Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

forever-4.0.3.tgz: 12 vulnerabilities (highest severity is: 9.8) #25

Open
mend-for-github.aaakk.us.kg bot opened this issue Jun 9, 2022 · 0 comments
Labels
security vulnerability Security vulnerability detected by Mend

Comments

@mend-for-github.aaakk.us.kg
Copy link
Contributor

mend-for-github.aaakk.us.kg bot commented Jun 9, 2022

Vulnerable Library - forever-4.0.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/set-value/package.json

Found in HEAD commit: 56e7acff59b9f3414f84b7fcdf7bdf62d3f6ec0d

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (forever version) Remediation Available
CVE-2021-44906 High 9.8 minimist-0.0.8.tgz Transitive N/A*
CVE-2020-7788 High 9.8 ini-1.3.5.tgz Transitive N/A*
CVE-2021-23440 High 9.8 detected in multiple dependencies Transitive N/A*
CVE-2019-10747 High 9.8 detected in multiple dependencies Transitive N/A*
CVE-2019-10746 High 9.8 mixin-deep-1.3.1.tgz Transitive N/A*
CVE-2019-20149 High 7.5 kind-of-6.0.2.tgz Transitive N/A*
CVE-2020-28469 High 7.5 glob-parent-3.1.0.tgz Transitive N/A*
CVE-2022-38900 High 7.5 decode-uri-component-0.2.0.tgz Transitive N/A*
WS-2018-0148 High 7.5 utile-0.2.1.tgz Transitive N/A*
CVE-2022-3517 High 7.5 minimatch-3.0.4.tgz Transitive N/A*
CVE-2022-21803 High 7.5 nconf-0.6.9.tgz Transitive N/A*
CVE-2020-7598 Medium 5.6 minimist-0.0.8.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the section "Details" below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2021-44906

Vulnerable Library - minimist-0.0.8.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.8.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/mkdirp/node_modules/minimist/package.json

Dependency Hierarchy:

  • forever-4.0.3.tgz (Root Library)
    • flatiron-0.4.3.tgz
      • broadway-0.3.6.tgz
        • utile-0.2.1.tgz
          • mkdirp-0.5.1.tgz
            • minimist-0.0.8.tgz (Vulnerable Library)

Found in HEAD commit: 56e7acff59b9f3414f84b7fcdf7bdf62d3f6ec0d

Found in base branch: main

Vulnerability Details

Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).

Publish Date: 2022-03-17

URL: CVE-2021-44906

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-03-17

Fix Resolution: minimist - 1.2.6

CVE-2020-7788

Vulnerable Library - ini-1.3.5.tgz

An ini encoder/decoder for node

Library home page: https://registry.npmjs.org/ini/-/ini-1.3.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ini/package.json

Dependency Hierarchy:

  • forever-4.0.3.tgz (Root Library)
    • flatiron-0.4.3.tgz
      • broadway-0.3.6.tgz
        • nconf-0.6.9.tgz
          • ini-1.3.5.tgz (Vulnerable Library)

Found in HEAD commit: 56e7acff59b9f3414f84b7fcdf7bdf62d3f6ec0d

Found in base branch: main

Vulnerability Details

This affects the package ini before 1.3.6. If an attacker submits a malicious INI file to an application that parses it with ini.parse, they will pollute the prototype on the application. This can be exploited further depending on the context.

Publish Date: 2020-12-11

URL: CVE-2020-7788

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7788

Release Date: 2020-12-11

Fix Resolution: v1.3.6

CVE-2021-23440

Vulnerable Libraries - set-value-2.0.0.tgz, set-value-0.4.3.tgz

set-value-2.0.0.tgz

Create nested values and any intermediaries using dot notation (`'a.b.c'`) paths.

Library home page: https://registry.npmjs.org/set-value/-/set-value-2.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/set-value/package.json

Dependency Hierarchy:

  • forever-4.0.3.tgz (Root Library)
    • forever-monitor-3.0.3.tgz
      • chokidar-2.1.8.tgz
        • braces-2.3.2.tgz
          • snapdragon-0.8.2.tgz
            • base-0.11.2.tgz
              • cache-base-1.0.1.tgz
                • set-value-2.0.0.tgz (Vulnerable Library)

set-value-0.4.3.tgz

Create nested values and any intermediaries using dot notation (`'a.b.c'`) paths.

Library home page: https://registry.npmjs.org/set-value/-/set-value-0.4.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/union-value/node_modules/set-value/package.json

Dependency Hierarchy:

  • forever-4.0.3.tgz (Root Library)
    • forever-monitor-3.0.3.tgz
      • chokidar-2.1.8.tgz
        • braces-2.3.2.tgz
          • snapdragon-0.8.2.tgz
            • base-0.11.2.tgz
              • cache-base-1.0.1.tgz
                • union-value-1.0.0.tgz
                  • set-value-0.4.3.tgz (Vulnerable Library)

Found in HEAD commit: 56e7acff59b9f3414f84b7fcdf7bdf62d3f6ec0d

Found in base branch: main

Vulnerability Details

This affects the package set-value before <2.0.1, >=3.0.0 <4.0.1. A type confusion vulnerability can lead to a bypass of CVE-2019-10747 when the user-provided keys used in the path parameter are arrays.

Publish Date: 2021-09-12

URL: CVE-2021-23440

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23440

Release Date: 2021-09-12

Fix Resolution: set-value - 2.0.1,4.0.1

CVE-2019-10747

Vulnerable Libraries - set-value-0.4.3.tgz, set-value-2.0.0.tgz

set-value-0.4.3.tgz

Create nested values and any intermediaries using dot notation (`'a.b.c'`) paths.

Library home page: https://registry.npmjs.org/set-value/-/set-value-0.4.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/union-value/node_modules/set-value/package.json

Dependency Hierarchy:

  • forever-4.0.3.tgz (Root Library)
    • forever-monitor-3.0.3.tgz
      • chokidar-2.1.8.tgz
        • braces-2.3.2.tgz
          • snapdragon-0.8.2.tgz
            • base-0.11.2.tgz
              • cache-base-1.0.1.tgz
                • union-value-1.0.0.tgz
                  • set-value-0.4.3.tgz (Vulnerable Library)

set-value-2.0.0.tgz

Create nested values and any intermediaries using dot notation (`'a.b.c'`) paths.

Library home page: https://registry.npmjs.org/set-value/-/set-value-2.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/set-value/package.json

Dependency Hierarchy:

  • forever-4.0.3.tgz (Root Library)
    • forever-monitor-3.0.3.tgz
      • chokidar-2.1.8.tgz
        • braces-2.3.2.tgz
          • snapdragon-0.8.2.tgz
            • base-0.11.2.tgz
              • cache-base-1.0.1.tgz
                • set-value-2.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 56e7acff59b9f3414f84b7fcdf7bdf62d3f6ec0d

Found in base branch: main

Vulnerability Details

set-value is vulnerable to Prototype Pollution in versions lower than 3.0.1. The function mixin-deep could be tricked into adding or modifying properties of Object.prototype using any of the constructor, prototype and proto payloads.

Publish Date: 2019-08-23

URL: CVE-2019-10747

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-10-29

Fix Resolution: 2.0.1,3.0.1

CVE-2019-10746

Vulnerable Library - mixin-deep-1.3.1.tgz

Deeply mix the properties of objects into the first object. Like merge-deep, but doesn't clone.

Library home page: https://registry.npmjs.org/mixin-deep/-/mixin-deep-1.3.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/mixin-deep/package.json

Dependency Hierarchy:

  • forever-4.0.3.tgz (Root Library)
    • forever-monitor-3.0.3.tgz
      • chokidar-2.1.8.tgz
        • braces-2.3.2.tgz
          • snapdragon-0.8.2.tgz
            • base-0.11.2.tgz
              • mixin-deep-1.3.1.tgz (Vulnerable Library)

Found in HEAD commit: 56e7acff59b9f3414f84b7fcdf7bdf62d3f6ec0d

Found in base branch: main

Vulnerability Details

mixin-deep is vulnerable to Prototype Pollution in versions before 1.3.2 and version 2.0.0. The function mixin-deep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-08-23

URL: CVE-2019-10746

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-08-23

Fix Resolution: 1.3.2,2.0.1

CVE-2019-20149

Vulnerable Library - kind-of-6.0.2.tgz

Get the native type of a value.

Library home page: https://registry.npmjs.org/kind-of/-/kind-of-6.0.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/base/node_modules/kind-of/package.json,/node_modules/nanomatch/node_modules/kind-of/package.json,/node_modules/snapdragon-node/node_modules/kind-of/package.json,/node_modules/define-property/node_modules/kind-of/package.json

Dependency Hierarchy:

  • forever-4.0.3.tgz (Root Library)
    • forever-monitor-3.0.3.tgz
      • chokidar-2.1.8.tgz
        • braces-2.3.2.tgz
          • snapdragon-node-2.1.1.tgz
            • define-property-1.0.0.tgz
              • is-descriptor-1.0.2.tgz
                • kind-of-6.0.2.tgz (Vulnerable Library)

Found in HEAD commit: 56e7acff59b9f3414f84b7fcdf7bdf62d3f6ec0d

Found in base branch: main

Vulnerability Details

ctorName in index.js in kind-of v6.0.2 allows external user input to overwrite certain internal attributes via a conflicting name, as demonstrated by 'constructor': {'name':'Symbol'}. Hence, a crafted payload can overwrite this builtin attribute to manipulate the type detection result.

Publish Date: 2019-12-30

URL: CVE-2019-20149

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-20149

Release Date: 2020-08-24

Fix Resolution: 6.0.3

CVE-2020-28469

Vulnerable Library - glob-parent-3.1.0.tgz

Strips glob magic from a string to provide the parent directory path

Library home page: https://registry.npmjs.org/glob-parent/-/glob-parent-3.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/glob-parent/package.json

Dependency Hierarchy:

  • forever-4.0.3.tgz (Root Library)
    • forever-monitor-3.0.3.tgz
      • chokidar-2.1.8.tgz
        • glob-parent-3.1.0.tgz (Vulnerable Library)

Found in HEAD commit: 56e7acff59b9f3414f84b7fcdf7bdf62d3f6ec0d

Found in base branch: main

Vulnerability Details

This affects the package glob-parent before 5.1.2. The enclosure regex used to check for strings ending in enclosure containing path separator.

Publish Date: 2021-06-03

URL: CVE-2020-28469

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28469

Release Date: 2021-06-03

Fix Resolution: glob-parent - 5.1.2

CVE-2022-38900

Vulnerable Library - decode-uri-component-0.2.0.tgz

A better decodeURIComponent

Library home page: https://registry.npmjs.org/decode-uri-component/-/decode-uri-component-0.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/decode-uri-component/package.json

Dependency Hierarchy:

  • forever-4.0.3.tgz (Root Library)
    • forever-monitor-3.0.3.tgz
      • chokidar-2.1.8.tgz
        • braces-2.3.2.tgz
          • snapdragon-0.8.2.tgz
            • source-map-resolve-0.5.2.tgz
              • decode-uri-component-0.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 56e7acff59b9f3414f84b7fcdf7bdf62d3f6ec0d

Found in base branch: main

Vulnerability Details

decode-uri-component 0.2.0 is vulnerable to Improper Input Validation resulting in DoS.

Publish Date: 2022-11-28

URL: CVE-2022-38900

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w573-4hg7-7wgq

Release Date: 2022-11-28

Fix Resolution: decode-uri-component - 0.2.1

WS-2018-0148

Vulnerable Library - utile-0.2.1.tgz

A drop-in replacement for `util` with some additional advantageous functions

Library home page: https://registry.npmjs.org/utile/-/utile-0.2.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/utile/package.json

Dependency Hierarchy:

  • forever-4.0.3.tgz (Root Library)
    • flatiron-0.4.3.tgz
      • broadway-0.3.6.tgz
        • utile-0.2.1.tgz (Vulnerable Library)

Found in HEAD commit: 56e7acff59b9f3414f84b7fcdf7bdf62d3f6ec0d

Found in base branch: main

Vulnerability Details

The utile npm module, version 0.3.0, allows to extract sensitive data from uninitialized memory or to cause a DoS by passing in a large number, in setups where typed user input can be passed (e.g. from JSON).

Publish Date: 2018-07-16

URL: WS-2018-0148

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/WS-2018-0148

Release Date: 2018-01-16

Fix Resolution: JetBrains.Rider.Frontend5 - 213.0.20211008.154703-eap03

CVE-2022-3517

Vulnerable Library - minimatch-3.0.4.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-3.0.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/minimatch/package.json

Dependency Hierarchy:

  • forever-4.0.3.tgz (Root Library)
    • forever-monitor-3.0.3.tgz
      • minimatch-3.0.4.tgz (Vulnerable Library)

Found in HEAD commit: 56e7acff59b9f3414f84b7fcdf7bdf62d3f6ec0d

Found in base branch: main

Vulnerability Details

A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.

Publish Date: 2022-10-17

URL: CVE-2022-3517

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-10-17

Fix Resolution: minimatch - 3.0.5

CVE-2022-21803

Vulnerable Library - nconf-0.6.9.tgz

Hierarchical node.js configuration with files, environment variables, command-line arguments, and atomic object merging.

Library home page: https://registry.npmjs.org/nconf/-/nconf-0.6.9.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/nconf/package.json

Dependency Hierarchy:

  • forever-4.0.3.tgz (Root Library)
    • flatiron-0.4.3.tgz
      • broadway-0.3.6.tgz
        • nconf-0.6.9.tgz (Vulnerable Library)

Found in HEAD commit: 56e7acff59b9f3414f84b7fcdf7bdf62d3f6ec0d

Found in base branch: main

Vulnerability Details

This affects the package nconf before 0.11.4. When using the memory engine, it is possible to store a nested JSON representation of the configuration. The .set() function, that is responsible for setting the configuration properties, is vulnerable to Prototype Pollution. By providing a crafted property, it is possible to modify the properties on the Object.prototype.

Publish Date: 2022-04-12

URL: CVE-2022-21803

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21803

Release Date: 2022-04-12

Fix Resolution: nconf - 0.11.4

CVE-2020-7598

Vulnerable Library - minimist-0.0.8.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.8.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/mkdirp/node_modules/minimist/package.json

Dependency Hierarchy:

  • forever-4.0.3.tgz (Root Library)
    • flatiron-0.4.3.tgz
      • broadway-0.3.6.tgz
        • utile-0.2.1.tgz
          • mkdirp-0.5.1.tgz
            • minimist-0.0.8.tgz (Vulnerable Library)

Found in HEAD commit: 56e7acff59b9f3414f84b7fcdf7bdf62d3f6ec0d

Found in base branch: main

Vulnerability Details

minimist before 1.2.2 could be tricked into adding or modifying properties of Object.prototype using a "constructor" or "proto" payload.

Publish Date: 2020-03-11

URL: CVE-2020-7598

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-03-11

Fix Resolution: minimist - 0.2.1,1.2.3

@mend-for-github.aaakk.us.kg mend-for-github.aaakk.us.kg bot added the security vulnerability Security vulnerability detected by Mend label Jun 9, 2022
@mend-for-github.aaakk.us.kg mend-for-github.aaakk.us.kg bot changed the title forever-4.0.3.tgz: 10 vulnerabilities (highest severity is: 9.8) forever-4.0.3.tgz: 11 vulnerabilities (highest severity is: 9.8) Jul 16, 2022
@mend-for-github.aaakk.us.kg mend-for-github.aaakk.us.kg bot changed the title forever-4.0.3.tgz: 11 vulnerabilities (highest severity is: 9.8) forever-4.0.3.tgz: 12 vulnerabilities (highest severity is: 9.8) Jul 24, 2022
@mend-for-github.aaakk.us.kg mend-for-github.aaakk.us.kg bot changed the title forever-4.0.3.tgz: 12 vulnerabilities (highest severity is: 9.8) forever-4.0.3.tgz: 11 vulnerabilities (highest severity is: 9.8) Jul 28, 2022
@mend-for-github.aaakk.us.kg mend-for-github.aaakk.us.kg bot changed the title forever-4.0.3.tgz: 11 vulnerabilities (highest severity is: 9.8) forever-4.0.3.tgz: 12 vulnerabilities (highest severity is: 9.8) Oct 18, 2022
@mend-for-github.aaakk.us.kg mend-for-github.aaakk.us.kg bot changed the title forever-4.0.3.tgz: 12 vulnerabilities (highest severity is: 9.8) forever-4.0.3.tgz: 13 vulnerabilities (highest severity is: 9.8) Nov 29, 2022
@mend-for-github.aaakk.us.kg mend-for-github.aaakk.us.kg bot changed the title forever-4.0.3.tgz: 13 vulnerabilities (highest severity is: 9.8) forever-4.0.3.tgz: 12 vulnerabilities (highest severity is: 9.8) Dec 26, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants