1 vulnerabilities (highest severity is: 5.3) ip-1.1.5.tgz: 1 vulnerabilities (highest severity is: 9.8) Mar 17, 2024
@mend-for-github-com mend-for-github-com bot changed the title ip-1.1.5.tgz: 1 vulnerabilities (highest severity is: 9.8) ip-1.1.5.tgz: 1 vulnerabilities (highest severity is: 5.3) Mar 18, 2024
Copy link
Author

ℹ️ This issue was automatically closed by Mend because it is a duplicate of an existing issue: #945

@mend-for-github-com mend-for-github-com bot changed the title ip-1.1.5.tgz: 1 vulnerabilities (highest severity is: 5.3) ip-1.1.5.tgz: 1 vulnerabilities (highest severity is: 5.3) - autoclosed May 19, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants