You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Prism is a syntax highlighting library. Starting with version 1.14.0 and prior to version 1.27.0, Prism's command line plugin can be used by attackers to achieve a cross-site scripting attack. The command line plugin did not properly escape its output, leading to the input text being inserted into the DOM as HTML code. Server-side usage of Prism is not impacted. Websites that do not use the Command Line plugin are also not impacted. This bug has been fixed in v1.27.0. As a workaround, do not use the command line plugin on untrusted inputs, or sanitize all code blocks (remove all HTML code text) from all code blocks that use the command line plugin.
The package prismjs before 1.23.0 are vulnerable to Regular Expression Denial of Service (ReDoS) via the prism-asciidoc, prism-rest, prism-tap and prism-eiffel components.
Prism is a syntax highlighting library. Some languages before 1.24.0 are vulnerable to Regular Expression Denial of Service (ReDoS). When Prism is used to highlight untrusted (user-given) text, an attacker can craft a string that will take a very very long time to highlight. This problem has been fixed in Prism v1.24. As a workaround, do not use ASCIIDoc or ERB to highlight untrusted text. Other languages are not affected and can be used to highlight untrusted text.
Prism is vulnerable to Cross-Site Scripting. The easing preview of the Previewers plugin has an XSS vulnerability that allows attackers to execute arbitrary code in Safari and Internet Explorer. This impacts all Safari and Internet Explorer users of Prism >=v1.1.0 that use the Previewers plugin (>=v1.10.0) or the Previewer: Easing plugin (v1.1.0 to v1.9.0). This problem is fixed in version 1.21.0. To workaround the issue without upgrading, disable the easing preview on all impacted code blocks. You need Prism v1.10.0 or newer to apply this workaround.
Versions of the package markdown-to-jsx before 7.4.0 are vulnerable to Cross-site Scripting (XSS) via the src property due to improper input sanitization. An attacker can execute arbitrary code by injecting a malicious iframe element in the markdown.
If are you are using Highlight.js to highlight user-provided data you are possibly vulnerable. On the client-side (in a browser or Electron environment) risks could include lengthy freezes or crashes... On the server-side infinite freezes could occur... effectively preventing users from accessing your app or service (ie, Denial of Service). This is an issue with grammars shipped with the parser (and potentially 3rd party grammars also), not the parser itself. If you are using Highlight.js with any of the following grammars you are vulnerable. If you are using highlightAuto to detect the language (and have any of these grammars registered) you are vulnerable.
ibm-mend-appbot
changed the title
@carbon/storybook-addon-theme-1.44.2.tgz: 6 vulnerabilities (highest severity is: 7.5)
@carbon/storybook-addon-theme-1.44.2.tgz: 7 vulnerabilities (highest severity is: 7.5)
Oct 15, 2024
Vulnerable Library - @carbon/storybook-addon-theme-1.44.2.tgz
Path to dependency file: /package.json
Path to vulnerable library: /.yarn/cache/prismjs-npm-1.17.1-6c69ea7fe8-82e4788c5d.zip
Found in HEAD commit: e1b1fb89ab4aca572f7c784c23f0c71a487b4731
Vulnerabilities
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2022-23647
Vulnerable Library - prismjs-1.17.1.tgz
Lightweight, robust, elegant syntax highlighting. A spin-off project from Dabblet.
Library home page: https://registry.npmjs.org/prismjs/-/prismjs-1.17.1.tgz
Path to dependency file: /package.json
Path to vulnerable library: /.yarn/cache/prismjs-npm-1.17.1-6c69ea7fe8-82e4788c5d.zip
Dependency Hierarchy:
Found in HEAD commit: e1b1fb89ab4aca572f7c784c23f0c71a487b4731
Found in base branch: main
Vulnerability Details
Prism is a syntax highlighting library. Starting with version 1.14.0 and prior to version 1.27.0, Prism's command line plugin can be used by attackers to achieve a cross-site scripting attack. The command line plugin did not properly escape its output, leading to the input text being inserted into the DOM as HTML code. Server-side usage of Prism is not impacted. Websites that do not use the Command Line plugin are also not impacted. This bug has been fixed in v1.27.0. As a workaround, do not use the command line plugin on untrusted inputs, or sanitize all code blocks (remove all HTML code text) from all code blocks that use the command line plugin.
Publish Date: 2022-02-18
URL: CVE-2022-23647
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: GHSA-3949-f494-cm99
Release Date: 2022-02-18
Fix Resolution: prismjs- v1.27.0
CVE-2021-23341
Vulnerable Library - prismjs-1.17.1.tgz
Lightweight, robust, elegant syntax highlighting. A spin-off project from Dabblet.
Library home page: https://registry.npmjs.org/prismjs/-/prismjs-1.17.1.tgz
Path to dependency file: /package.json
Path to vulnerable library: /.yarn/cache/prismjs-npm-1.17.1-6c69ea7fe8-82e4788c5d.zip
Dependency Hierarchy:
Found in HEAD commit: e1b1fb89ab4aca572f7c784c23f0c71a487b4731
Found in base branch: main
Vulnerability Details
The package prismjs before 1.23.0 are vulnerable to Regular Expression Denial of Service (ReDoS) via the prism-asciidoc, prism-rest, prism-tap and prism-eiffel components.
Publish Date: 2021-02-18
URL: CVE-2021-23341
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23341
Release Date: 2021-02-18
Fix Resolution: 1.23.0
CVE-2021-32723
Vulnerable Library - prismjs-1.17.1.tgz
Lightweight, robust, elegant syntax highlighting. A spin-off project from Dabblet.
Library home page: https://registry.npmjs.org/prismjs/-/prismjs-1.17.1.tgz
Path to dependency file: /package.json
Path to vulnerable library: /.yarn/cache/prismjs-npm-1.17.1-6c69ea7fe8-82e4788c5d.zip
Dependency Hierarchy:
Found in HEAD commit: e1b1fb89ab4aca572f7c784c23f0c71a487b4731
Found in base branch: main
Vulnerability Details
Prism is a syntax highlighting library. Some languages before 1.24.0 are vulnerable to Regular Expression Denial of Service (ReDoS). When Prism is used to highlight untrusted (user-given) text, an attacker can craft a string that will take a very very long time to highlight. This problem has been fixed in Prism v1.24. As a workaround, do not use ASCIIDoc or ERB to highlight untrusted text. Other languages are not affected and can be used to highlight untrusted text.
Publish Date: 2021-06-28
URL: CVE-2021-32723
CVSS 3 Score Details (7.4)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: GHSA-gj77-59wh-66hg
Release Date: 2021-06-28
Fix Resolution: prismjs - 1.24.0
CVE-2020-15138
Vulnerable Library - prismjs-1.17.1.tgz
Lightweight, robust, elegant syntax highlighting. A spin-off project from Dabblet.
Library home page: https://registry.npmjs.org/prismjs/-/prismjs-1.17.1.tgz
Path to dependency file: /package.json
Path to vulnerable library: /.yarn/cache/prismjs-npm-1.17.1-6c69ea7fe8-82e4788c5d.zip
Dependency Hierarchy:
Found in HEAD commit: e1b1fb89ab4aca572f7c784c23f0c71a487b4731
Found in base branch: main
Vulnerability Details
Prism is vulnerable to Cross-Site Scripting. The easing preview of the Previewers plugin has an XSS vulnerability that allows attackers to execute arbitrary code in Safari and Internet Explorer. This impacts all Safari and Internet Explorer users of Prism >=v1.1.0 that use the Previewers plugin (>=v1.10.0) or the Previewer: Easing plugin (v1.1.0 to v1.9.0). This problem is fixed in version 1.21.0. To workaround the issue without upgrading, disable the easing preview on all impacted code blocks. You need Prism v1.10.0 or newer to apply this workaround.
Publish Date: 2020-08-07
URL: CVE-2020-15138
CVSS 3 Score Details (7.1)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://github.com/PrismJS/prism/v1.21.0
Release Date: 2020-08-07
Fix Resolution: v1.21.0
CVE-2021-3801
Vulnerable Library - prismjs-1.17.1.tgz
Lightweight, robust, elegant syntax highlighting. A spin-off project from Dabblet.
Library home page: https://registry.npmjs.org/prismjs/-/prismjs-1.17.1.tgz
Path to dependency file: /package.json
Path to vulnerable library: /.yarn/cache/prismjs-npm-1.17.1-6c69ea7fe8-82e4788c5d.zip
Dependency Hierarchy:
Found in HEAD commit: e1b1fb89ab4aca572f7c784c23f0c71a487b4731
Found in base branch: main
Vulnerability Details
prism is vulnerable to Inefficient Regular Expression Complexity
Publish Date: 2021-09-15
URL: CVE-2021-3801
CVSS 3 Score Details (6.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-3801
Release Date: 2021-09-15
Fix Resolution: prismjs - 1.25.0
CVE-2024-21535
Vulnerable Library - markdown-to-jsx-6.11.4.tgz
Convert markdown to JSX with ease for React and React-like projects. Super lightweight and highly configurable.
Library home page: https://registry.npmjs.org/markdown-to-jsx/-/markdown-to-jsx-6.11.4.tgz
Path to dependency file: /package.json
Path to vulnerable library: /.yarn/cache/markdown-to-jsx-npm-6.11.4-e7ef0863b5-1dc3c245e1.zip
Dependency Hierarchy:
Found in HEAD commit: e1b1fb89ab4aca572f7c784c23f0c71a487b4731
Found in base branch: main
Vulnerability Details
Versions of the package markdown-to-jsx before 7.4.0 are vulnerable to Cross-site Scripting (XSS) via the src property due to improper input sanitization. An attacker can execute arbitrary code by injecting a malicious iframe element in the markdown.
Publish Date: 2024-10-15
URL: CVE-2024-21535
CVSS 3 Score Details (6.1)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://www.cve.org/CVERecord?id=CVE-2024-21535
Release Date: 2024-10-15
Fix Resolution: markdown-to-jsx - 7.4.0
WS-2020-0208
Vulnerable Libraries - highlight.js-9.13.1.tgz, highlight.js-9.18.5.tgz
highlight.js-9.13.1.tgz
Syntax highlighting with language autodetection.
Library home page: https://registry.npmjs.org/highlight.js/-/highlight.js-9.13.1.tgz
Path to dependency file: /package.json
Path to vulnerable library: /.yarn/cache/highlight.js-npm-9.13.1-472c834b5e-99c9f8ef61.zip
Dependency Hierarchy:
highlight.js-9.18.5.tgz
Syntax highlighting with language autodetection.
Library home page: https://registry.npmjs.org/highlight.js/-/highlight.js-9.18.5.tgz
Path to dependency file: /package.json
Path to vulnerable library: /.yarn/cache/highlight.js-npm-9.18.5-571500f48d-56ddbd562e.zip
Dependency Hierarchy:
Found in HEAD commit: e1b1fb89ab4aca572f7c784c23f0c71a487b4731
Found in base branch: main
Vulnerability Details
If are you are using Highlight.js to highlight user-provided data you are possibly vulnerable. On the client-side (in a browser or Electron environment) risks could include lengthy freezes or crashes... On the server-side infinite freezes could occur... effectively preventing users from accessing your app or service (ie, Denial of Service). This is an issue with grammars shipped with the parser (and potentially 3rd party grammars also), not the parser itself. If you are using Highlight.js with any of the following grammars you are vulnerable. If you are using highlightAuto to detect the language (and have any of these grammars registered) you are vulnerable.
Publish Date: 2024-11-03
URL: WS-2020-0208
CVSS 3 Score Details (5.3)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://github.com/highlightjs/highlight.js/tree/10.4.1
Release Date: 2020-12-04
Fix Resolution: 10.4.1
The text was updated successfully, but these errors were encountered: