-
Notifications
You must be signed in to change notification settings - Fork 1
Description
Vulnerable Library - kleros-sdk-2.3.1.tgz
Path to dependency file: /package.json
Path to vulnerable library: /package.json
Found in HEAD commit: 9ae87edd1101b0d1d4b4bc9dce9980b2b97bdb67
Vulnerabilities
Vulnerability | Severity | Dependency | Type | Fixed in (kleros-sdk version) | Remediation Possible** | |
---|---|---|---|---|---|---|
CVE-2025-6545 | 9.3 | pbkdf2-3.1.2.tgz | Transitive | N/A* | ❌ | |
CVE-2025-27611 | 7.5 | base-x-3.0.10.tgz | Transitive | N/A* | ❌ | |
CVE-2025-6547 | 6.8 | pbkdf2-3.1.2.tgz | Transitive | N/A* | ❌ | |
WS-2024-0017 | 6.1 | dompurify-2.5.7.tgz | Transitive | N/A* | ❌ | |
CVE-2025-26791 | 4.5 | dompurify-2.5.7.tgz | Transitive | N/A* | ❌ |
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2025-6545
Vulnerable Library - pbkdf2-3.1.2.tgz
This library provides the functionality of PBKDF2 with the ability to use any supported hashing algorithm returned from crypto.getHashes()
Library home page: https://registry.npmjs.org/pbkdf2/-/pbkdf2-3.1.2.tgz
Path to dependency file: /package.json
Path to vulnerable library: /package.json
Dependency Hierarchy:
- kleros-sdk-2.3.1.tgz (Root Library)
- reality-eth-lib-3.4.7.tgz
- ethereumjs-abi-0.6.8.tgz
- ethereumjs-util-6.2.1.tgz
- ethereum-cryptography-0.1.3.tgz
- ❌ pbkdf2-3.1.2.tgz (Vulnerable Library)
- ethereum-cryptography-0.1.3.tgz
- ethereumjs-util-6.2.1.tgz
- ethereumjs-abi-0.6.8.tgz
- reality-eth-lib-3.4.7.tgz
Found in HEAD commit: 9ae87edd1101b0d1d4b4bc9dce9980b2b97bdb67
Found in base branch: dev
Vulnerability Details
Improper Input Validation vulnerability in pbkdf2 allows Signature Spoofing by Improper Validation. This vulnerability is associated with program files lib/to-buffer.Js.
This issue affects pbkdf2: from 3.0.10 through 3.1.2.
Mend Note: The description of this vulnerability differs from MITRE.
Publish Date: 2025-06-23
URL: CVE-2025-6545
CVSS 3 Score Details (9.3)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Changed
- Impact Metrics:
- Confidentiality Impact: Low
- Integrity Impact: High
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: GHSA-h7cp-r72f-jxh6
Release Date: 2025-06-23
Fix Resolution: https://github.com/browserify/pbkdf2.git - v3.1.3
Step up your Open Source Security Game with Mend here
CVE-2025-27611
Vulnerable Library - base-x-3.0.10.tgz
Library home page: https://registry.npmjs.org/base-x/-/base-x-3.0.10.tgz
Path to dependency file: /package.json
Path to vulnerable library: /package.json
Dependency Hierarchy:
- kleros-sdk-2.3.1.tgz (Root Library)
- reality-eth-lib-3.4.7.tgz
- ethereumjs-abi-0.6.8.tgz
- ethereumjs-util-6.2.1.tgz
- ethereum-cryptography-0.1.3.tgz
- bs58check-2.1.2.tgz
- bs58-4.0.1.tgz
- ❌ base-x-3.0.10.tgz (Vulnerable Library)
- bs58-4.0.1.tgz
- bs58check-2.1.2.tgz
- ethereum-cryptography-0.1.3.tgz
- ethereumjs-util-6.2.1.tgz
- ethereumjs-abi-0.6.8.tgz
- reality-eth-lib-3.4.7.tgz
Found in HEAD commit: 9ae87edd1101b0d1d4b4bc9dce9980b2b97bdb67
Found in base branch: dev
Vulnerability Details
base-x is a base encoder and decoder of any given alphabet using bitcoin style leading zero compression. Versions 4.0.0, 5.0.0, and all prior to 3.0.11, are vulnerable to attackers potentially deceiving users into sending funds to an unintended address. This issue has been patched in versions 3.0.11, 4.0.1, and 5.0.1.
Publish Date: 2025-04-30
URL: CVE-2025-27611
CVSS 3 Score Details (7.5)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: High
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: GHSA-xq7p-g2vc-g82p
Release Date: 2025-04-30
Fix Resolution: https://github.com/cryptocoinjs/base-x.git - v5.0.1
Step up your Open Source Security Game with Mend here
CVE-2025-6547
Vulnerable Library - pbkdf2-3.1.2.tgz
This library provides the functionality of PBKDF2 with the ability to use any supported hashing algorithm returned from crypto.getHashes()
Library home page: https://registry.npmjs.org/pbkdf2/-/pbkdf2-3.1.2.tgz
Path to dependency file: /package.json
Path to vulnerable library: /package.json
Dependency Hierarchy:
- kleros-sdk-2.3.1.tgz (Root Library)
- reality-eth-lib-3.4.7.tgz
- ethereumjs-abi-0.6.8.tgz
- ethereumjs-util-6.2.1.tgz
- ethereum-cryptography-0.1.3.tgz
- ❌ pbkdf2-3.1.2.tgz (Vulnerable Library)
- ethereum-cryptography-0.1.3.tgz
- ethereumjs-util-6.2.1.tgz
- ethereumjs-abi-0.6.8.tgz
- reality-eth-lib-3.4.7.tgz
Found in HEAD commit: 9ae87edd1101b0d1d4b4bc9dce9980b2b97bdb67
Found in base branch: dev
Vulnerability Details
Improper Input Validation vulnerability in pbkdf2 allows Signature Spoofing by Improper Validation.This issue affects pbkdf2: <=3.1.2.
Publish Date: 2025-06-23
URL: CVE-2025-6547
CVSS 3 Score Details (6.8)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: High
- Privileges Required: None
- User Interaction: None
- Scope: Changed
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: High
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: GHSA-v62p-rq8g-8h59
Release Date: 2025-06-23
Fix Resolution: pbkdf2 - 3.1.3
Step up your Open Source Security Game with Mend here
WS-2024-0017
Vulnerable Library - dompurify-2.5.7.tgz
DOMPurify is a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. It's written in JavaScript and works in all modern browsers (Safari, Opera (15+), Internet Explorer (10+), Firefox and Chrome - as well as almost anything else usin
Library home page: https://registry.npmjs.org/dompurify/-/dompurify-2.5.7.tgz
Path to dependency file: /package.json
Path to vulnerable library: /package.json
Dependency Hierarchy:
- kleros-sdk-2.3.1.tgz (Root Library)
- reality-eth-lib-3.4.7.tgz
- isomorphic-dompurify-0.23.0.tgz
- ❌ dompurify-2.5.7.tgz (Vulnerable Library)
- isomorphic-dompurify-0.23.0.tgz
- reality-eth-lib-3.4.7.tgz
Found in HEAD commit: 9ae87edd1101b0d1d4b4bc9dce9980b2b97bdb67
Found in base branch: dev
Vulnerability Details
Insufficient checks in DOMPurify allows an attacker to bypass sanitizers and execute arbitrary JavaScript code. This issue affects versions before 2.5.8 and 3.x before 3.2.3.
Publish Date: 2024-02-08
URL: WS-2024-0017
CVSS 3 Score Details (6.1)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: Required
- Scope: Changed
- Impact Metrics:
- Confidentiality Impact: Low
- Integrity Impact: Low
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Release Date: 2024-02-08
Fix Resolution: domPurify - 2.5.8,3.2.3
Step up your Open Source Security Game with Mend here
CVE-2025-26791
Vulnerable Library - dompurify-2.5.7.tgz
DOMPurify is a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. It's written in JavaScript and works in all modern browsers (Safari, Opera (15+), Internet Explorer (10+), Firefox and Chrome - as well as almost anything else usin
Library home page: https://registry.npmjs.org/dompurify/-/dompurify-2.5.7.tgz
Path to dependency file: /package.json
Path to vulnerable library: /package.json
Dependency Hierarchy:
- kleros-sdk-2.3.1.tgz (Root Library)
- reality-eth-lib-3.4.7.tgz
- isomorphic-dompurify-0.23.0.tgz
- ❌ dompurify-2.5.7.tgz (Vulnerable Library)
- isomorphic-dompurify-0.23.0.tgz
- reality-eth-lib-3.4.7.tgz
Found in HEAD commit: 9ae87edd1101b0d1d4b4bc9dce9980b2b97bdb67
Found in base branch: dev
Vulnerability Details
DOMPurify before 3.2.4 has an incorrect template literal regular expression, sometimes leading to mutation cross-site scripting (mXSS).
Publish Date: 2025-02-14
URL: CVE-2025-26791
CVSS 3 Score Details (4.5)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Local
- Attack Complexity: High
- Privileges Required: None
- User Interaction: None
- Scope: Changed
- Impact Metrics:
- Confidentiality Impact: Low
- Integrity Impact: Low
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: https://www.cve.org/CVERecord?id=CVE-2025-26791
Release Date: 2025-02-14
Fix Resolution: dompurify - 3.2.4
Step up your Open Source Security Game with Mend here