-
Notifications
You must be signed in to change notification settings - Fork 20
Description
Vulnerable Library - express-validator-6.15.0.tgz
Path to dependency file: /SmartDappsBuilder/backend/package.json
Path to vulnerable library: /SmartDappsBuilder/backend/node_modules/validator/package.json
Vulnerabilities
| Vulnerability | Severity | Dependency | Type | Fixed in (express-validator version) | Remediation Possible** | |
|---|---|---|---|---|---|---|
| CVE-2025-12758 | 7.5 | validator-13.12.0.tgz | Transitive | 7.0.0 | ❌ | |
| CVE-2025-56200 | 6.1 | validator-13.12.0.tgz | Transitive | N/A* | ❌ |
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2025-12758
Vulnerable Library - validator-13.12.0.tgz
Library home page: https://registry.npmjs.org/validator/-/validator-13.12.0.tgz
Path to dependency file: /SmartDappsBuilder/backend/package.json
Path to vulnerable library: /SmartDappsBuilder/backend/node_modules/validator/package.json
Dependency Hierarchy:
- express-validator-6.15.0.tgz (Root Library)
- ❌ validator-13.12.0.tgz (Vulnerable Library)
Found in base branch: main
Vulnerability Details
Versions of the package validator before 13.15.22 are vulnerable to Incomplete Filtering of One or More Instances of Special Elements in the isLength() function that does not take into account Unicode variation selectors (\uFE0F, \uFE0E) appearing in a sequence which lead to improper string length calculation. This can lead to an application using isLength for input validation accepting strings significantly longer than intended, resulting in issues like data truncation in databases, buffer overflows in other system components, or denial-of-service.
Publish Date: 2025-11-27
URL: CVE-2025-12758
CVSS 3 Score Details (7.5)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Release Date: 2025-11-27
Fix Resolution (validator): 13.15.22
Direct dependency fix Resolution (express-validator): 7.0.0
Step up your Open Source Security Game with Mend here
CVE-2025-56200
Vulnerable Library - validator-13.12.0.tgz
Library home page: https://registry.npmjs.org/validator/-/validator-13.12.0.tgz
Path to dependency file: /SmartDappsBuilder/backend/package.json
Path to vulnerable library: /SmartDappsBuilder/backend/node_modules/validator/package.json
Dependency Hierarchy:
- express-validator-6.15.0.tgz (Root Library)
- ❌ validator-13.12.0.tgz (Vulnerable Library)
Found in base branch: main
Vulnerability Details
A URL validation bypass vulnerability exists in validator.js through version 13.15.15. The isURL() function uses '://' as a delimiter to parse protocols, while browsers use ':' as the delimiter. This parsing difference allows attackers to bypass protocol and domain validation by crafting URLs leading to XSS and Open Redirect attacks.
Publish Date: 2025-09-30
URL: CVE-2025-56200
CVSS 3 Score Details (6.1)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: Required
- Scope: Changed
- Impact Metrics:
- Confidentiality Impact: Low
- Integrity Impact: Low
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: GHSA-9965-vmph-33xx
Release Date: 2025-09-30
Fix Resolution: validator - 13.15.20
Step up your Open Source Security Game with Mend here