ecosystem
stringclasses
11 values
vuln_id
stringlengths
10
19
summary
stringlengths
4
220
details
stringlengths
34
13.5k
aliases
stringlengths
17
87
modified_date
stringdate
2019-03-26 14:13:00
2022-05-10 08:46:52
published_date
stringdate
2012-06-17 03:41:00
2022-05-10 08:46:50
severity
stringclasses
5 values
score
float64
0
10
cwe_id
stringclasses
581 values
refs
stringlengths
82
11.6k
introduced
stringclasses
843 values
code_refs
stringlengths
46
940
commits
stringlengths
46
940
npm
GHSA-49q3-8867-5wmp
Remote Command Execution in reg-keygen-git-hash-plugin
### Impact `reg-keygen-git-hash-plugin` through 0.10.15 allow remote attackers to execute of arbitrary commands. ### Patches Upgrade to version 0.10.16 or later. ### For more information If you have any questions or comments about this advisory: - Open an issue in [reg-viz/reg-suit](https://github.com/reg-viz/reg-suit)
{'CVE-2021-32673'}
2021-06-08T15:31:31Z
2021-06-08T18:47:06Z
HIGH
null
{'CWE-94', 'CWE-78'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-32673', 'https://github.com/reg-viz/reg-suit/releases/tag/v0.10.16', 'https://www.npmjs.com/package/reg-keygen-git-hash-plugin', 'https://github.com/reg-viz/reg-suit/security/advisories/GHSA-49q3-8867-5wmp', 'https://github.com/reg-viz/reg-suit/commit/f84ad9c7a22144d6c147dc175c52756c0f444d87'}
null
{'https://github.com/reg-viz/reg-suit/commit/f84ad9c7a22144d6c147dc175c52756c0f444d87'}
{'https://github.com/reg-viz/reg-suit/commit/f84ad9c7a22144d6c147dc175c52756c0f444d87'}
npm
GHSA-wh69-wc6q-7888
Command injection in node-dns-sync
dns-sync through 0.2.0 allows execution of arbitrary commands . This issue may lead to remote code execution if a client of the library calls the vulnerable method with untrusted input.
{'CVE-2020-11079'}
2021-11-04T17:08:10Z
2020-05-28T18:42:59Z
HIGH
null
{'CWE-77', 'CWE-94'}
{'https://github.com/skoranga/node-dns-sync/security/advisories/GHSA-wh69-wc6q-7888', 'https://nvd.nist.gov/vuln/detail/CVE-2020-11079', 'https://github.com/skoranga/node-dns-sync/commit/cb10a5ac7913eacc031ade7d91596277f31645dc', 'https://github.com/skoranga/node-dns-sync'}
null
{'https://github.com/skoranga/node-dns-sync/commit/cb10a5ac7913eacc031ade7d91596277f31645dc'}
{'https://github.com/skoranga/node-dns-sync/commit/cb10a5ac7913eacc031ade7d91596277f31645dc'}
npm
GHSA-97m3-w2cp-4xx6
Embedded Malicious Code in node-ipc
The package node-ipc versions 10.1.1 and 10.1.2 are vulnerable to embedded malicious code that was introduced by the maintainer. The malicious code was intended to overwrite arbitrary files dependent upon the geo-location of the user IP address. The maintainer removed the malicious code in version 10.1.3.
{'CVE-2022-23812'}
2022-03-25T19:58:47Z
2022-03-16T23:54:32Z
CRITICAL
null
{'CWE-506', 'CWE-94'}
{'https://github.com/RIAEvangelist/node-ipc/issues/233', 'https://nvd.nist.gov/vuln/detail/CVE-2022-23812', 'https://github.com/RIAEvangelist/node-ipc/issues/236', 'https://security.netapp.com/advisory/ntap-20220407-0005/', 'https://github.com/RIAEvangelist/node-ipc', 'https://snyk.io/vuln/SNYK-JS-NODEIPC-2426370', 'https://github.com/RIAEvangelist/node-ipc/blob/847047cf7f81ab08352038b2204f0e7633449580/dao/ssl-geospec.js', 'https://github.com/RIAEvangelist/node-ipc/commit/847047cf7f81ab08352038b2204f0e7633449580'}
null
{'https://github.com/RIAEvangelist/node-ipc/commit/847047cf7f81ab08352038b2204f0e7633449580'}
{'https://github.com/RIAEvangelist/node-ipc/commit/847047cf7f81ab08352038b2204f0e7633449580'}
npm
GHSA-r9q4-w3fm-wrm2
Cross-Site Scripting in google-closure-library
Versions of `google-closure-library` prior to 20190301.0.0 are vulnerable to Cross-Site Scripting. The `safedomtreeprocessor.processToString()` function improperly processed empty elements, which could allow attackers to execute arbitrary JavaScript through Mutation Cross-Site Scripting. ## Recommendation Upgrade to version 20190301.0.0 or later.
null
2021-09-27T21:01:47Z
2020-09-02T21:21:43Z
MODERATE
null
{'CWE-79'}
{'https://github.com/google/closure-library', 'https://www.npmjs.com/advisories/878', 'https://github.com/google/closure-library/commit/c79ab48e8e962fee57e68739c00e16b9934c0ffa#commitcomment-33294853', 'https://snyk.io/vuln/SNYK-JS-GOOGLECLOSURELIBRARY-174519'}
null
{'https://github.com/google/closure-library/commit/c79ab48e8e962fee57e68739c00e16b9934c0ffa'}
{'https://github.com/google/closure-library/commit/c79ab48e8e962fee57e68739c00e16b9934c0ffa'}
npm
GHSA-w4v7-hwx7-9929
Cross-site Scripting in tempura
This affects the package tempura before 0.4.0. If the input to the esc function is of type object (i.e an array) it is returned without being escaped/sanitized, leading to a potential Cross-Site Scripting vulnerability.
{'CVE-2021-23784'}
2021-11-08T17:49:56Z
2021-11-08T17:50:10Z
MODERATE
null
{'CWE-79'}
{'https://github.com/lukeed/tempura/commit/58a5c3671e2f36b26810e77ead9e0dd471902f9b', 'https://github.com/lukeed/tempura', 'https://snyk.io/vuln/SNYK-JS-TEMPURA-1569633', 'https://github.com/lukeed/tempura/releases/tag/v0.4.0', 'https://nvd.nist.gov/vuln/detail/CVE-2021-23784'}
null
{'https://github.com/lukeed/tempura/commit/58a5c3671e2f36b26810e77ead9e0dd471902f9b'}
{'https://github.com/lukeed/tempura/commit/58a5c3671e2f36b26810e77ead9e0dd471902f9b'}
npm
GHSA-p9pc-299p-vxgp
Prototype Pollution in yargs-parser
Affected versions of `yargs-parser` are vulnerable to prototype pollution. Arguments are not properly sanitized, allowing an attacker to modify the prototype of `Object`, causing the addition or modification of an existing property that will exist on all objects. Parsing the argument `--foo.__proto__.bar baz'` adds a `bar` property with value `baz` to all objects. This is only exploitable if attackers have control over the arguments being passed to `yargs-parser`. ## Recommendation Upgrade to versions 13.1.2, 15.0.1, 18.1.1 or later.
{'CVE-2020-7608'}
2021-07-28T21:26:24Z
2020-09-04T18:00:54Z
MODERATE
null
{'CWE-915'}
{'https://github.com/yargs/yargs-parser/commit/63810ca1ae1a24b08293a4d971e70e058c7a41e2', 'https://nvd.nist.gov/vuln/detail/CVE-2020-7608', 'https://www.npmjs.com/advisories/1500', 'https://snyk.io/vuln/SNYK-JS-YARGSPARSER-560381'}
null
{'https://github.com/yargs/yargs-parser/commit/63810ca1ae1a24b08293a4d971e70e058c7a41e2'}
{'https://github.com/yargs/yargs-parser/commit/63810ca1ae1a24b08293a4d971e70e058c7a41e2'}
npm
GHSA-6677-83pp-f862
Cross-Site Scripting in @nuxt/devalue
Versions of `@nuxt/devalue` prior to 1.2.3 are vulnerable to Cross-Site Scripting. Due to insufficient input sanitization attacker may inject arbitrary JavaScript code through object keys. ## Recommendation Upgrade to version 1.2.3 or later.
{'CVE-2019-13506'}
2021-08-17T18:13:29Z
2019-07-16T00:42:02Z
MODERATE
null
{'CWE-79'}
{'https://github.com/nuxt/devalue/releases/tag/v1.2.3', 'https://nvd.nist.gov/vuln/detail/CVE-2019-13506', 'https://github.com/Rich-Harris/devalue/issues/19', 'https://github.com/nuxt/nuxt.js/compare/c0776eb...8d14cd4', 'https://www.npmjs.com/advisories/814', 'https://github.com/nuxt/devalue/pull/8', 'https://github.com/nuxt/nuxt.js/releases/tag/v2.6.2', 'https://github.com/nuxt/nuxt.js/commit/0d5dfe71917191c5b07f373896311f2d8f6b75be'}
null
{'https://github.com/nuxt/nuxt.js/commit/0d5dfe71917191c5b07f373896311f2d8f6b75be'}
{'https://github.com/nuxt/nuxt.js/commit/0d5dfe71917191c5b07f373896311f2d8f6b75be'}
npm
GHSA-xfrc-7mj2-5xh9
Undefined Behavior in zencashjs
Versions of `zencashjs` prior to 1.2.0 may cause loss of funds when used with cryptocurrency wallets. The package relies on a string comparison of the first two characters of a Horizen address to determine the destination address type of a transaction (P2PKH or P2SH). Due to the base58 address prefixes chosen in Horizen there exists the possibility of a clash of address prefixes for testnet P2PKH and mainnet P2SH addresses, testnet P2PKH addresses start with “zt” while a subset of mainnet P2SH addresses can also start with “zt”. The package interprets transactions sent to a “zt” P2SH address on mainnet as P2PKH transactions erroneously. Any funds sent to a mainnet P2SH multisignature address starting with “zt” will be sent to the wrong address and be lost. ## Recommendation Upgrade to version 1.2.0 or later.
null
2020-08-31T18:44:53Z
2020-09-03T17:14:51Z
CRITICAL
null
null
{'https://www.npmjs.com/advisories/1035', 'https://github.com/ZencashOfficial/zencashjs/commit/db01bd94b9f8a956d7835e934500eaa643f8bd13#diff-42d8d2088a96641b563b25ad908b0c0fR146'}
null
{'https://github.com/ZencashOfficial/zencashjs/commit/db01bd94b9f8a956d7835e934500eaa643f8bd13#diff-42d8d2088a96641b563b25ad908b0c0fR146'}
{'https://github.com/ZencashOfficial/zencashjs/commit/db01bd94b9f8a956d7835e934500eaa643f8bd13#diff-42d8d2088a96641b563b25ad908b0c0fR146'}
npm
GHSA-fxwf-4rqh-v8g3
Insecure defaults due to CORS misconfiguration in socket.io
The package socket.io before 2.4.0 are vulnerable to Insecure Defaults due to CORS Misconfiguration. All domains are whitelisted by default.
{'CVE-2020-28481'}
2021-01-20T05:39:24Z
2021-01-20T21:22:37Z
MODERATE
null
{'CWE-453', 'CWE-346'}
{'https://snyk.io/vuln/SNYK-JS-SOCKETIO-1024859', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1056357', 'https://nvd.nist.gov/vuln/detail/CVE-2020-28481', 'https://github.com/socketio/socket.io/commit/f78a575f66ab693c3ea96ea88429ddb1a44c86c7', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1056358', 'https://github.com/socketio/socket.io/issues/3671'}
null
{'https://github.com/socketio/socket.io/commit/f78a575f66ab693c3ea96ea88429ddb1a44c86c7'}
{'https://github.com/socketio/socket.io/commit/f78a575f66ab693c3ea96ea88429ddb1a44c86c7'}
npm
GHSA-jff2-qjw8-5476
Command Injection Vulnerability in systeminformation
### Impact command injection vulnerability ### Patches Problem was fixed with a parameter check. Please upgrade to version >= 5.6.4 ### Workarounds If you cannot upgrade, be sure to check or sanitize service parameters that are passed to si.inetLatency(), si.inetChecksite(), si.services(), si.processLoad() ... do only allow strings, reject any arrays. String sanitation works as expected.
{'CVE-2021-21388'}
2021-04-29T17:22:56Z
2021-04-06T17:30:14Z
HIGH
null
{'CWE-77', 'CWE-78'}
{'https://github.com/sebhildebrandt/systeminformation/commit/0be6fcd575c05687d1076d5cd6d75af2ebae5a46', 'https://github.com/sebhildebrandt/systeminformation/commit/7922366d707de7f20995fc8e30ac3153636bf35f', 'https://www.npmjs.com/package/systeminformation', 'https://github.com/sebhildebrandt/systeminformation/commit/01ef56cd5824ed6da1c11b37013a027fdef67524', 'https://nvd.nist.gov/vuln/detail/CVE-2021-21388', 'https://github.com/sebhildebrandt/systeminformation/security/advisories/GHSA-jff2-qjw8-5476'}
null
{'https://github.com/sebhildebrandt/systeminformation/commit/0be6fcd575c05687d1076d5cd6d75af2ebae5a46', 'https://github.com/sebhildebrandt/systeminformation/commit/01ef56cd5824ed6da1c11b37013a027fdef67524', 'https://github.com/sebhildebrandt/systeminformation/commit/7922366d707de7f20995fc8e30ac3153636bf35f'}
{'https://github.com/sebhildebrandt/systeminformation/commit/7922366d707de7f20995fc8e30ac3153636bf35f', 'https://github.com/sebhildebrandt/systeminformation/commit/01ef56cd5824ed6da1c11b37013a027fdef67524', 'https://github.com/sebhildebrandt/systeminformation/commit/0be6fcd575c05687d1076d5cd6d75af2ebae5a46'}
npm
GHSA-5726-g6r9-5f22
Potential for Script Injection in syntax-error
Versions of `syntax-error` prior to 1.1.1 are affected by a cross-site scripting vulnerability which may allow a malicious file to execute code when browserified. ## Recommendation Update to version 1.1.1 or later.
{'CVE-2014-7192'}
2022-02-25T19:54:10Z
2017-10-24T18:33:36Z
HIGH
null
{'CWE-94'}
{'https://www.npmjs.com/advisories/37', 'https://github.com/advisories/GHSA-5726-g6r9-5f22', 'http://www-01.ibm.com/support/docview.wss?uid=swg21690815', 'https://exchange.xforce.ibmcloud.com/vulnerabilities/96728', 'https://nodesecurity.io/advisories/syntax-error-potential-script-injection', 'https://github.com/substack/node-syntax-error/commit/9aa4e66eb90ec595d2dba55e6f9c2dd9a668b309', 'https://github.com/substack/node-browserify/blob/master/changelog.markdown#421', 'https://nvd.nist.gov/vuln/detail/CVE-2014-7192', 'https://github.com/substack/node-syntax-error'}
null
{'https://github.com/substack/node-syntax-error/commit/9aa4e66eb90ec595d2dba55e6f9c2dd9a668b309'}
{'https://github.com/substack/node-syntax-error/commit/9aa4e66eb90ec595d2dba55e6f9c2dd9a668b309'}
npm
GHSA-h6ch-v84p-w6p9
Regular Expression Denial of Service (ReDoS)
A vulnerability was found in diff before v3.5.0, the affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) attacks.
null
2021-02-24T19:27:02Z
2019-06-13T18:58:54Z
HIGH
null
{'CWE-400'}
{'https://www.whitesourcesoftware.com/vulnerability-database/WS-2018-0590', 'https://github.com/kpdecker/jsdiff/commit/2aec4298639bf30fb88a00b356bf404d3551b8c0', 'https://snyk.io/vuln/npm:diff:20180305', 'https://bugzilla.redhat.com/show_bug.cgi?id=1552148', 'https://www.npmjs.com/advisories/1631'}
null
{'https://github.com/kpdecker/jsdiff/commit/2aec4298639bf30fb88a00b356bf404d3551b8c0'}
{'https://github.com/kpdecker/jsdiff/commit/2aec4298639bf30fb88a00b356bf404d3551b8c0'}
npm
GHSA-fwr7-v2mv-hh25
Prototype Pollution in async
A vulnerability exists in Async through 3.2.1 for 3.x and through 2.6.3 for 2.x (fixed in 3.2.2 and 2.6.4), which could let a malicious user obtain privileges via the `mapValues()` method.
{'CVE-2021-43138'}
2022-04-14T17:42:10Z
2022-04-07T00:00:17Z
HIGH
null
{'CWE-1321'}
{'https://github.com/caolan/async', 'https://github.com/caolan/async/pull/1828', 'https://github.com/caolan/async/commit/8f7f90342a6571ba1c197d747ebed30c368096d2', 'https://github.com/caolan/async/commit/e1ecdbf79264f9ab488c7799f4c76996d5dca66d', 'https://jsfiddle.net/oz5twjd9/', 'https://github.com/caolan/async/blob/master/lib/mapValuesLimit.js', 'https://nvd.nist.gov/vuln/detail/CVE-2021-43138', 'https://github.com/caolan/async/blob/master/lib/internal/iterator.js', 'https://github.com/caolan/async/blob/v2.6.4/CHANGELOG.md#v264'}
null
{'https://github.com/caolan/async/commit/8f7f90342a6571ba1c197d747ebed30c368096d2', 'https://github.com/caolan/async/commit/e1ecdbf79264f9ab488c7799f4c76996d5dca66d'}
{'https://github.com/caolan/async/commit/e1ecdbf79264f9ab488c7799f4c76996d5dca66d', 'https://github.com/caolan/async/commit/8f7f90342a6571ba1c197d747ebed30c368096d2'}
npm
GHSA-f7vx-j8mp-3h2x
Insufficient Verification of Data Authenticity in Eclipse Theia
In Eclipse Theia versions 0.3.9 through 0.15.0, one of the default pre-packaged Theia extensions is "Mini-Browser", published as "@theia/mini-browser" on npmjs.com. This extension, for its own needs, exposes a HTTP endpoint that allows to read the content of files on the hosts filesystem, given their path, without restrictions on the requesters origin. This design is vulnerable to being exploited remotely through a DNS rebinding attack or a drive-by download of a carefully crafted exploit.
{'CVE-2019-17636'}
2021-03-29T22:11:05Z
2021-04-13T15:18:01Z
HIGH
null
{'CWE-345'}
{'https://github.com/eclipse-theia/theia/pull/7205', 'https://nvd.nist.gov/vuln/detail/CVE-2019-17636', 'https://github.com/eclipse-theia/theia/commit/b212d07f915df1509180944ee3132714bc2636bf', 'https://bugs.eclipse.org/bugs/show_bug.cgi?id=551747'}
null
{'https://github.com/eclipse-theia/theia/commit/b212d07f915df1509180944ee3132714bc2636bf'}
{'https://github.com/eclipse-theia/theia/commit/b212d07f915df1509180944ee3132714bc2636bf'}
npm
GHSA-rrqm-p222-8ph2
Prototype Pollution in Dynamoose
### Impact In Dynamoose versions 2.0.0-2.6.0 there was a prototype pollution vulnerability in the internal utility method [`lib/utils/object/set.ts`](https://github.com/dynamoose/dynamoose/blob/master/lib/utils/object/set.ts). This method is used throughout the codebase for various operations throughout Dynamoose. We have not seen any evidence of this vulnerability being exploited. We do not believe this issue impacts v1.x.x since this method was added as part of the v2 rewrite. This vulnerability also impacts v2.x.x beta/alpha versions. ### Patches v2.7.0 includes a patch for this vulnerability. ### Workarounds We are unaware of any workarounds to patch this vulnerability other than upgrading to v2.7.0 or greater. ### References - Patch commit hash: 324c62b4709204955931a187362f8999805b1d8e ### For more information If you have any questions or comments about this advisory: * [Contact me](https://charlie.fish/contact) * [Read our Security Policy](https://github.com/dynamoose/dynamoose/blob/master/SECURITY.md) ### Credit - GitHub CodeQL Code Scanning
{'CVE-2021-21304'}
2021-08-23T22:30:48Z
2021-02-08T17:44:01Z
MODERATE
null
{'CWE-915', 'CWE-1321'}
{'https://github.com/dynamoose/dynamoose', 'https://www.npmjs.com/package/dynamoose', 'https://github.com/dynamoose/dynamoose/releases/tag/v2.7.0', 'https://github.com/dynamoose/dynamoose/security/advisories/GHSA-rrqm-p222-8ph2', 'https://nvd.nist.gov/vuln/detail/CVE-2021-21304', 'https://github.com/dynamoose/dynamoose/commit/324c62b4709204955931a187362f8999805b1d8e'}
null
{'https://github.com/dynamoose/dynamoose/commit/324c62b4709204955931a187362f8999805b1d8e'}
{'https://github.com/dynamoose/dynamoose/commit/324c62b4709204955931a187362f8999805b1d8e'}
npm
GHSA-5j3g-jfq3-7jwx
Arbitrary JavaScript Execution in bassmaster
A vulnerability exists in bassmaster <= 1.5.1 that allows for an attacker to provide arbitrary JavaScript that is then executed server side via eval. ## Recommendation Update to bassmaster version 1.5.2 or greater.
{'CVE-2014-7205'}
2021-09-01T22:16:02Z
2017-10-24T18:33:36Z
CRITICAL
null
{'CWE-94'}
{'http://www.securityfocus.com/bid/70180', 'https://nvd.nist.gov/vuln/detail/CVE-2014-7205', 'https://github.com/hapijs/bassmaster/commit/b751602d8cb7194ee62a61e085069679525138c4', 'https://exchange.xforce.ibmcloud.com/vulnerabilities/96730', 'http://www.openwall.com/lists/oss-security/2014/09/30/10', 'https://www.npmjs.com/advisories/1', 'https://github.com/advisories/GHSA-5j3g-jfq3-7jwx', 'https://nodesecurity.io/advisories/bassmaster_js_injection', 'https://www.exploit-db.com/exploits/40689/', 'https://github.com/hapijs/bassmaster'}
null
{'https://github.com/hapijs/bassmaster/commit/b751602d8cb7194ee62a61e085069679525138c4'}
{'https://github.com/hapijs/bassmaster/commit/b751602d8cb7194ee62a61e085069679525138c4'}
npm
GHSA-gjm5-83cw-p3p2
Prototype Pollution in extend2
The package extend2 before 1.0.1 are vulnerable to Prototype Pollution via the extend function due to unsafe recursive merge.
{'CVE-2021-23568'}
2022-01-11T18:11:48Z
2022-01-12T22:59:13Z
HIGH
null
{'CWE-1321'}
{'https://github.com/eggjs/extend2', 'https://github.com/eggjs/extend2/blob/master/index.js%23L50-L60', 'https://nvd.nist.gov/vuln/detail/CVE-2021-23568', 'https://snyk.io/vuln/SNYK-JS-EXTEND2-2320315', 'https://github.com/eggjs/extend2/pull/2', 'https://github.com/eggjs/extend2/commit/aa332a59116c8398976434b57ea477c6823054f8'}
null
{'https://github.com/eggjs/extend2/commit/aa332a59116c8398976434b57ea477c6823054f8'}
{'https://github.com/eggjs/extend2/commit/aa332a59116c8398976434b57ea477c6823054f8'}
npm
GHSA-mg3m-f475-28hv
Path Traversal in @backstage/plugin-scaffolder-backend
### Impact A malicious actor with write access to a registered scaffolder template is able to manipulate the template in a way that writes files to arbitrary paths on the scaffolder-backend host instance. This vulnerability can in some situation also be exploited through user input when executing a template, meaning you do not need write access to the templates. This method will not allow the attacker to control the contents of the injected file however, unless the template is also crafted in a specific way that gives control of the file contents. ### Patches This vulnerability is fixed in version `0.15.14` of the `@backstage/plugin-scaffolder-backend`. ### Workarounds This attack is mitigated by restricting access and requiring reviews when registering or modifying scaffolder templates. ### For more information If you have any questions or comments about this advisory: * Open an issue in the [Backstage repository](https://github.com/backstage/backstage) * Visit our chat, linked to in [Backstage README](https://github.com/backstage/backstage)
{'CVE-2021-43783'}
2021-11-29T20:22:25Z
2021-12-01T18:28:51Z
HIGH
null
{'CWE-22'}
{'https://github.com/backstage/backstage/commit/f9352ab606367cd9efc6ff048915c70ed3013b7f', 'https://nvd.nist.gov/vuln/detail/CVE-2021-43783', 'https://github.com/backstage/backstage', 'https://github.com/backstage/backstage/security/advisories/GHSA-mg3m-f475-28hv'}
null
{'https://github.com/backstage/backstage/commit/f9352ab606367cd9efc6ff048915c70ed3013b7f'}
{'https://github.com/backstage/backstage/commit/f9352ab606367cd9efc6ff048915c70ed3013b7f'}
npm
GHSA-q5wr-fvpq-p67g
Integer Overflow in png-img
An integer overflow in the PngImg::InitStorage_() function of png-img before 3.1.0 leads to an under-allocation of heap memory and subsequently an exploitable heap-based buffer overflow when loading a crafted PNG file.
{'CVE-2020-28248'}
2021-07-26T18:09:11Z
2021-12-10T17:23:30Z
HIGH
null
{'CWE-190', 'CWE-787'}
{'https://github.com/gemini-testing/png-img', 'https://securitylab.github.com/advisories/GHSL-2020-142-gemini-png-img', 'https://nvd.nist.gov/vuln/detail/CVE-2020-28248', 'https://github.com/gemini-testing/png-img/commit/14ac462a32ca4b3b78f56502ac976d5b0222ce3d', 'https://github.com/gemini-testing/png-img/compare/v3.0.0...v3.1.0'}
null
{'https://github.com/gemini-testing/png-img/commit/14ac462a32ca4b3b78f56502ac976d5b0222ce3d'}
{'https://github.com/gemini-testing/png-img/commit/14ac462a32ca4b3b78f56502ac976d5b0222ce3d'}
npm
GHSA-vhhw-xjvf-wprr
Command Injection in @graphql-tools/git-loader
This affects the package @graphql-tools/git-loader before 6.2.6. The use of exec and execSync in packages/loaders/git/src/load-git.ts allows arbitrary command injection.
{'CVE-2021-23326'}
2021-01-22T18:52:27Z
2021-01-29T18:13:14Z
MODERATE
null
{'CWE-77'}
{'https://advisory.checkmarx.net/advisory/CX-2020-4300', 'https://snyk.io/vuln/SNYK-JS-GRAPHQLTOOLSGITLOADER-1062543', 'https://github.com/ardatan/graphql-tools/releases/tag/%40graphql-tools%2Fgit-loader%406.2.6', 'https://github.com/ardatan/graphql-tools/pull/2470', 'https://nvd.nist.gov/vuln/detail/CVE-2021-23326', 'https://github.com/ardatan/graphql-tools/commit/6a966beee8ca8b2f4adfe93318b96e4a5c501eac'}
null
{'https://github.com/ardatan/graphql-tools/commit/6a966beee8ca8b2f4adfe93318b96e4a5c501eac'}
{'https://github.com/ardatan/graphql-tools/commit/6a966beee8ca8b2f4adfe93318b96e4a5c501eac'}
npm
GHSA-6gp3-h3jj-prx4
Prototype pollution in class-transformer
class-transformer through 0.2.3 is vulnerable to Prototype Pollution. The 'classToPlainFromExist' function could be tricked into adding or modifying properties of 'Object.prototype' using a '__proto__' payload.
{'CVE-2020-7637'}
2022-04-28T17:58:13Z
2020-04-07T15:47:40Z
MODERATE
null
{'CWE-915'}
{'https://snyk.io/vuln/SNYK-JS-CLASSTRANSFORMER-564431', 'https://github.com/typestack/class-transformer/blob/a650d9f490573443f62508bc063b857bcd5e2525/src/ClassTransformer.ts#L29-L31,', 'https://github.com/typestack/class-transformer', 'https://nvd.nist.gov/vuln/detail/CVE-2020-7637', 'https://github.com/typestack/class-transformer/commit/8f04eb9db02de708f1a20f6f2d2bb309b2fed01e'}
null
{'https://github.com/typestack/class-transformer/commit/8f04eb9db02de708f1a20f6f2d2bb309b2fed01e'}
{'https://github.com/typestack/class-transformer/commit/8f04eb9db02de708f1a20f6f2d2bb309b2fed01e'}
npm
GHSA-vg44-fw64-cpjx
Incorrect Account Used for Signing
### Impact Anybody using this library to sign with a BIP44 account other than the first account may be affected. If a user is signing with the first account (i.e. the account at index `0`), or with the legacy MEW/MyCrypto HD path, they are not affected. The vulnerability impacts cases where the user signs a personal message or transaction without first adding the account. This includes cases where the user has already added the account in a previous session (i.e. they added the account, reset the application, then signed something). The serialization/deserialization process does restore a previously added account, but it doesn&#39;t restore the index instructing the keyring to use that account for signing. As a result, after serializing then deserializing the keyring state, the account at index `0` is always used for signing even if it isn&#39;t the current account. ### Patches This has been patched ([#14](https://github.com/MetaMask/eth-ledger-bridge-keyring/pull/14)) in version &gt;=0.2.1 of [`eth-ledger-bridge-keyring`](https://www.npmjs.com/package/eth-ledger-bridge-keyring), and in version &gt;=0.2.2 of [`@metamask/eth-ledger-bridge-keyring`](https://www.npmjs.com/package/@metamask/eth-ledger-bridge-keyring). Users are encouraged to migrate to the new package name. ### Workarounds To work around this problem without updating, you should remove then re-add the account before use. As long as the account was added during the lifetime of that process, signing with that account should work correctly. ### For more information If you have any questions or comments about this advisory: * Open an issue in [MetaMask/eth-ledger-bridge-keyring on GitHub](https://github.com/MetaMask/eth-ledger-bridge-keyring) * Email the MetaMask team at [hello@metamask.io](mailto:hello@metamask.io)
null
2021-08-23T14:40:05Z
2020-03-24T15:08:59Z
HIGH
null
{'CWE-287'}
{'https://github.com/MetaMask/eth-ledger-bridge-keyring/pull/14', 'https://snyk.io/vuln/SNYK-JS-ETHLEDGERBRIDGEKEYRING-561121', 'https://www.npmjs.com/advisories/1497', 'https://www.npmjs.com/advisories/1498', 'https://github.com/advisories/GHSA-vg44-fw64-cpjx', 'https://github.com/MetaMask/eth-ledger-bridge-keyring/commit/f32e529d13a53e55f558d903534d631846dc26ce', 'https://github.com/MetaMask/eth-ledger-bridge-keyring/security/advisories/GHSA-vg44-fw64-cpjx'}
null
{'https://github.com/MetaMask/eth-ledger-bridge-keyring/commit/f32e529d13a53e55f558d903534d631846dc26ce'}
{'https://github.com/MetaMask/eth-ledger-bridge-keyring/commit/f32e529d13a53e55f558d903534d631846dc26ce'}
npm
GHSA-prfq-f66g-43mp
Information disclosure through error object in auth0.js
## Overview Between versions 8.0.0 and 9.13.1(inclusive), in the case of an (authentication) error, the error object returned by the library contains the original request of the user, which may include the plaintext password the user entered. If the error object is exposed or logged without modification, the application risks password exposure. ## Am I affected? You are affected by this vulnerability if all of the following conditions apply: - You are using Auth0.js version between 8.0.0 and 9.13.1(inclusive). - You store or display error objects without filtering. ## How to fix that? Developers should upgrade auth0.js to version 9.13.2 or later where user inputted passwords are masked in errors. If upgrading is not possible, a temporary fix may include not storing the error object or displaying it publicly without modification. ## Will this update impact my users? This fix patches the Auth0.js and may require changes in application code due to password no longer available in error object, but it will not impact your users, their current state, or any existing sessions.
{'CVE-2020-5263'}
2021-01-08T20:23:16Z
2020-04-10T18:19:10Z
HIGH
null
{'CWE-522'}
{'https://github.com/auth0/auth0.js/security/advisories/GHSA-prfq-f66g-43mp', 'https://nvd.nist.gov/vuln/detail/CVE-2020-5263', 'https://github.com/auth0/auth0.js/commit/355ca749b229fb93142f0b3978399b248d710828'}
null
{'https://github.com/auth0/auth0.js/commit/355ca749b229fb93142f0b3978399b248d710828'}
{'https://github.com/auth0/auth0.js/commit/355ca749b229fb93142f0b3978399b248d710828'}
npm
GHSA-x4jg-mjrx-434g
Improper Verification of Cryptographic Signature in node-forge
### Impact RSA PKCS#1 v1.5 signature verification code does not check for tailing garbage bytes after decoding a `DigestInfo` ASN.1 structure. This can allow padding bytes to be removed and garbage data added to forge a signature when a low public exponent is being used. ### Patches The issue has been addressed in `node-forge` `1.3.0`. ### References For more information, please see ["Bleichenbacher's RSA signature forgery based on implementation error"](https://mailarchive.ietf.org/arch/msg/openpgp/5rnE9ZRN1AokBVj3VqblGlP63QE/) by Hal Finney. ### For more information If you have any questions or comments about this advisory: * Open an issue in [forge](https://github.com/digitalbazaar/forge) * Email us at [example email address](mailto:security@digitalbazaar.com)
{'CVE-2022-24772'}
2022-03-30T20:07:56Z
2022-03-18T23:10:28Z
HIGH
null
{'CWE-347'}
{'https://github.com/digitalbazaar/forge/commit/3f0b49a0573ef1bb7af7f5673c0cfebf00424df1', 'https://nvd.nist.gov/vuln/detail/CVE-2022-24772', 'https://github.com/digitalbazaar/forge', 'https://github.com/digitalbazaar/forge/commit/bb822c02df0b61211836472e29b9790cc541cdb2', 'https://github.com/digitalbazaar/forge/security/advisories/GHSA-x4jg-mjrx-434g'}
null
{'https://github.com/digitalbazaar/forge/commit/3f0b49a0573ef1bb7af7f5673c0cfebf00424df1', 'https://github.com/digitalbazaar/forge/commit/bb822c02df0b61211836472e29b9790cc541cdb2'}
{'https://github.com/digitalbazaar/forge/commit/bb822c02df0b61211836472e29b9790cc541cdb2', 'https://github.com/digitalbazaar/forge/commit/3f0b49a0573ef1bb7af7f5673c0cfebf00424df1'}
npm
GHSA-rrc9-gqf8-8rwg
Prototype Pollution via file load in aws-sdk and @aws-sdk/shared-ini-file-loader
This affects the package @aws-sdk/shared-ini-file-loader before 1.0.0-rc.9; the package aws-sdk before 2.814.0. If an attacker submits a malicious INI file to an application that parses it with loadSharedConfigFiles , they will pollute the prototype on the application. This can be exploited further depending on the context.
{'CVE-2020-28472'}
2021-04-06T20:37:10Z
2021-11-16T21:26:43Z
HIGH
null
{'CWE-400'}
{'https://github.com/aws/aws-sdk-js-v3/commit/a209082dff913939672bb069964b33aa4c5409a9', 'https://snyk.io/vuln/SNYK-JS-AWSSDKSHAREDINIFILELOADER-1049304', 'https://nvd.nist.gov/vuln/detail/CVE-2020-28472', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1059425', 'https://github.com/aws/aws-sdk-js/pull/3585/commits/7d72aff2a941173733fcb6741b104cd83d3bc611', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1059426', 'https://snyk.io/vuln/SNYK-JS-AWSSDK-1059424'}
null
{'https://github.com/aws/aws-sdk-js/pull/3585/commits/7d72aff2a941173733fcb6741b104cd83d3bc611', 'https://github.com/aws/aws-sdk-js-v3/commit/a209082dff913939672bb069964b33aa4c5409a9'}
{'https://github.com/aws/aws-sdk-js/pull/3585/commits/7d72aff2a941173733fcb6741b104cd83d3bc611', 'https://github.com/aws/aws-sdk-js-v3/commit/a209082dff913939672bb069964b33aa4c5409a9'}
npm
GHSA-884w-698f-927f
Arbitrary File Write via Archive Extraction in unzipper
Versions of `unzipper` before 0.8.13 are vulnerable to arbitrary file write when used to extract a specifically crafted archive that contains path traversal filenames (`../../file.txt` for example). ## Recommendation Update to version 0.3.18 or later.
{'CVE-2018-1002203'}
2020-08-31T18:32:31Z
2018-07-27T17:06:50Z
HIGH
null
{'CWE-22'}
{'https://github.com/ZJONSSON/node-unzipper/commit/2220ddd5b58f6252069a4f99f9475441ad0b50cd', 'https://hackerone.com/reports/362119', 'https://nvd.nist.gov/vuln/detail/CVE-2018-1002203', 'https://snyk.io/vuln/npm:unzipper:20180415', 'https://www.npmjs.com/advisories/680', 'https://github.com/snyk/zip-slip-vulnerability', 'https://github.com/ZJONSSON/node-unzipper/pull/59', 'https://github.com/advisories/GHSA-884w-698f-927f', 'https://snyk.io/research/zip-slip-vulnerability'}
null
{'https://github.com/ZJONSSON/node-unzipper/commit/2220ddd5b58f6252069a4f99f9475441ad0b50cd'}
{'https://github.com/ZJONSSON/node-unzipper/commit/2220ddd5b58f6252069a4f99f9475441ad0b50cd'}
npm
GHSA-hgch-jjmr-gp7w
Sandbox Breakout / Arbitrary Code Execution in safer-eval
Versions of `safer-eval` before 1.3.2 are vulnerable to Sandbox Escape leading to Remote Code Execution. A payload using constructor properties can escape the sandbox and execute arbitrary code. ## Recommendation Upgrade to version 1.3.2.
{'CVE-2019-10760'}
2021-07-27T22:20:29Z
2019-10-17T18:27:30Z
CRITICAL
null
{'CWE-94'}
{'https://github.com/commenthol/safer-eval/commit/1c29f6a6e304fb650c05056e217e457a0d2cc3c5', 'https://nvd.nist.gov/vuln/detail/CVE-2019-10760', 'https://snyk.io/vuln/SNYK-JS-SAFEREVAL-473029', 'https://www.npmjs.com/advisories/787'}
null
{'https://github.com/commenthol/safer-eval/commit/1c29f6a6e304fb650c05056e217e457a0d2cc3c5'}
{'https://github.com/commenthol/safer-eval/commit/1c29f6a6e304fb650c05056e217e457a0d2cc3c5'}
npm
GHSA-v26w-gcxh-v4r7
Prototype polluation in just-safe-set
Prototype pollution vulnerability in ‘just-safe-set’ versions 1.0.0 through 2.2.1 allows an attacker to cause a denial of service and may lead to remote code execution.
{'CVE-2021-25952'}
2021-10-21T13:55:53Z
2021-12-10T18:50:40Z
CRITICAL
null
{'CWE-915', 'CWE-1321'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-25952', 'https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25952', 'https://github.com/angus-c/just', 'https://github.com/angus-c/just/commit/dd57a476f4bb9d78c6f60741898dc04c71d2eb53', 'https://github.com/angus-c/just/pull/267'}
null
{'https://github.com/angus-c/just/commit/dd57a476f4bb9d78c6f60741898dc04c71d2eb53'}
{'https://github.com/angus-c/just/commit/dd57a476f4bb9d78c6f60741898dc04c71d2eb53'}
npm
GHSA-x44x-r84w-8v67
Lack of URL normalization may lead to authorization bypass when URL access rules are used
### Impact When access rules are used inside a protected host, some URL encodings may bypass filtering system. ### Patches Version 0.5.2 includes a patch that fixes the vulnerability ### Workarounds No way for users to fix or remediate the vulnerability without upgrading ### References https://gitlab.ow2.org/lemonldap-ng/lemonldap-ng/-/issues/2290 ### For more information If you have any questions or comments about this advisory: * Open an issue in [this repository](https://github.com/LemonLDAPNG/node-lemonldap-ng-handler/issues) or [LemonLDAP::NG GitLab](https://gitlab.ow2.org/lemonldap-ng/lemonldap-ng/-/issues) * Email us at [lemonldap-ng-users@ow2.org](mailto:lemonldap-ng-users@ow2.org)
{'CVE-2020-24660'}
2021-10-04T21:15:52Z
2020-09-09T18:45:55Z
MODERATE
null
{'CWE-287'}
{'https://github.com/LemonLDAPNG/node-lemonldap-ng-handler', 'https://github.com/LemonLDAPNG/node-lemonldap-ng-handler/security/advisories/GHSA-x44x-r84w-8v67', 'https://github.com/LemonLDAPNG/node-lemonldap-ng-handler/releases/tag/0.5.2', 'https://nvd.nist.gov/vuln/detail/CVE-2020-24660', 'https://github.com/LemonLDAPNG/node-lemonldap-ng-handler/commit/136aa83ed431462fa42ce17b7f9b24e056de06be', 'https://snyk.io/vuln/SNYK-JS-NODELEMONLDAPNGHANDLER-655999', 'https://www.debian.org/security/2020/dsa-4762', 'https://gitlab.ow2.org/lemonldap-ng/lemonldap-ng/-/issues/2290', 'https://www.npmjs.com/package/lemonldap-ng-handler'}
null
{'https://github.com/LemonLDAPNG/node-lemonldap-ng-handler/commit/136aa83ed431462fa42ce17b7f9b24e056de06be'}
{'https://github.com/LemonLDAPNG/node-lemonldap-ng-handler/commit/136aa83ed431462fa42ce17b7f9b24e056de06be'}
npm
GHSA-j6p2-cx3w-6jcp
Cross-Site Scripting in backbone
Affected versions of `backbone` are vulnerable to cross-site scripting when users are allowed to supply input to the `Model#Escape` function, and the output is then written to the DOM. The vulnerability occurs as a result of the regular expression used to encode metacharacters failing to take HTML Entities such as `&#60;` into account. ## Recommendation Update to version 0.5.0 or later.
{'CVE-2016-10537'}
2020-08-31T18:11:06Z
2019-02-18T23:39:55Z
HIGH
null
{'CWE-79'}
{'https://www.npmjs.com/advisories/108', 'https://github.com/advisories/GHSA-j6p2-cx3w-6jcp', 'https://github.com/jashkenas/backbone/compare/0.3.3...0.5.0#diff-0d56d0d310de7ff18b3cef9c2f8f75dcL1008', 'https://nodesecurity.io/advisories/108', 'https://github.com/jashkenas/backbone/commit/0cdc525961d3fa98e810ffae6bcc8e3838e36d93', 'https://nvd.nist.gov/vuln/detail/CVE-2016-10537', 'https://backbonejs.org/#changelog'}
null
{'https://github.com/jashkenas/backbone/commit/0cdc525961d3fa98e810ffae6bcc8e3838e36d93'}
{'https://github.com/jashkenas/backbone/commit/0cdc525961d3fa98e810ffae6bcc8e3838e36d93'}
npm
GHSA-8cv5-p934-3hwp
Denial of service in fast-csv
### Impact Possible ReDoS (Regular Expression Denial of Service) when using `ignoreEmpty` option when parsing. ### Patches This has been patched in `v4.3.6` ### Workarounds You will only be affected by this if you use the `ignoreEmpty` parsing option. If you do use this option it is recommended that you upgrade to the latest version `v4.3.6` ### References This vulnerability was found using a [CodeQL](https://securitylab.github.com/tools/codeql) query which identified `EMPTY_ROW_REGEXP` regular expression as vulnerable. [Link to query run](https://lgtm.com/query/8609731774537641779/). ### For more information If you have any questions or comments about this advisory: * Open an issue in [fast-csv](https://github.com/C2FO/fast-csv)
{'CVE-2020-26256'}
2021-10-08T20:36:36Z
2020-12-08T21:42:53Z
LOW
null
{'CWE-400'}
{'https://www.npmjs.com/advisories/1587', 'https://nvd.nist.gov/vuln/detail/CVE-2020-26256', 'https://github.com/C2FO/fast-csv', 'https://lgtm.com/query/8609731774537641779/', 'https://www.npmjs.com/package/fast-csv', 'https://www.npmjs.com/advisories/1588', 'https://github.com/C2FO/fast-csv/security/advisories/GHSA-8cv5-p934-3hwp', 'https://github.com/C2FO/fast-csv/issues/540', 'https://www.npmjs.com/package/@fast-csv/parse', 'https://github.com/C2FO/fast-csv/commit/4bbd39f26a8cd7382151ab4f5fb102234b2f829e'}
null
{'https://github.com/C2FO/fast-csv/commit/4bbd39f26a8cd7382151ab4f5fb102234b2f829e'}
{'https://github.com/C2FO/fast-csv/commit/4bbd39f26a8cd7382151ab4f5fb102234b2f829e'}
npm
GHSA-4v2w-h9jm-mqjg
Prototype Pollution in systeminformation
### Impact command injection vulnerability by prototype pollution ### Patches Problem was fixed with a rewrite of shell sanitations to avoid prototyper pollution problems. Please upgrade to version >= 4.30.2 ### Workarounds If you cannot upgrade, be sure to check or sanitize service parameter strings that are passed to si.inetChecksite() ### For more information If you have any questions or comments about this advisory: * Open an issue in [systeminformation](https://github.com/sebhildebrandt/systeminformation/issues/new?template=bug_report.md)
{'CVE-2020-26245'}
2021-01-07T22:40:03Z
2020-11-27T16:07:15Z
MODERATE
null
{'CWE-471', 'CWE-78'}
{'https://github.com/sebhildebrandt/systeminformation/commit/8113ff0e87b2f422a5756c48f1057575e73af016', 'https://github.com/sebhildebrandt/systeminformation/security/advisories/GHSA-4v2w-h9jm-mqjg', 'https://nvd.nist.gov/vuln/detail/CVE-2020-26245'}
null
{'https://github.com/sebhildebrandt/systeminformation/commit/8113ff0e87b2f422a5756c48f1057575e73af016'}
{'https://github.com/sebhildebrandt/systeminformation/commit/8113ff0e87b2f422a5756c48f1057575e73af016'}
npm
GHSA-332q-7ff2-57h2
Prototype Pollution in undefsafe
undefsafe before 2.0.3 is vulnerable to Prototype Pollution. The 'a' function could be tricked into adding or modifying properties of Object.prototype using a `__proto__` payload.
{'CVE-2019-10795'}
2022-02-24T18:21:34Z
2022-02-09T22:34:01Z
MODERATE
null
{'CWE-74'}
{'https://nvd.nist.gov/vuln/detail/CVE-2019-10795', 'https://github.com/remy/undefsafe', 'https://snyk.io/vuln/SNYK-JS-UNDEFSAFE-548940', 'https://github.com/remy/undefsafe/commit/f272681b3a50e2c4cbb6a8533795e1453382c822'}
null
{'https://github.com/remy/undefsafe/commit/f272681b3a50e2c4cbb6a8533795e1453382c822'}
{'https://github.com/remy/undefsafe/commit/f272681b3a50e2c4cbb6a8533795e1453382c822'}
npm
GHSA-52mq-6jcv-j79x
User content sandbox can be confused into opening arbitrary documents
### Impact The user content sandbox can be abused to trick users into opening unexpected documents after several user interactions. The content can be opened with a `blob` origin from the Matrix client, so it is possible for a malicious document to access user messages and secrets. ### Patches This has been fixed by https://github.com/matrix-org/matrix-react-sdk/pull/5657, which is included in 3.15.0. ### Workarounds There are no known workarounds.
{'CVE-2021-21320'}
2021-04-14T19:07:25Z
2021-03-03T02:23:56Z
LOW
null
{'CWE-345'}
{'https://github.com/matrix-org/matrix-react-sdk/pull/5657', 'https://github.com/matrix-org/matrix-react-sdk/security/advisories/GHSA-52mq-6jcv-j79x', 'https://www.npmjs.com/package/matrix-react-sdk', 'https://github.com/matrix-org/matrix-react-sdk/commit/b386f0c73b95ecbb6ea7f8f79c6ff5171a8dedd1', 'https://nvd.nist.gov/vuln/detail/CVE-2021-21320'}
null
{'https://github.com/matrix-org/matrix-react-sdk/commit/b386f0c73b95ecbb6ea7f8f79c6ff5171a8dedd1'}
{'https://github.com/matrix-org/matrix-react-sdk/commit/b386f0c73b95ecbb6ea7f8f79c6ff5171a8dedd1'}
npm
GHSA-8687-vv9j-hgph
Improper Input Validation in Automattic Mongoose
Automattic Mongoose through 5.7.4 allows attackers to bypass access control (in some applications) because any query object with a _bsontype attribute is ignored. For example, adding "_bsontype":"a" can sometimes interfere with a query filter. NOTE: this CVE is about Mongoose's failure to work around this _bsontype special case that exists in older versions of the bson parser (aka the mongodb/js-bson project).
{'CVE-2019-17426'}
2021-07-27T22:16:01Z
2019-10-22T20:19:54Z
CRITICAL
null
{'CWE-20'}
{'https://github.com/Automattic/mongoose/issues/8222', 'https://github.com/Automattic/mongoose/commit/f3eca5b94d822225c04e96cbeed9f095afb3c31c', 'https://nvd.nist.gov/vuln/detail/CVE-2019-17426'}
null
{'https://github.com/Automattic/mongoose/commit/f3eca5b94d822225c04e96cbeed9f095afb3c31c'}
{'https://github.com/Automattic/mongoose/commit/f3eca5b94d822225c04e96cbeed9f095afb3c31c'}
npm
GHSA-23fp-fmrv-f5px
Uncontrolled Resource Consumption in strapi
A denial of service exists in strapi v3.0.0-beta.18.3 and earlier that can be abused in the admin console using admin rights can lead to arbitrary restart of the application.
{'CVE-2020-8123'}
2021-03-30T13:53:18Z
2021-12-10T17:22:01Z
MODERATE
null
{'CWE-400'}
{'https://nvd.nist.gov/vuln/detail/CVE-2020-8123', 'https://hackerone.com/reports/768574', 'https://github.com/strapi/strapi/commit/c0c191c08f05fe10d7a6b1bf9475c1a651a89362'}
null
{'https://github.com/strapi/strapi/commit/c0c191c08f05fe10d7a6b1bf9475c1a651a89362'}
{'https://github.com/strapi/strapi/commit/c0c191c08f05fe10d7a6b1bf9475c1a651a89362'}
npm
GHSA-cmcx-xhr8-3w9p
Denial of Service in uap-core when processing crafted User-Agent strings
### Impact Some regexes are vulnerable to regular expression denial of service (REDoS) due to overlapping capture groups. This allows remote attackers to overload a server by setting the User-Agent header in an HTTP(S) request to maliciously crafted long strings. ### Patches Please update uap-core to &amp;amp;gt;= v0.7.3 Downstream packages such as uap-python, uap-ruby etc which depend upon uap-core follow different version schemes. ### Details Each vulnerable regular expression reported here contains 3 overlapping capture groups. Backtracking has approximately cubic time complexity with respect to the length of the user-agent string. #### Regex 1: ``` \bSmartWatch *\( *([^;]+) *; *([^;]+) *; ``` is vulnerable in portion ` *([^;]+) *` and can be attacked with ```python &amp;amp;quot;SmartWatch(&amp;amp;quot; + (&amp;amp;quot; &amp;amp;quot; * 3500) + &amp;amp;quot;z&amp;amp;quot; ``` e.g. ``` SmartWatch( z ``` #### Regex 2: ``` ; *([^;/]+) Build[/ ]Huawei(MT1-U06|[A-Z]+\d+[^\);]+)[^\);]*\) ``` is vulnerable in portion `\d+[^\);]+[^\);]*` and can be attacked with ```python &amp;amp;quot;;A Build HuaweiA&amp;amp;quot; + (&amp;amp;quot;4&amp;amp;quot; * 3500) + &amp;amp;quot;z&amp;amp;quot; ``` #### Regex 3: ``` (HbbTV)/[0-9]+\.[0-9]+\.[0-9]+ \([^;]*; *(LG)E *; *([^;]*) *;[^;]*;[^;]*;\) ``` is vulnerable in portion ` *([^;]*) *` and can be attacked with ```python &amp;amp;quot;HbbTV/0.0.0 (;LGE;&amp;amp;quot; + (&amp;amp;quot; &amp;amp;quot; * 3500) + &amp;amp;quot;z&amp;amp;quot; ``` #### Regex 4: ``` (HbbTV)/[0-9]+\.[0-9]+\.[0-9]+ \([^;]*; *(?:CUS:([^;]*)|([^;]+)) *; *([^;]*) *;.*; ``` is vulnerable in portions ` *(?:CUS:([^;]*)|([^;]+)) *` and ` *([^;]*) *` and can be attacked with ```python &amp;amp;quot;HbbTV/0.0.0 (;CUS:;&amp;amp;quot; + (&amp;amp;quot; &amp;amp;quot; * 3500) + &amp;amp;quot;z&amp;amp;quot; &amp;amp;quot;HbbTV/0.0.0 (;&amp;amp;quot; + (&amp;amp;quot; &amp;amp;quot; * 3500) + &amp;amp;quot;z&amp;amp;quot; &amp;amp;quot;HbbTV/0.0.0 (;z;&amp;amp;quot; + (&amp;amp;quot; &amp;amp;quot; * 3500) + &amp;amp;quot;z&amp;amp;quot; ``` Reported by Ben Caller @bcaller
{'CVE-2020-5243'}
2021-01-08T20:28:57Z
2020-02-20T23:26:10Z
HIGH
null
{'CWE-20'}
{'https://github.com/ua-parser/uap-core/commit/0afd61ed85396a3b5316f18bfd1edfaadf8e88e1', 'https://nvd.nist.gov/vuln/detail/CVE-2020-5243', 'https://github.com/ua-parser/uap-core/security/advisories/GHSA-cmcx-xhr8-3w9p'}
null
{'https://github.com/ua-parser/uap-core/commit/0afd61ed85396a3b5316f18bfd1edfaadf8e88e1'}
{'https://github.com/ua-parser/uap-core/commit/0afd61ed85396a3b5316f18bfd1edfaadf8e88e1'}
npm
GHSA-c4qr-gmr9-v23w
Prefix escape
### Impact By crafting a specific URL, it is possible to escape the prefix of the proxied backend service. If the base url of the proxied server is `/pub/`, a user expect that accessing `/priv` on the target service would not be possible. Unfortunately, it is. [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N) ### Patches All releases after v4.3.1 include the fix. ### Workarounds There are no workaround available. ### For more information If you have any questions or comments about this advisory: * Open an issue in [fastify-reply-from](https://github.com/fastify/fastify-reply-from) * Email us at [hello@matteocollina.com](mailto:hello@matteocollina.com)
{'CVE-2021-21322'}
2021-03-02T03:32:25Z
2021-03-03T02:18:08Z
LOW
null
{'CWE-20'}
{'https://github.com/fastify/fastify-http-proxy/security/advisories/GHSA-c4qr-gmr9-v23w', 'https://www.npmjs.com/package/fastify-http-proxy', 'https://github.com/fastify/fastify-http-proxy/commit/02d9b43c770aa16bc44470edecfaeb7c17985016', 'https://nvd.nist.gov/vuln/detail/CVE-2021-21322'}
null
{'https://github.com/fastify/fastify-http-proxy/commit/02d9b43c770aa16bc44470edecfaeb7c17985016'}
{'https://github.com/fastify/fastify-http-proxy/commit/02d9b43c770aa16bc44470edecfaeb7c17985016'}
npm
GHSA-7h43-gx24-p529
Prototype pollution in json8
This affects the package json8 before 1.0.3. The function adds in the target object the property specified in the path, however it does not properly check the key being set, leading to a prototype pollution.
{'CVE-2020-7770'}
2021-04-19T22:36:51Z
2021-05-10T19:17:05Z
CRITICAL
null
{'CWE-1321'}
{'https://github.com/sonnyp/JSON8/commit/2e890261b66cbc54ae01d0c79c71b0fd18379e7e', 'https://snyk.io/vuln/SNYK-JS-JSON8-1017116', 'https://nvd.nist.gov/vuln/detail/CVE-2020-7770', 'https://www.npmjs.com/package/json8'}
null
{'https://github.com/sonnyp/JSON8/commit/2e890261b66cbc54ae01d0c79c71b0fd18379e7e'}
{'https://github.com/sonnyp/JSON8/commit/2e890261b66cbc54ae01d0c79c71b0fd18379e7e'}
npm
GHSA-6x77-rpqf-j6mw
High severity vulnerability that affects ejs
nodejs ejs version older than 2.5.5 is vulnerable to a denial-of-service due to weak input validation in the ejs.renderFile()
{'CVE-2017-1000189'}
2021-09-02T19:10:58Z
2018-03-05T18:54:33Z
HIGH
null
{'CWE-20'}
{'https://nvd.nist.gov/vuln/detail/CVE-2017-1000189', 'http://www.securityfocus.com/bid/101893', 'https://github.com/mde/ejs', 'https://github.com/mde/ejs/commit/49264e0037e313a0a3e033450b5c184112516d8f', 'https://github.com/advisories/GHSA-6x77-rpqf-j6mw'}
null
{'https://github.com/mde/ejs/commit/49264e0037e313a0a3e033450b5c184112516d8f'}
{'https://github.com/mde/ejs/commit/49264e0037e313a0a3e033450b5c184112516d8f'}
npm
GHSA-jjv7-qpx3-h62q
Denial-of-Service Memory Exhaustion in qs
Versions prior to 1.0 of `qs` are affected by a denial of service condition. This condition is triggered by parsing a crafted string that deserializes into very large sparse arrays, resulting in the process running out of memory and eventually crashing. ## Recommendation Update to version 1.0.0 or later.
{'CVE-2014-7191'}
2021-09-14T19:46:47Z
2017-10-24T18:33:36Z
HIGH
null
null
{'https://github.com/advisories/GHSA-jjv7-qpx3-h62q', 'https://github.com/visionmedia/node-querystring/issues/104', 'https://exchange.xforce.ibmcloud.com/vulnerabilities/96729', 'https://access.redhat.com/errata/RHSA-2016:1380', 'http://www-01.ibm.com/support/docview.wss?uid=swg21687263', 'http://secunia.com/advisories/62170', 'http://www-01.ibm.com/support/docview.wss?uid=swg21687928', 'https://www.npmjs.com/advisories/29', 'http://secunia.com/advisories/60026', 'http://www-01.ibm.com/support/docview.wss?uid=swg21685987', 'https://nvd.nist.gov/vuln/detail/CVE-2014-7191', 'https://github.com/visionmedia/node-querystring', 'https://nodesecurity.io/advisories/qs_dos_memory_exhaustion', 'https://github.com/raymondfeng/node-querystring/commit/43a604b7847e56bba49d0ce3e222fe89569354d8'}
null
{'https://github.com/raymondfeng/node-querystring/commit/43a604b7847e56bba49d0ce3e222fe89569354d8'}
{'https://github.com/raymondfeng/node-querystring/commit/43a604b7847e56bba49d0ce3e222fe89569354d8'}
npm
GHSA-gwpf-62xp-vrg6
Information Exposure in cordova-android
Versions of `cordova-android` prior to 6.0.0 are vulnerable to Information Exposure through log files. The application calls methods of the Log class. Messages passed to these methods (Log.v(), Log.d(), Log.i(), Log.w(), and Log.e()) are stored in a series of circular buffers on the device. By default, a maximum of four 16 KB rotated logs are kept in addition to the current log. The logged data can be read using Logcat on the device. When using platforms prior to Android 4.1 (Jelly Bean), the log data is not sandboxed per application; any application installed on the device has the capability to read data logged by other applications. ## Recommendation Upgrade to version 6.0.0 or later.
{'CVE-2016-6799'}
2021-09-28T16:53:04Z
2020-09-11T21:14:49Z
HIGH
null
{'CWE-532'}
{'http://www.securityfocus.com/bid/98365', 'https://snyk.io/vuln/SNYK-JS-CORDOVAANDROID-174935', 'https://github.com/apache/cordova-android/commit/4a0a7bc424fae14c9689f4a8a2dc250ae3a47f82', 'https://lists.apache.org/thread.html/1f3e7b0319d64b455f73616f572acee36fbca31f87f5b2e509c45b69@%3Cdev.cordova.apache.org%3E', 'https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6799', 'https://nvd.nist.gov/vuln/detail/CVE-2016-6799', 'https://www.npmjs.com/advisories/964', 'https://github.com/apache/cordova-android'}
null
{'https://github.com/apache/cordova-android/commit/4a0a7bc424fae14c9689f4a8a2dc250ae3a47f82'}
{'https://github.com/apache/cordova-android/commit/4a0a7bc424fae14c9689f4a8a2dc250ae3a47f82'}
npm
GHSA-3c9c-2p65-qvwv
Prototype pollution in aurelia-path
### Impact The vulnerability exposes Aurelia application that uses `aurelia-path` package to parse a string. The majority of this will be Aurelia applications that employ the `aurelia-router` package. An example is this could allow an attacker to change the prototype of base object class `Object` by tricking an application to parse the following URL: `https://aurelia.io/blog/?__proto__[asdf]=asdf` ### Patches The problem should be patched in version `1.1.7`. Any version earlier than this is vulnerable. ### Workarounds A partial work around is to free the Object prototype: ```ts Object.freeze(Object.prototype) ```
{'CVE-2021-41097'}
2021-09-27T19:18:37Z
2021-09-27T20:12:16Z
HIGH
null
{'CWE-915', 'CWE-1321'}
{'https://github.com/aurelia/path/commit/7c4e235433a4a2df9acc313fbe891758084fdec1', 'https://github.com/aurelia/path', 'https://www.npmjs.com/package/aurelia-path', 'https://nvd.nist.gov/vuln/detail/CVE-2021-41097', 'https://github.com/aurelia/path/releases/tag/1.1.7', 'https://github.com/aurelia/path/issues/44', 'https://github.com/aurelia/path/security/advisories/GHSA-3c9c-2p65-qvwv'}
null
{'https://github.com/aurelia/path/commit/7c4e235433a4a2df9acc313fbe891758084fdec1'}
{'https://github.com/aurelia/path/commit/7c4e235433a4a2df9acc313fbe891758084fdec1'}
npm
GHSA-pxpf-v376-7xx5
tagify can pass a malicious placeholder to initiate the cross-site scripting (XSS) payload
This affects the package @yaireo/tagify before 4.9.8. The package is used for rendering UI components inside the input or text fields, and an attacker can pass a malicious placeholder value to it to fire the cross-site scripting (XSS) payload.
{'CVE-2022-25854'}
2022-05-03T04:55:32Z
2022-04-30T00:00:33Z
MODERATE
null
null
{'https://github.com/yairEO/tagify/issues/988', 'https://snyk.io/vuln/SNYK-JS-YAIREOTAGIFY-2404358', 'https://nvd.nist.gov/vuln/detail/CVE-2022-25854', 'https://github.com/yairEO/tagify/commit/198c0451fad188390390395ccfc84ab371def4c7', 'https://github.com/yairEO/tagify/releases/tag/v4.9.8', 'https://github.com/yairEO/tagify'}
null
{'https://github.com/yairEO/tagify/commit/198c0451fad188390390395ccfc84ab371def4c7'}
{'https://github.com/yairEO/tagify/commit/198c0451fad188390390395ccfc84ab371def4c7'}
npm
GHSA-vm67-7vmg-66vm
Arbitrary Command Injection in portprocesses
### Impact An Arbitrary Command Injection vulnerability was reported in `portprocesses` impacting versions <= 1.0.4. ### Example (Proof of Concept) The following example demonstrates the vulnerability and will run `touch success` therefore creating a file named `success`. ```js const portprocesses = require("portprocesses"); portprocesses.killProcess("$(touch success)"); ```
{'CVE-2021-23348'}
2021-03-31T17:50:32Z
2021-04-06T17:24:50Z
MODERATE
null
{'CWE-77', 'CWE-78'}
{'https://github.com/rrainn/PortProcesses/security/advisories/GHSA-vm67-7vmg-66vm', 'https://nvd.nist.gov/vuln/detail/CVE-2021-23348', 'https://github.com/rrainn/PortProcesses/blob/fffceb09aff7180afbd0bd172e820404b33c8299/index.js%23L23', 'https://github.com/rrainn/PortProcesses/commit/86811216c9b97b01b5722f879f8c88a7aa4214e1', 'https://snyk.io/vuln/SNYK-JS-PORTPROCESSES-1078536'}
null
{'https://github.com/rrainn/PortProcesses/commit/86811216c9b97b01b5722f879f8c88a7aa4214e1'}
{'https://github.com/rrainn/PortProcesses/commit/86811216c9b97b01b5722f879f8c88a7aa4214e1'}
npm
GHSA-23r4-5mxp-c7g5
New anonymous user session acts as if it's created with password
### Impact Developers that use the REST API to signup users and also allow users to login anonymously. When an anonymous user is first signed up using REST, the server creates session incorrectly, particularly the `authProvider` field in `_Session` class under `createdWith` shows the user logged in creating a password. If a developer later depends on the `createdWith` field to provide a different level of access between a password user and anonymous user, the server incorrectly classified the session type as being created with a `password`. The server currently doesn't use `createdWith` to make decisions on how things work internally, so if a developer isn't using `createdWith` directly, there's nothing to worry about. The vulnerability only affects users who depend on `createdWith` by using it directly. ### Patches Upgrade to version 4.5.1. ### Workarounds Don't use the `createdWith` Session field to make decisions if you allow anonymous login. ### References n/a
{'CVE-2021-39138'}
2021-08-30T22:05:49Z
2021-08-23T19:41:52Z
MODERATE
null
{'CWE-287'}
{'https://github.com/parse-community/parse-server/security/advisories/GHSA-23r4-5mxp-c7g5', 'https://github.com/parse-community/parse-server/releases/tag/4.5.2', 'https://nvd.nist.gov/vuln/detail/CVE-2021-39138', 'https://github.com/parse-community/parse-server', 'https://github.com/parse-community/parse-server/commit/147bd9a3dc43391e92c36e05d5db860b04ca27db'}
null
{'https://github.com/parse-community/parse-server/commit/147bd9a3dc43391e92c36e05d5db860b04ca27db'}
{'https://github.com/parse-community/parse-server/commit/147bd9a3dc43391e92c36e05d5db860b04ca27db'}
npm
GHSA-4fr2-j4g9-mppf
Improperly Controlled Modification of Dynamically-Determined Object Attributes in deephas
Prototype pollution vulnerability in 'deephas' versions 1.0.0 through 1.0.5 allows attacker to cause a denial of service and may lead to remote code execution.
{'CVE-2020-28271'}
2021-07-26T18:25:52Z
2021-09-24T15:42:21Z
CRITICAL
null
{'CWE-915'}
{'https://www.whitesourcesoftware.com/vulnerability-database/CVE-2020-28271', 'https://nvd.nist.gov/vuln/detail/CVE-2020-28271', 'https://github.com/sharpred/deepHas/commit/2fe011713a6178c50f7deb6f039a8e5435981e20', 'https://www.whitesourcesoftware.com/vulnerability-database/CVE-2020-28271,'}
null
{'https://github.com/sharpred/deepHas/commit/2fe011713a6178c50f7deb6f039a8e5435981e20'}
{'https://github.com/sharpred/deepHas/commit/2fe011713a6178c50f7deb6f039a8e5435981e20'}
npm
GHSA-4w2v-q235-vp99
Server-Side Request Forgery in Axios
Axios NPM package 0.21.0 contains a Server-Side Request Forgery (SSRF) vulnerability where an attacker is able to bypass a proxy by providing a URL that responds with a redirect to a restricted host or IP address.
{'CVE-2020-28168'}
2021-01-04T20:57:20Z
2021-01-04T20:59:40Z
HIGH
null
{'CWE-918'}
{'https://www.npmjs.com/package/axios', 'https://nvd.nist.gov/vuln/detail/CVE-2020-28168', 'https://www.npmjs.com/advisories/1594', 'https://snyk.io/vuln/SNYK-JS-AXIOS-1038255', 'https://github.com/axios/axios/commit/c7329fefc890050edd51e40e469a154d0117fc55', 'https://lists.apache.org/thread.html/rdfd2901b8b697a3f6e2c9c6ecc688fd90d7f881937affb5144d61d6e@%3Ccommits.druid.apache.org%3E', 'https://github.com/axios/axios/issues/3369', 'https://lists.apache.org/thread.html/r25d53acd06f29244b8a103781b0339c5e7efee9099a4d52f0c230e4a@%3Ccommits.druid.apache.org%3E', 'https://lists.apache.org/thread.html/r954d80fd18e9dafef6e813963eb7e08c228151c2b6268ecd63b35d1f@%3Ccommits.druid.apache.org%3E'}
null
{'https://github.com/axios/axios/commit/c7329fefc890050edd51e40e469a154d0117fc55'}
{'https://github.com/axios/axios/commit/c7329fefc890050edd51e40e469a154d0117fc55'}
npm
GHSA-x4r7-m2q9-69c8
GraphiQL introspection schema template injection attack
- [1. Impact](#11-impact) - [2. Scope](#12-scope) - [3. Patches](#13-patches) - [3.1 CDN bundle implementations may be automatically patched](#131-cdn-bundle-implementations-may-be-automatically-patched) - [4. Workarounds for Older Versions](#14-workarounds-for-older-versions) - [5. How to Re-create the Exploit](#15-how-to-re-create-the-exploit) - [6. Credit](#16-credit) - [7. References](#17-references) - [8. For more information](#18-for-more-information) This is a security advisory for an XSS vulnerability in `graphiql`. A similar vulnerability affects `graphql-playground`, a fork of `graphiql`. There is a corresponding `graphql-playground` [advisory](https://github.com/graphql/graphql-playground/security/advisories/GHSA-59r9-6jp6-jcm7) and [Apollo Server advisory](https://github.com/apollographql/apollo-server/security/advisories/GHSA-qm7x-rc44-rrqw). ## 1. Impact All versions of `graphiql` older than [`graphiql@1.4.7`](https://github.com/graphql/graphiql/releases/tag/v1.4.7) are vulnerable to compromised HTTP schema introspection responses or `schema` prop values with malicious GraphQL type names, exposing a dynamic XSS attack surface that can allow code injection on operation autocomplete. In order for the attack to take place, the user must load a vulnerable schema in `graphiql`. There are a number of ways that can occur. By default, the schema URL is _not_ attacker-controllable in `graphiql` or in its suggested implementations or examples, leaving only very complex attack vectors. If a custom implementation of `graphiql`'s `fetcher` allows the schema URL to be set dynamically, such as a URL query parameter like `?endpoint=` in `graphql-playground`, or a database provided value, then this custom `graphiql` implementation is _vulnerable to phishing attacks_, and thus much more readily available, low or no privelege level xss attacks. The URLs could look like any generic looking graphql schema URL. Because this exposes an XSS attack surface, it would be possible for a threat actor to exfiltrate user credentials, data, etc. using arbitrary malicious scripts, without it being known to the user. ## 2. Scope This advisory describes the impact on the `graphiql` package. The vulnerability also affects other projects forked from `graphiql` such as [`graphql-playground`](https://github.com/graphql/graphql-playground/security/advisories/GHSA-59r9-6jp6-jcm7) and the `graphql-playground` fork distributed by Apollo Server. The impact is more severe in the `graphql-playground` implementations; see the [`graphql-playground` advisory](https://github.com/graphql/graphql-playground/security/advisories/GHSA-59r9-6jp6-jcm7) and [Apollo Server advisory](https://github.com/apollographql/apollo-server/security/advisories/GHSA-qm7x-rc44-rrqw) for details. This vulnerability does not impact `codemirror-graphql`, `monaco-graphql` or other dependents, as it exists in `onHasCompletion.ts` in `graphiql`. It does impact all forks of `graphiql`, and every released version of `graphiql`. It should be noted that desktop clients such as Altair, Insomnia, Postwoman, do not appear to be impacted by this. ## 3. Patches `graphiql@1.4.7` addresses this issue via defense in depth. - **HTML-escaping text** that should be treated as text rather than HTML. In most of the app, this happens automatically because React escapes all interpolated text by default. However, one vulnerable component uses the unsafe `innerHTML` API and interpolated type names directly into HTML. We now properly escape that type name, which fixes the known vulnerability. - **Validates the schema** upon receiving the introspection response or schema changes. Schemas with names that violate the GraphQL spec will no longer be loaded. (This includes preventing the Doc Explorer from loading.) This change is also sufficient to fix the known vulnerability. You can disable this validation by setting `dangerouslyAssumeSchemaIsValid={true}`, which means you are relying only on escaping values to protect you from this attack. - **Ensuring that user-generated HTML is safe**. Schemas can contain Markdown in `description` and `deprecationReason` fields, and the web app renders them to HTML using the `markdown-it` library. As part of the development of `graphiql@1.4.7`, we verified that our use of `markdown-it` prevents the inclusion of arbitrary HTML. We use `markdown-it` without setting `html: true`, so we are comfortable relying on [`markdown-it`'s HTML escaping](https://github.com/markdown-it/markdown-it/blob/master/docs/security.md) here. We considered running a second level of sanitization over all rendered Markdown using a library such as `dompurify` but believe that is unnecessary as `markdown-it`'s sanitization appears to be adequate. `graphiql@1.4.7` does update to the latest version of `markdown-it` (v12, from v10) so that any security fixes in v11 and v12 will take effect. ### 3.1 CDN bundle implementations may be automatically patched Note that if your implementation is depending on a CDN version of `graphiql`, and is pointed to the `latest` tag (usually the default for most cdns if no version is specified) then this issue is already mitigated, in case you were vulnerable to it before. ## 4. Workarounds for Older Versions If you cannot use `graphiql@1.4.7` or later - Always use a static URL to a trusted server that is serving a trusted GraphQL schema. - If you have a custom implementation that allows using user-provided schema URLs via a query parameter, database value, etc, you must either disable this customization, or only allow trusted URLs. ## 5. How to Re-create the Exploit You can see an example on [codesandbox](https://codesandbox.io/s/graphiql-xss-exploit-gr22f?file=/src/App.js). These are both fixed to the last `graphiql` release `1.4.6` which is the last vulnerable release; however it would work with any previous release of `graphiql`. Both of these examples are meant to demonstrate the phishing attack surface, so they are customized to accept a `url` parameter. To demonstrate the phishing attack, add `?url=https://graphql-xss-schema.netlify.app/graphql` to the in-codesandbox browser. Erase the contents of the given query and type `{u`. You will see an alert window open, showing that attacker-controlled code was executed. Note that when React is in development mode, a validation exception is thrown visibly; however that exception is usually buried in the browser console in a production build of `graphiql`. This validation exception comes from `getDiagnostics`, which invokes `graphql` `validate()` which in turn will `assertValidSchema()`, as `apollo-server-core` does on executing each operation. This validation does not prevent the exploit from being successful. Note that something like the `url` parameter is not required for the attack to happen if `graphiql`'s `fetcher` is configured in a different way to communicate with a compromised GraphQL server. ## 6. Credit This vulnerability was discovered by [@Ry0taK](https://github.com/Ry0taK), thank you! :1st_place_medal: Others who contributed: - [@imolorhe](https://github.com/imolorhe) - [@glasser](https://github.com/glasser) - [@divyenduz](https://github.com/divyenduz) - [@dotansimha](https://github.com/dotansimha) - [@acao](https://github.com/acao) - [@benjie](https://github.com/benjie) and many others who provided morale support ## 7. References **The vulnerability has always been present** [In the first commit](https://github.com/graphql/graphiql/commit/b9dec272d89d9c590727fd10d62e4a47e0317fc7#diff-855b77f6310b7e4fb1bcac779cd945092ed49fd759f4684ea391b45101166437R87) [And later moved to onHasCompletion.js in 2016](https://github.com/graphql/graphiql/commit/6701b0b626e43800e32413590a295e5c1e3d5419#diff-d45eb76aebcffd27d3a123214487116fa95e0b5a11d70a94a0ce3033ce09f879R110) (now `.ts` after the typescript migration) ## 8. For more information If you have any questions or comments about this advisory: - Open an issue in [graphiql repo](https://github.com/graphql/graphiql/new/issues) - Read [more details](https://github.com/graphql/graphiql/blob/main/docs/security/2021-introspection-schema-xss.md#2-more-details-on-the-vulnerability) on the vulnerability
{'CVE-2021-41248'}
2021-11-04T19:36:52Z
2021-11-08T18:03:50Z
HIGH
null
{'CWE-79'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-41248', 'https://github.com/graphql/graphiql/blob/main/docs/security/2021-introspection-schema-xss.md#2-more-details-on-the-vulnerability', 'https://github.com/graphql/graphiql', 'https://github.com/graphql/graphiql/commit/cb237eeeaf7333c4954c752122261db7520f7bf4', 'https://github.com/graphql/graphiql/commit/6701b0b626e43800e32413590a295e5c1e3d5419#diff-d45eb76aebcffd27d3a123214487116fa95e0b5a11d70a94a0ce3033ce09f879R110', 'https://github.com/graphql/graphql-playground/security/advisories/GHSA-59r9-6jp6-jcm7', 'https://github.com/graphql/graphiql/commit/b9dec272d89d9c590727fd10d62e4a47e0317fc7#diff-855b77f6310b7e4fb1bcac779cd945092ed49fd759f4684ea391b45101166437R87', 'https://github.com/graphql/graphiql/security/advisories/GHSA-x4r7-m2q9-69c8'}
null
{'https://github.com/graphql/graphiql/commit/cb237eeeaf7333c4954c752122261db7520f7bf4', 'https://github.com/graphql/graphiql/commit/6701b0b626e43800e32413590a295e5c1e3d5419#diff-d45eb76aebcffd27d3a123214487116fa95e0b5a11d70a94a0ce3033ce09f879R110', 'https://github.com/graphql/graphiql/commit/b9dec272d89d9c590727fd10d62e4a47e0317fc7#diff-855b77f6310b7e4fb1bcac779cd945092ed49fd759f4684ea391b45101166437R87'}
{'https://github.com/graphql/graphiql/commit/b9dec272d89d9c590727fd10d62e4a47e0317fc7#diff-855b77f6310b7e4fb1bcac779cd945092ed49fd759f4684ea391b45101166437R87', 'https://github.com/graphql/graphiql/commit/cb237eeeaf7333c4954c752122261db7520f7bf4', 'https://github.com/graphql/graphiql/commit/6701b0b626e43800e32413590a295e5c1e3d5419#diff-d45eb76aebcffd27d3a123214487116fa95e0b5a11d70a94a0ce3033ce09f879R110'}
npm
GHSA-h4mf-75hf-67w4
Information disclosure in parse-server
1. you can fetch all the users' objects, by using regex in the NoSQL query. Using the NoSQL, you can use a regex on sessionToken `("_SessionToken":{"$regex":"r:027f"}}` and find valid accounts this way. Using this method, it's possible to retrieve accounts without interaction from the users. GET /parse/users/me HTTP/1.1 ``` { "_ApplicationId": "appName", "_JavaScriptKey": "javascriptkey", "_ClientVersion": "js2.10.0", "_InstallationId": "ca713ee2-6e60-d023-a8fe-14e1bfb2f300", "_SessionToken": { "$regex": "r:5" } } ``` When trying it with an update query the same thing luckily doesn't seem to work: POST /parse/classes/_User/PPNk59jPPZ 2. There is another similar vulnerability in verify email and the request password reset. If you sign up with someone else's email address, you can simply use regex in the token param to verify the account: `http://localhost:1337/parse/apps/kickbox/verify_email?token[$regex]=a&username=some@email.com` The same thing can be done for reset password: `http://localhost:1337/parse/apps/kickbox/request_password_reset?token[$regex]=a&username=some@email.com` You may need to do it a few times with a different letter/number, but as long as the tokens contain the character it will succeed.
{'CVE-2020-5251'}
2021-01-08T20:27:29Z
2020-03-04T20:20:27Z
HIGH
null
{'CWE-285', 'CWE-200'}
{'https://github.com/parse-community/parse-server/commit/3a3a5eee5ffa48da1352423312cb767de14de269', 'https://github.com/parse-community/parse-server/security/advisories/GHSA-h4mf-75hf-67w4', 'https://nvd.nist.gov/vuln/detail/CVE-2020-5251'}
null
{'https://github.com/parse-community/parse-server/commit/3a3a5eee5ffa48da1352423312cb767de14de269'}
{'https://github.com/parse-community/parse-server/commit/3a3a5eee5ffa48da1352423312cb767de14de269'}
npm
GHSA-7gc6-qh9x-w6h8
Incorrect Authorization in cross-fetch
When fetching a remote url with Cookie if it get Location response header then it will follow that url and try to fetch that url with provided cookie . So cookie is leaked here to thirdparty. Ex: you try to fetch example.com with cookie and if it get redirect url to attacker.com then it fetch that redirect url with provided cookie .
{'CVE-2022-1365'}
2022-04-28T20:45:25Z
2022-04-17T00:00:32Z
MODERATE
null
{'CWE-359', 'CWE-863'}
{'https://github.com/lquixada/cross-fetch/pull/135', 'https://github.com/lquixada/cross-fetch', 'https://huntr.dev/bounties/ab55dfdd-2a60-437a-a832-e3efe3d264ac', 'https://github.com/lquixada/cross-fetch/commit/a3b3a9481091ddd06b8f83784ba9c4e034dc912a', 'https://nvd.nist.gov/vuln/detail/CVE-2022-1365'}
null
{'https://github.com/lquixada/cross-fetch/commit/a3b3a9481091ddd06b8f83784ba9c4e034dc912a'}
{'https://github.com/lquixada/cross-fetch/commit/a3b3a9481091ddd06b8f83784ba9c4e034dc912a'}
npm
GHSA-545q-3fg6-48m7
Regular expression denial of service (ReDoS)
This affects the package html-parse-stringify before 2.0.1; all versions of package html-parse-stringify2. Sending certain input could cause one of the regular expressions that is used for parsing to backtrack, freezing the process.
{'CVE-2021-23346'}
2021-03-12T23:03:51Z
2021-03-18T19:39:31Z
MODERATE
null
{'CWE-400'}
{'https://github.com/HenrikJoreteg/html-parse-stringify/commit/c7274a48e59c92b2b7e906fedf9065159e73fe12', 'https://github.com/HenrikJoreteg/html-parse-stringify/releases/tag/v2.0.1', 'https://github.com/rayd/html-parse-stringify2/blob/master/lib/parse.js%23L2', 'https://github.com/HenrikJoreteg/html-parse-stringify/blob/master/lib/parse.js%23L2', 'https://snyk.io/vuln/SNYK-JS-HTMLPARSESTRINGIFY-1079306', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1080633', 'https://snyk.io/vuln/SNYK-JS-HTMLPARSESTRINGIFY2-1079307', 'https://nvd.nist.gov/vuln/detail/CVE-2021-23346'}
null
{'https://github.com/HenrikJoreteg/html-parse-stringify/commit/c7274a48e59c92b2b7e906fedf9065159e73fe12'}
{'https://github.com/HenrikJoreteg/html-parse-stringify/commit/c7274a48e59c92b2b7e906fedf9065159e73fe12'}
npm
GHSA-82v2-mx6x-wq7q
Incorrect Default Permissions in log4js
### Impact Default file permissions for log files created by the file, fileSync and dateFile appenders are world-readable (in unix). This could cause problems if log files contain sensitive information. This would affect any users that have not supplied their own permissions for the files via the mode parameter in the config. ### Patches Fixed by: * https://github.com/log4js-node/log4js-node/pull/1141 * https://github.com/log4js-node/streamroller/pull/87 Released to NPM in log4js@6.4.0 ### Workarounds Every version of log4js published allows passing the mode parameter to the configuration of file appenders, see the documentation for details. ### References Thanks to [ranjit-git](https://www.huntr.dev/users/ranjit-git) for raising the issue, and to @peteriman for fixing the problem. ### For more information If you have any questions or comments about this advisory: * Open an issue in [logj4s-node](https://github.com/log4js-node/log4js-node) * Ask a question in the [slack channel](https://join.slack.com/t/log4js-node/shared_invite/enQtODkzMDQ3MzExMDczLWUzZmY0MmI0YWI1ZjFhODY0YjI0YmU1N2U5ZTRkOTYyYzg3MjY5NWI4M2FjZThjYjdiOGM0NjU2NzBmYTJjOGI) * Email us at [gareth.nomiddlename@gmail.com](mailto:gareth.nomiddlename@gmail.com)
{'CVE-2022-21704'}
2022-01-25T19:05:06Z
2022-01-21T18:53:27Z
MODERATE
null
{'CWE-276'}
{'https://github.com/log4js-node/log4js-node/blob/v6.4.0/CHANGELOG.md#640', 'https://nvd.nist.gov/vuln/detail/CVE-2022-21704', 'https://github.com/log4js-node/log4js-node', 'https://github.com/log4js-node/log4js-node/pull/1141/commits/8042252861a1b65adb66931fdf702ead34fa9b76', 'https://github.com/log4js-node/streamroller/pull/87', 'https://github.com/log4js-node/log4js-node/security/advisories/GHSA-82v2-mx6x-wq7q'}
null
{'https://github.com/log4js-node/log4js-node/pull/1141/commits/8042252861a1b65adb66931fdf702ead34fa9b76'}
{'https://github.com/log4js-node/log4js-node/pull/1141/commits/8042252861a1b65adb66931fdf702ead34fa9b76'}
npm
GHSA-cqp5-m4pq-gfgp
Prototype Pollution in defaults-deep
Versions of `default-deep` before 0.2.4 are vulnerable to prototype pollution ## Recommendation Update to version 0.2.4 or later.
{'CVE-2018-3723'}
2020-08-31T18:28:39Z
2018-07-26T15:18:43Z
LOW
null
{'CWE-471'}
{'https://github.com/jonschlinkert/defaults-deep/commit/c873f341327ad885ff4d0f23b3d3bca31b0343e5', 'https://github.com/advisories/GHSA-cqp5-m4pq-gfgp', 'https://hackerone.com/reports/310514', 'https://nvd.nist.gov/vuln/detail/CVE-2018-3723', 'https://www.npmjs.com/advisories/581'}
null
{'https://github.com/jonschlinkert/defaults-deep/commit/c873f341327ad885ff4d0f23b3d3bca31b0343e5'}
{'https://github.com/jonschlinkert/defaults-deep/commit/c873f341327ad885ff4d0f23b3d3bca31b0343e5'}
npm
GHSA-h3vq-wv8j-36gw
Cross-site Scripting in Scratch-Svg-Renderer
A DOM-based cross-site scripting (XSS) vulnerability in Scratch-Svg-Renderer v0.2.0 allows attackers to execute arbitrary web scripts or HTML via a crafted sb3 file.
{'CVE-2020-27428'}
2022-01-07T23:45:14Z
2022-01-08T00:44:33Z
MODERATE
null
{'CWE-79'}
{'https://nvd.nist.gov/vuln/detail/CVE-2020-27428', 'https://github.com/LLK/scratch-svg-renderer', 'https://github.com/LLK/scratch-svg-renderer/commit/7c74ec7de3254143ec3c557677f5355a90a3d07f'}
null
{'https://github.com/LLK/scratch-svg-renderer/commit/7c74ec7de3254143ec3c557677f5355a90a3d07f'}
{'https://github.com/LLK/scratch-svg-renderer/commit/7c74ec7de3254143ec3c557677f5355a90a3d07f'}
npm
GHSA-pv4c-p2j5-38j4
Open Redirect in url-parse
Versions of `url-parse` before 1.4.3 returns the wrong hostname which could lead to Open Redirect, Server Side Request Forgery (SSRF), or Bypass Authentication Protocol vulnerabilities. ## Recommendation Update to version 1.4.3 or later.
{'CVE-2018-3774'}
2020-08-31T18:32:26Z
2018-08-13T15:02:15Z
HIGH
null
{'CWE-425'}
{'https://github.com/advisories/GHSA-pv4c-p2j5-38j4', 'https://hackerone.com/reports/384029', 'https://github.com/unshiftio/url-parse/commit/d7b582ec1243e8024e60ac0b62d2569c939ef5de', 'https://www.npmjs.com/advisories/678', 'https://github.com/unshiftio/url-parse/commit/53b1794e54d0711ceb52505e0f74145270570d5a', 'https://nvd.nist.gov/vuln/detail/CVE-2018-3774'}
null
{'https://github.com/unshiftio/url-parse/commit/53b1794e54d0711ceb52505e0f74145270570d5a', 'https://github.com/unshiftio/url-parse/commit/d7b582ec1243e8024e60ac0b62d2569c939ef5de'}
{'https://github.com/unshiftio/url-parse/commit/d7b582ec1243e8024e60ac0b62d2569c939ef5de', 'https://github.com/unshiftio/url-parse/commit/53b1794e54d0711ceb52505e0f74145270570d5a'}
npm
GHSA-phwq-j96m-2c2q
Template injection in ejs
The ejs (aka Embedded JavaScript templates) package 3.1.6 for Node.js allows server-side template injection in settings[view options][outputFunctionName]. This is parsed as an internal option, and overwrites the outputFunctionName option with an arbitrary OS command (which is executed upon template compilation).
{'CVE-2022-29078'}
2022-04-27T14:36:21Z
2022-04-26T00:00:40Z
HIGH
null
{'CWE-74'}
{'https://github.com/mde/ejs', 'https://github.com/mde/ejs/commit/15ee698583c98dadc456639d6245580d17a24baf', 'https://eslam.io/posts/ejs-server-side-template-injection-rce/', 'https://nvd.nist.gov/vuln/detail/CVE-2022-29078'}
null
{'https://github.com/mde/ejs/commit/15ee698583c98dadc456639d6245580d17a24baf'}
{'https://github.com/mde/ejs/commit/15ee698583c98dadc456639d6245580d17a24baf'}
npm
GHSA-xw79-hhv6-578c
Cross-Site Scripting in serve
Versions of `serve` prior to 10.0.2 are vulnerable to Cross-Site Scripting (XSS). The package does not encode output, allowing attackers to execute arbitrary JavaScript in the victim's browser if user-supplied input is rendered. ## Recommendation Upgrade to version 10.0.2 or later.
null
2021-09-28T16:54:33Z
2020-09-11T21:16:59Z
HIGH
null
{'CWE-79'}
{'https://github.com/zeit/serve-handler/commit/65b4d4183a31a8076c78c40118acb0ca1b64f620', 'https://hackerone.com/reports/398285', 'https://github.com/zeit/serve-handler', 'https://hackerone.com/reports/358641', 'https://www.npmjs.com/advisories/971'}
null
{'https://github.com/zeit/serve-handler/commit/65b4d4183a31a8076c78c40118acb0ca1b64f620'}
{'https://github.com/zeit/serve-handler/commit/65b4d4183a31a8076c78c40118acb0ca1b64f620'}
npm
GHSA-pp7h-53gx-mx7r
Remote Memory Exposure in bl
A buffer over-read vulnerability exists in bl <4.0.3, <3.0.1, <2.2.1, and <1.2.3 which could allow an attacker to supply user input (even typed) that if it ends up in consume() argument and can become negative, the BufferList state can be corrupted, tricking it into exposing uninitialized memory via regular .slice() calls.
{'CVE-2020-8244'}
2021-05-10T16:25:30Z
2020-09-02T15:26:19Z
HIGH
null
{'CWE-126', 'CWE-125'}
{'https://nvd.nist.gov/vuln/detail/CVE-2020-8244', 'https://github.com/rvagg/bl/commit/8a8c13c880e2bef519133ea43e0e9b78b5d0c91e', 'https://github.com/rvagg/bl/commit/dacc4ac7d5fcd6201bcf26fbd886951be9537466', 'https://github.com/rvagg/bl/commit/d3e240e3b8ba4048d3c76ef5fb9dd1f8872d3190', 'https://hackerone.com/reports/966347'}
null
{'https://github.com/rvagg/bl/commit/8a8c13c880e2bef519133ea43e0e9b78b5d0c91e', 'https://github.com/rvagg/bl/commit/dacc4ac7d5fcd6201bcf26fbd886951be9537466', 'https://github.com/rvagg/bl/commit/d3e240e3b8ba4048d3c76ef5fb9dd1f8872d3190'}
{'https://github.com/rvagg/bl/commit/d3e240e3b8ba4048d3c76ef5fb9dd1f8872d3190', 'https://github.com/rvagg/bl/commit/8a8c13c880e2bef519133ea43e0e9b78b5d0c91e', 'https://github.com/rvagg/bl/commit/dacc4ac7d5fcd6201bcf26fbd886951be9537466'}
npm
GHSA-45q2-34rf-mr94
Code Injection in mquery
lib/utils.js in mquery before 3.2.3 allows a pollution attack because a special property (e.g., __proto__) can be copied during a merge or clone operation.
{'CVE-2020-35149'}
2020-12-17T22:54:00Z
2020-12-18T18:23:43Z
MODERATE
null
{'CWE-94'}
{'https://github.com/aheckmann/mquery/commit/792e69fd0a7281a0300be5cade5a6d7c1d468ad4', 'https://nvd.nist.gov/vuln/detail/CVE-2020-35149'}
null
{'https://github.com/aheckmann/mquery/commit/792e69fd0a7281a0300be5cade5a6d7c1d468ad4'}
{'https://github.com/aheckmann/mquery/commit/792e69fd0a7281a0300be5cade5a6d7c1d468ad4'}
npm
GHSA-hxcm-v35h-mg2x
Prototype Pollution
A vulnerability was found in querystringify before 2.0.0. It's possible to override built-in properties of the resulting query string object if a malicious string is inserted in the query string.
null
2021-02-25T17:25:43Z
2019-06-07T21:12:50Z
HIGH
null
{'CWE-1312'}
{'https://github.com/unshiftio/querystringify/pull/19', 'https://github.com/unshiftio/querystringify/commit/422eb4f6c7c28ee5f100dcc64177d3b68bb2b080'}
null
{'https://github.com/unshiftio/querystringify/commit/422eb4f6c7c28ee5f100dcc64177d3b68bb2b080'}
{'https://github.com/unshiftio/querystringify/commit/422eb4f6c7c28ee5f100dcc64177d3b68bb2b080'}
npm
GHSA-xf5p-87ch-gxw2
Regular Expression Denial of Service in marked
Versions of `marked` prior to 0.6.2 and later than 0.3.14 are vulnerable to Regular Expression Denial of Service. Email addresses may be evaluated in quadratic time, allowing attackers to potentially crash the node process due to resource exhaustion. ## Recommendation Upgrade to version 0.6.2 or later.
null
2021-08-04T20:53:01Z
2019-06-05T14:10:03Z
MODERATE
null
{'CWE-400'}
{'https://www.npmjs.com/advisories/812', 'https://github.com/markedjs/marked/issues/1070', 'https://github.com/markedjs/marked/pull/1460', 'https://snyk.io/vuln/SNYK-JS-MARKED-174116', 'https://github.com/markedjs/marked/commit/b15e42b67cec9ded8505e9d68bb8741ad7a9590d'}
null
{'https://github.com/markedjs/marked/commit/b15e42b67cec9ded8505e9d68bb8741ad7a9590d'}
{'https://github.com/markedjs/marked/commit/b15e42b67cec9ded8505e9d68bb8741ad7a9590d'}
npm
GHSA-3vjf-82ff-p4r3
Incorrect protocol extraction via \r, \n and \t characters
\r, \n and \t characters in user-input URLs can potentially lead to incorrect protocol extraction when using npm package urijs prior to version 1.19.11. This can lead to XSS when the module is used to prevent passing in malicious javascript: links into HTML or Javascript (see following example): ```` const parse = require('urijs') const express = require('express') const app = express() const port = 3000 input = "ja\r\nvascript:alert(1)" url = parse(input) console.log(url) app.get('/', (req, res) => { if (url.protocol !== "javascript:") {res.send("<iframe src=\'" + input + "\'>CLICK ME!</iframe>")} }) app.listen(port, () => { console.log(`Example app listening on port ${port}`) }) ````
{'CVE-2022-1243'}
2022-04-14T20:13:56Z
2022-04-06T00:01:31Z
HIGH
null
{'CWE-20'}
{'https://github.com/medialize/uri.js/commit/b0c9796aa1a95a85f40924fb18b1e5da3dc8ffae', 'https://huntr.dev/bounties/8c5afc47-1553-4eba-a98e-024e4cc3dfb7', 'https://github.com/medialize/uri.js', 'https://nvd.nist.gov/vuln/detail/CVE-2022-1243'}
null
{'https://github.com/medialize/uri.js/commit/b0c9796aa1a95a85f40924fb18b1e5da3dc8ffae'}
{'https://github.com/medialize/uri.js/commit/b0c9796aa1a95a85f40924fb18b1e5da3dc8ffae'}
npm
GHSA-2877-693q-pj33
OS Command Injection in GenieACS
In GenieACS 1.2.x before 1.2.8, the UI interface API is vulnerable to unauthenticated OS command injection via the ping host argument (lib/ui/api.ts and lib/ping.ts). The vulnerability arises from insufficient input validation combined with a missing authorization check.
{'CVE-2021-46704'}
2022-03-14T21:30:21Z
2022-03-07T00:00:40Z
CRITICAL
null
{'CWE-78'}
{'https://github.com/genieacs/genieacs/commit/7f295beeecc1c1f14308a93c82413bb334045af6', 'https://github.com/genieacs/genieacs/releases/tag/v1.2.8', 'https://nvd.nist.gov/vuln/detail/CVE-2021-46704', 'https://github.com/genieacs/genieacs'}
null
{'https://github.com/genieacs/genieacs/commit/7f295beeecc1c1f14308a93c82413bb334045af6'}
{'https://github.com/genieacs/genieacs/commit/7f295beeecc1c1f14308a93c82413bb334045af6'}
npm
GHSA-j4f2-536g-r55m
Resource exhaustion in engine.io
Engine.IO before 4.0.0 allows attackers to cause a denial of service (resource consumption) via a POST request to the long polling transport.
{'CVE-2020-36048'}
2021-04-06T22:58:33Z
2022-02-09T22:29:04Z
HIGH
null
{'CWE-400'}
{'https://github.com/socketio/engine.io/commit/734f9d1268840722c41219e69eb58318e0b2ac6b', 'https://github.com/bcaller/kill-engine-io', 'https://nvd.nist.gov/vuln/detail/CVE-2020-36048', 'https://blog.caller.xyz/socketio-engineio-dos/'}
null
{'https://github.com/socketio/engine.io/commit/734f9d1268840722c41219e69eb58318e0b2ac6b'}
{'https://github.com/socketio/engine.io/commit/734f9d1268840722c41219e69eb58318e0b2ac6b'}
npm
GHSA-54xj-q58h-9x57
Arbitrary File Write in iobroker.admin
Versions of `iobroker.admin` prior to 3.6.12 are vulnerable to Path Traversal. The package fails to restrict access to folders outside of the intended folder in the `/log/` route, which may allow attackers to include arbitrary files in the system. An attacker would need to be authenticated to perform the attack but the package has authentication disabled by default. ## Recommendation Upgrade to version 3.6.12 or later.
{'CVE-2019-10765'}
2021-10-01T20:14:10Z
2020-09-04T15:24:56Z
CRITICAL
null
{'CWE-22'}
{'https://www.npmjs.com/advisories/1346', 'https://nvd.nist.gov/vuln/detail/CVE-2019-10765', 'https://snyk.io/vuln/SNYK-JS-IOBROKERADMIN-534634', 'https://github.com/ioBroker/ioBroker.admin/commit/16b2b325ab47896090bc7f54b77b0a97ed74f5cd'}
null
{'https://github.com/ioBroker/ioBroker.admin/commit/16b2b325ab47896090bc7f54b77b0a97ed74f5cd'}
{'https://github.com/ioBroker/ioBroker.admin/commit/16b2b325ab47896090bc7f54b77b0a97ed74f5cd'}
npm
GHSA-q54r-r9pr-w7qv
XSS in Hexo
Hexo versions 0.0.1 to 5.4.0 are vulnerable against stored XSS. The post “body” and “tags” don’t sanitize malicious javascript during web page generation. Local unprivileged attacker can inject arbitrary code.
{'CVE-2021-25987'}
2021-12-01T16:15:32Z
2021-12-01T18:27:44Z
MODERATE
null
{'CWE-79'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-25987', 'https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25987', 'https://github.com/hexojs/hexo', 'https://github.com/hexojs/hexo/commit/5170df2d3fa9c69e855c4b7c2b084ebfd92d5200'}
null
{'https://github.com/hexojs/hexo/commit/5170df2d3fa9c69e855c4b7c2b084ebfd92d5200'}
{'https://github.com/hexojs/hexo/commit/5170df2d3fa9c69e855c4b7c2b084ebfd92d5200'}
npm
GHSA-rqwh-c535-j9hw
Downloads Resources over HTTP in js-given
Affected versions of `js-given` insecurely download an executable over an unencrypted HTTP connection. In scenarios where an attacker has a privileged network position, it is possible to intercept the response and replace the executable with a malicious one, resulting in code execution on the system running `js-given`. ## Recommendation Update to version 0.0.18 or later.
{'CVE-2016-10638'}
2021-01-08T01:57:52Z
2019-02-18T23:47:09Z
HIGH
null
{'CWE-311'}
{'https://github.com/jsGiven/jsGiven/commit/92f750739c7b9b6e704e562ad34e2ad148acad64)', 'https://nvd.nist.gov/vuln/detail/CVE-2016-10638', 'https://github.com/advisories/GHSA-rqwh-c535-j9hw', 'https://www.npmjs.com/advisories/241', 'https://nodesecurity.io/advisories/241'}
null
{'https://github.com/jsGiven/jsGiven/commit/92f750739c7b9b6e704e562ad34e2ad148acad64)'}
{'https://github.com/jsGiven/jsGiven/commit/92f750739c7b9b6e704e562ad34e2ad148acad64)'}
npm
GHSA-vh6r-g38f-q3w8
Validation bypass in jpv
jpv (aka Json Pattern Validator) before 2.2.2 does not properly validate input, as demonstrated by a corrupted array.
{'CVE-2020-17479'}
2021-05-05T22:34:04Z
2021-05-06T17:27:58Z
CRITICAL
null
{'CWE-20'}
{'https://blog.sonatype.com/cve-2020-17479', 'https://www.npmjs.com/package/jpv', 'https://nvd.nist.gov/vuln/detail/CVE-2020-17479', 'https://github.com/manvel-khnkoyan/jpv/commit/e3eec1215caa8d5c560f5e88d0943422831927d6', 'https://github.com/manvel-khnkoyan/jpv/issues/10'}
null
{'https://github.com/manvel-khnkoyan/jpv/commit/e3eec1215caa8d5c560f5e88d0943422831927d6'}
{'https://github.com/manvel-khnkoyan/jpv/commit/e3eec1215caa8d5c560f5e88d0943422831927d6'}
npm
GHSA-pp57-mqmh-44h7
Command Injection in macaddress
All versions of `macaddress` are vulnerable to command injection. For this vulnerability to be exploited an attacker needs to control the `iface` argument to the `one` method. ## Recommendation Update to version 0.2.9 or later.
{'CVE-2018-13797'}
2021-09-16T18:18:02Z
2018-09-06T23:24:21Z
CRITICAL
null
{'CWE-78'}
{'https://nvd.nist.gov/vuln/detail/CVE-2018-13797', 'https://www.npmjs.com/advisories/654', 'https://github.com/advisories/GHSA-pp57-mqmh-44h7', 'https://github.com/scravy/node-macaddress', 'https://github.com/scravy/node-macaddress/pull/20', 'https://news.ycombinator.com/item?id=17283394', 'https://github.com/scravy/node-macaddress/commit/358fd594adb196a86b94ac9c691f69fe5dad2332', 'https://hackerone.com/reports/319467', 'https://github.com/scravy/node-macaddress/releases/tag/0.2.9', 'https://github.com/scravy/node-macaddress/pull/20/'}
null
{'https://github.com/scravy/node-macaddress/commit/358fd594adb196a86b94ac9c691f69fe5dad2332'}
{'https://github.com/scravy/node-macaddress/commit/358fd594adb196a86b94ac9c691f69fe5dad2332'}
npm
GHSA-92vm-wfm5-mxvv
Timing Attack in cookie-signature
Affected versions of `cookie-signature` are vulnerable to timing attacks as a result of using a fail-early comparison instead of a constant-time comparison. Timing attacks remove the exponential increase in entropy gained from increased secret length, by providing per-character feedback on the correctness of a guess via miniscule timing differences. Under favorable network conditions, an attacker can exploit this to guess the secret in no more than `charset*length` guesses, instead of `charset^length` guesses required were the timing attack not present. ## Recommendation Update to 1.0.6 or later.
{'CVE-2016-1000236'}
2021-08-19T16:16:59Z
2020-01-06T18:44:10Z
MODERATE
null
{'CWE-362'}
{'https://www.npmjs.com/advisories/134', 'https://travis-ci.com/nodejs/security-wg/builds/76423102', 'https://nvd.nist.gov/vuln/detail/CVE-2016-1000236', 'https://security-tracker.debian.org/tracker/CVE-2016-1000236', 'https://www.mail-archive.com/secure-testing-team@lists.alioth.debian.org/msg06583.html', 'https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-1000236', 'https://github.com/tj/node-cookie-signature/commit/4cc5e21e7f59a4ea0b51cd5e9634772d48fab590', 'https://github.com/tj/node-cookie-signature/commit/2c4df6b6cee540f30876198cd0b5bebf28528c07', 'https://bugzilla.redhat.com/show_bug.cgi?id=1371409', 'https://github.com/tj/node-cookie-signature/commit/39791081692e9e14aa62855369e1c7f80fbfd50e', 'https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=838618'}
null
{'https://github.com/tj/node-cookie-signature/commit/4cc5e21e7f59a4ea0b51cd5e9634772d48fab590', 'https://github.com/tj/node-cookie-signature/commit/39791081692e9e14aa62855369e1c7f80fbfd50e', 'https://github.com/tj/node-cookie-signature/commit/2c4df6b6cee540f30876198cd0b5bebf28528c07'}
{'https://github.com/tj/node-cookie-signature/commit/4cc5e21e7f59a4ea0b51cd5e9634772d48fab590', 'https://github.com/tj/node-cookie-signature/commit/39791081692e9e14aa62855369e1c7f80fbfd50e', 'https://github.com/tj/node-cookie-signature/commit/2c4df6b6cee540f30876198cd0b5bebf28528c07'}
npm
GHSA-85g2-29m8-qf2p
Prototype Pollution Vulnerability in object-collider
Prototype pollution vulnerability in 'object-collider' versions 1.0.0 through 1.0.3 allows attacker to cause a denial of service and may lead to remote code execution.
{'CVE-2021-25914'}
2021-03-16T22:49:14Z
2021-03-19T21:18:33Z
CRITICAL
null
{'CWE-1321'}
{'https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25914', 'https://github.com/FireBlinkLTD/object-collider/commit/321f75a7f8e7b3393e5b7dd6dd9ab26ede5906e5', 'https://nvd.nist.gov/vuln/detail/CVE-2021-25914'}
null
{'https://github.com/FireBlinkLTD/object-collider/commit/321f75a7f8e7b3393e5b7dd6dd9ab26ede5906e5'}
{'https://github.com/FireBlinkLTD/object-collider/commit/321f75a7f8e7b3393e5b7dd6dd9ab26ede5906e5'}
npm
GHSA-r8j5-h5cx-65gg
ReDOS in IS-SVG
A vulnerability was discovered in IS-SVG version 4.3.1 and below where a Regular Expression Denial of Service (ReDOS) occurs if the application is provided and checks a crafted invalid SVG string.
{'CVE-2021-29059'}
2021-12-10T19:02:24Z
2021-12-10T19:02:37Z
HIGH
null
{'CWE-770'}
{'https://github.com/sindresorhus/is-svg/commit/732fc72779840c45a30817d3fe28e12058592b02', 'https://github.com/yetingli/PoCs/blob/main/CVE-2021-29059/IS-SVG.md', 'https://github.com/sindresorhus/is-svg', 'https://github.com/yetingli/SaveResults/blob/main/js/is-svg.js', 'https://nvd.nist.gov/vuln/detail/CVE-2021-29059', 'https://github.com/sindresorhus/is-svg/releases/tag/v4.3.0', 'https://www.npmjs.com/package/is-svg'}
null
{'https://github.com/sindresorhus/is-svg/commit/732fc72779840c45a30817d3fe28e12058592b02'}
{'https://github.com/sindresorhus/is-svg/commit/732fc72779840c45a30817d3fe28e12058592b02'}
npm
GHSA-p94w-42g3-f7h4
Holder can (re)create authentic credentials after receiving a credential in vp-toolkit
### Impact The [`verifyVerifiableCredential()`](https://github.com/rabobank-blockchain/vp-toolkit/blob/master/src/service/signers/verifiable-credential-signer.ts#L57) method check the cryptographic integrity of the Verifiable Credential, but it does not check if the [`credential.issuer`](https://github.com/rabobank-blockchain/vp-toolkit-models/blob/develop/src/model/verifiable-credential.ts#L129) DID matches the signer of the credential. The **verifier** is impacted by this vulnerability. ### Patches Patch will be available in version 0.2.2. ### Workarounds In case you trust certain issuers for certain credentials as a verifier, trust the issuer&#39;s public key from the `credential.proof.verificationMethod` field. ### References [Github issue](https://github.com/rabobank-blockchain/vp-toolkit/issues/13) ### For more information If you have any questions or comments about this advisory: * Discuss in the existing [issue](https://github.com/rabobank-blockchain/vp-toolkit/issues/13) * [Contact me](https://github.com/rabomarnix)
null
2020-02-28T16:38:09Z
2020-03-06T01:16:00Z
HIGH
null
null
{'https://github.com/rabobank-blockchain/vp-toolkit/commit/6315936d1d7913fd116fa51a0dbbd29d82c0ce17', 'https://github.com/rabobank-blockchain/vp-toolkit/security/advisories/GHSA-p94w-42g3-f7h4', 'https://github.com/rabobank-blockchain/vp-toolkit/issues/13'}
null
{'https://github.com/rabobank-blockchain/vp-toolkit/commit/6315936d1d7913fd116fa51a0dbbd29d82c0ce17'}
{'https://github.com/rabobank-blockchain/vp-toolkit/commit/6315936d1d7913fd116fa51a0dbbd29d82c0ce17'}
npm
GHSA-4wv4-mgfq-598v
Code injection in nobelprizeparser
Code injection through use of eval.
null
2021-03-12T19:13:27Z
2021-03-12T23:00:19Z
CRITICAL
null
{'CWE-94'}
{'https://www.npmjs.com/package/nobelprizeparser', 'https://github.com/AnneTheDev/nobelprize/security/advisories/GHSA-4wv4-mgfq-598v', 'https://github.com/AnneTheDev/nobelprize/commit/00639d375b0efd097bc1eca18d9dc021691b9286'}
null
{'https://github.com/AnneTheDev/nobelprize/commit/00639d375b0efd097bc1eca18d9dc021691b9286'}
{'https://github.com/AnneTheDev/nobelprize/commit/00639d375b0efd097bc1eca18d9dc021691b9286'}
npm
GHSA-m4vv-p6fq-jhqp
Directory Traversal in @vivaxy/here
The @vivaxy/here module is a small web server that serves files with the process' working directory acting as the web root. It is vulnerable to a directory traversal attack. This means that files on the local file system which exist outside of the web root may be disclosed to an attacker. This might include confidential files. Mitigating Factors: If the node process is run as a user with very limited filesystem permissions, there is significantly less risk of exposing confidential/private information. Proof of Concept: ``` curl "http://${SERVER_IP}:${SERVER_PORT}/..%2f..%2fetc/passwd" ``` ## Recommendation Run `npm i @vivaxy/here` to install the latest version that addresses this vulnerability.
null
2021-09-23T21:48:53Z
2020-09-01T19:04:07Z
HIGH
null
{'CWE-22'}
{'https://www.npmjs.com/advisories/557', 'https://github.com/vivaxy/here', 'https://github.com/vivaxy/here/commit/298dbab41344dfb7f95f66b1fa7b5cfb436bd4a2', 'https://hackerone.com/reports/296254'}
null
{'https://github.com/vivaxy/here/commit/298dbab41344dfb7f95f66b1fa7b5cfb436bd4a2'}
{'https://github.com/vivaxy/here/commit/298dbab41344dfb7f95f66b1fa7b5cfb436bd4a2'}
npm
GHSA-39q4-p535-c852
Uncontrolled Resource Consumption in locutus
The package locutus before 2.0.15 are vulnerable to Regular Expression Denial of Service (ReDoS) via the gopher_parsedir function.
{'CVE-2021-23392'}
2021-06-16T20:02:14Z
2021-06-10T17:25:05Z
HIGH
null
{'CWE-400'}
{'https://github.com/locutusjs/locutus/pull/446', 'https://snyk.io/vuln/SNYK-JS-LOCUTUS-1090597', 'https://nvd.nist.gov/vuln/detail/CVE-2021-23392', 'https://github.com/locutusjs/locutus/commit/eb863321990e7e5514aa14f68b8d9978ece9e65e'}
null
{'https://github.com/locutusjs/locutus/commit/eb863321990e7e5514aa14f68b8d9978ece9e65e'}
{'https://github.com/locutusjs/locutus/commit/eb863321990e7e5514aa14f68b8d9978ece9e65e'}
npm
GHSA-crfx-5phg-hmw9
Cross-Site Scripting in ids-enterprise
Versions of `ids-enterprise` prior to 4.18.2 are vulnerable to Cross-Site Scripting (XSS). Script tags in the `soho-autocomplete` component are not properly encoded and may allow attackers to execute arbitrary JavaScript. ## Recommendation Upgrade to version 4.18.2 or later
null
2020-08-31T18:41:52Z
2019-06-13T18:59:12Z
HIGH
null
{'CWE-79'}
{'https://www.npmjs.com/advisories/955', 'https://github.com/infor-design/enterprise-ng/issues/502', 'https://github.com/infor-design/enterprise/commit/ce7b335bb614a6720867abf5b8eb351deb13aed1'}
null
{'https://github.com/infor-design/enterprise/commit/ce7b335bb614a6720867abf5b8eb351deb13aed1'}
{'https://github.com/infor-design/enterprise/commit/ce7b335bb614a6720867abf5b8eb351deb13aed1'}
npm
GHSA-q674-xm3x-2926
Uncontrolled Resource Consumption in parse-link-header
The package parse-link-header before 2.0.0 are vulnerable to Regular Expression Denial of Service (ReDoS) via the checkHeader function.
{'CVE-2021-23490'}
2022-01-07T16:08:29Z
2022-01-06T21:37:02Z
HIGH
null
{'CWE-400'}
{'https://github.com/thlorenz/parse-link-header', 'https://nvd.nist.gov/vuln/detail/CVE-2021-23490', 'https://snyk.io/vuln/SNYK-JS-PARSELINKHEADER-1582783', 'https://github.com/thlorenz/parse-link-header/commit/72f05c717b3f129c5331a07bf300ed8886eb8ae1', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-2321973'}
null
{'https://github.com/thlorenz/parse-link-header/commit/72f05c717b3f129c5331a07bf300ed8886eb8ae1'}
{'https://github.com/thlorenz/parse-link-header/commit/72f05c717b3f129c5331a07bf300ed8886eb8ae1'}
npm
GHSA-x8rq-rc7x-5fg5
uppy's companion module is vulnerable to Server-Side Request Forgery (SSRF)
uppy's companion module is vulnerable to Server-Side Request Forgery (SSRF) via IPv4-mapped IPv6 addresses.
{'CVE-2022-0086'}
2022-02-24T18:44:54Z
2022-01-06T22:24:35Z
HIGH
null
{'CWE-918'}
{'https://huntr.dev/bounties/c1c03ef6-3f18-4976-a9ad-08c251279122', 'https://github.com/transloadit/uppy/commit/fc137e30a2a3102eb191141f280d5de20dacdf8f', 'https://github.com/transloadit/uppy/releases/tag/uppy%402.3.3', 'https://github.com/transloadit/uppy/pull/3403', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0086', 'https://github.com/transloadit/uppy/'}
null
{'https://github.com/transloadit/uppy/commit/fc137e30a2a3102eb191141f280d5de20dacdf8f'}
{'https://github.com/transloadit/uppy/commit/fc137e30a2a3102eb191141f280d5de20dacdf8f'}
npm
GHSA-vcjj-xf2r-mwvc
XSS in knockout
There is a vulnerability in knockout before version 3.5.0-beta, where after escaping the context of the web application, the web application delivers data to its users along with other trusted dynamic content, without validating it.
{'CVE-2019-14862'}
2022-04-25T23:07:31Z
2020-04-01T15:47:45Z
MODERATE
null
{'CWE-79'}
{'https://snyk.io/vuln/npm:knockout:20180213', 'https://www.whitesourcesoftware.com/vulnerability-database/WS-2019-0015', 'https://github.com/knockout/knockout/issues/1244', 'https://www.oracle.com/security-alerts/cpujul2020.html', 'https://github.com/knockout/knockout/commit/7e280b2b8a04cc19176b5171263a5c68bda98efb', 'https://www.oracle.com/security-alerts/cpuapr2022.html', 'https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14862', 'https://github.com/knockout/knockout/pull/2345', 'https://nvd.nist.gov/vuln/detail/CVE-2019-14862', 'https://www.oracle.com/security-alerts/cpujan2021.html'}
null
{'https://github.com/knockout/knockout/commit/7e280b2b8a04cc19176b5171263a5c68bda98efb'}
{'https://github.com/knockout/knockout/commit/7e280b2b8a04cc19176b5171263a5c68bda98efb'}
npm
GHSA-px4h-xg32-q955
ReDoS in normalize-url
The normalize-url package before 4.5.1, 5.x before 5.3.1, and 6.x before 6.0.1 for Node.js has a ReDoS (regular expression denial of service) issue because it has exponential performance for data: URLs.
{'CVE-2021-33502'}
2021-10-27T17:04:15Z
2021-06-08T23:11:43Z
HIGH
null
{'CWE-400'}
{'https://github.com/sindresorhus/normalize-url/releases/tag/v6.0.1', 'https://nvd.nist.gov/vuln/detail/CVE-2021-33502', 'https://github.com/sindresorhus/normalize-url', 'https://security.netapp.com/advisory/ntap-20210706-0001/', 'https://github.com/sindresorhus/normalize-url/commit/b1fdb5120b6d27a88400d8800e67ff5a22bd2103'}
null
{'https://github.com/sindresorhus/normalize-url/commit/b1fdb5120b6d27a88400d8800e67ff5a22bd2103'}
{'https://github.com/sindresorhus/normalize-url/commit/b1fdb5120b6d27a88400d8800e67ff5a22bd2103'}
npm
GHSA-qjmq-8hjr-qcv6
SQL Injection when creating an application with Reactive SQL backend
### Impact SQL Injection vulnerability in entities for applications generated with the option "reactive with Spring WebFlux" enabled and an SQL database using r2dbc. Applications created without "reactive with Spring WebFlux" and applications with NoSQL databases are not affected. If you have generated a microservice Gateway using the affected version, you might be impacted as Gateways are reactive by default. Currently, SQL injection is possible in the `findAllBy(Pageable pageable, Criteria criteria)` method of an entity repository class generated in these applications as the where clause using Criteria for queries are not sanitized and user input is passed on as it is by the criteria. ## Impacted applications - Monolith and microservice applications with SQL database and reactive with Spring WebFlux combination (other combinations are not affected and the issue is only present when you generate entities) - Gateway applications with SQL database (issue will appear only when generating entities) ### Patches Patched in v7.8.1 The `findAllBy(Pageable pageable, Criteria criteria)` method has been removed from the entity repositories and `org.springframework.data.relational.core.query.Criteria` support in the underlying methods has been replaced with `org.springframework.data.relational.core.sql.Condition`. This means you won't be able to do custom filtering in the generated applications. If you have existing reactive applications generated by the impacted version, we advise you to audit for use of `Criteria` and take appropriate actions. ### Workarounds The problem lies in the `EntityManager.java` class when creating the where clause via `Conditions.just(criteria.toString())`. `just` accepts the literal string provided. Criteria's `toString` method returns a plain string and this combination is vulnerable to sql injection as the string is not sanitized and will contain whatever used passed as input using any plain SQL So be careful when combining criterias and conditions. As a workaround we have removed the possibility to pass any user-provided criteria to the `createSelect` method of `EntityManager`. ### Example ```java Criteria criteria = Criteria.where("name").is("foobar';DROP TABLE example;--"); // parameter is user provided input criteria.toString(); // --> "'foobar';DROP TABLE example;--'" ``` ### References [More details in this Issue report](https://github.com/jhipster/generator-jhipster/issues/18269) ### For more information If you have any questions or comments about this advisory: * Open an issue in [JHipster issue tracker](https://github.com/jhipster/generator-jhipster/issues)
{'CVE-2022-24815'}
2022-04-18T22:20:12Z
2022-04-07T15:18:05Z
HIGH
null
{'CWE-89'}
{'https://github.com/jhipster/generator-jhipster', 'https://github.com/jhipster/generator-jhipster/commit/c220a210fd7742c53eea72bd5fadbb96220faa98', 'https://github.com/jhipster/generator-jhipster/security/advisories/GHSA-qjmq-8hjr-qcv6', 'https://nvd.nist.gov/vuln/detail/CVE-2022-24815', 'https://github.com/jhipster/generator-jhipster/issues/18269'}
null
{'https://github.com/jhipster/generator-jhipster/commit/c220a210fd7742c53eea72bd5fadbb96220faa98'}
{'https://github.com/jhipster/generator-jhipster/commit/c220a210fd7742c53eea72bd5fadbb96220faa98'}
npm
GHSA-8gwj-8hxc-285w
Prototype Pollution in json-ptr
This affects the package `json-ptr` before `3.0.0`. A type confusion vulnerability can lead to a bypass of CVE-2020-7766 when the user-provided keys used in the pointer parameter are arrays.
{'CVE-2021-23509'}
2021-11-08T17:43:16Z
2021-11-08T17:43:27Z
MODERATE
null
{'CWE-843', 'CWE-1321'}
{'https://github.com/flitbit/json-ptr%23security-vulnerabilities-resolved', 'https://nvd.nist.gov/vuln/detail/CVE-2021-23509', 'https://github.com/flitbit/json-ptr/pull/42', 'https://github.com/flitbit/json-ptr/commit/5dc458fbad1c382a2e3ca6d62e66ede3d92849ca', 'https://snyk.io/vuln/SNYK-JS-JSONPTR-1577291', 'https://github.com/flitbit/json-ptr'}
null
{'https://github.com/flitbit/json-ptr/commit/5dc458fbad1c382a2e3ca6d62e66ede3d92849ca'}
{'https://github.com/flitbit/json-ptr/commit/5dc458fbad1c382a2e3ca6d62e66ede3d92849ca'}
npm
GHSA-7f53-fmmv-mfjv
Regular expression denial of service in react-native
A regular expression denial of service (ReDoS) vulnerability in the validateBaseUrl function can cause the application to use excessive resources, become unresponsive, or crash. This was introduced in react-native version 0.59.0 and fixed in version 0.64.1.
{'CVE-2020-1920'}
2021-06-10T14:10:51Z
2021-07-20T17:33:28Z
HIGH
null
{'CWE-400'}
{'https://nvd.nist.gov/vuln/detail/CVE-2020-1920', 'https://www.npmjs.com/package/react-native', 'https://github.com/facebook/react-native/releases/tag/v0.64.1', 'https://github.com/facebook/react-native/releases/tag/v0.62.3', 'https://github.com/facebook/react-native/commit/ca09ae82715e33c9ac77b3fa55495cf84ba891c7', 'https://securitylab.github.com/advisories/GHSL-2020-293-redos-react-native/'}
null
{'https://github.com/facebook/react-native/commit/ca09ae82715e33c9ac77b3fa55495cf84ba891c7'}
{'https://github.com/facebook/react-native/commit/ca09ae82715e33c9ac77b3fa55495cf84ba891c7'}
npm
GHSA-2r2c-g63r-vccr
Improper Verification of Cryptographic Signature in `node-forge`
### Impact RSA PKCS#1 v1.5 signature verification code is not properly checking `DigestInfo` for a proper ASN.1 structure. This can lead to successful verification with signatures that contain invalid structures but a valid digest. ### Patches The issue has been addressed in `node-forge` `1.3.0`. ### For more information If you have any questions or comments about this advisory: * Open an issue in [forge](https://github.com/digitalbazaar/forge) * Email us at [example email address](mailto:security@digitalbazaar.com)
{'CVE-2022-24773'}
2022-03-18T23:10:48Z
2022-03-18T23:10:48Z
MODERATE
null
{'CWE-347'}
{'https://github.com/digitalbazaar/forge/commit/3f0b49a0573ef1bb7af7f5673c0cfebf00424df1', 'https://github.com/digitalbazaar/forge/security/advisories/GHSA-2r2c-g63r-vccr', 'https://nvd.nist.gov/vuln/detail/CVE-2022-24773', 'https://github.com/digitalbazaar/forge/commit/bb822c02df0b61211836472e29b9790cc541cdb2', 'https://github.com/digitalbazaar/forge'}
null
{'https://github.com/digitalbazaar/forge/commit/3f0b49a0573ef1bb7af7f5673c0cfebf00424df1', 'https://github.com/digitalbazaar/forge/commit/bb822c02df0b61211836472e29b9790cc541cdb2'}
{'https://github.com/digitalbazaar/forge/commit/bb822c02df0b61211836472e29b9790cc541cdb2', 'https://github.com/digitalbazaar/forge/commit/3f0b49a0573ef1bb7af7f5673c0cfebf00424df1'}
npm
GHSA-wg6g-ppvx-927h
Prototype Pollution in cached-path-relative
The package cached-path-relative before 1.1.0 is vulnerable to Prototype Pollution via the cache variable that is set as {} instead of Object.create(null) in the cachedPathRelative function, which allows access to the parent prototype properties when the object is used to create the cached relative path. When using the origin path as __proto__, the attribute of the object is accessed instead of a path. **Note:** This vulnerability derives from an incomplete fix in https://security.snyk.io/vuln/SNYK-JS-CACHEDPATHRELATIVE-72573
{'CVE-2021-23518'}
2022-01-27T14:26:40Z
2022-01-27T14:27:53Z
HIGH
null
{'CWE-1321'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-23518', 'https://snyk.io/vuln/SNYK-JS-CACHEDPATHRELATIVE-2342653', 'https://github.com/ashaffer/cached-path-relative/commit/40c73bf70c58add5aec7d11e4f36b93d144bb760', 'https://github.com/ashaffer/cached-path-relative'}
null
{'https://github.com/ashaffer/cached-path-relative/commit/40c73bf70c58add5aec7d11e4f36b93d144bb760'}
{'https://github.com/ashaffer/cached-path-relative/commit/40c73bf70c58add5aec7d11e4f36b93d144bb760'}
npm
GHSA-hvf8-h2qh-37m9
IPC messages delivered to the wrong frame in Electron
### Impact IPC messages sent from the main process to a subframe in the renderer process, through `webContents.sendToFrame`, `event.reply` or when using the `remote` module, can in some cases be delivered to the wrong frame. If your app does ANY of the following, then it is impacted by this issue: - Uses `remote` - Calls `webContents.sendToFrame` - Calls `event.reply` in an IPC message handler ### Patches This has been fixed in the following versions: - 9.4.0 - 10.2.0 - 11.1.0 - 12.0.0-beta.9 ### Workarounds There are no workarounds for this issue. ### For more information If you have any questions or comments about this advisory, email us at [security@electronjs.org](mailto:security@electronjs.org).
{'CVE-2020-26272'}
2021-01-28T19:11:05Z
2021-01-28T19:11:34Z
MODERATE
null
{'CWE-668'}
{'https://github.com/electron/electron/pull/26875', 'https://www.electronjs.org/releases/stable?version=9#9.4.0', 'https://github.com/electron/electron/security/advisories/GHSA-hvf8-h2qh-37m9', 'https://github.com/electron/electron/commit/07a1c2a3e5845901f7e2eda9506695be58edc73c', 'https://github.com/electron/electron/releases/tag/v9.4.0', 'https://nvd.nist.gov/vuln/detail/CVE-2020-26272'}
null
{'https://github.com/electron/electron/commit/07a1c2a3e5845901f7e2eda9506695be58edc73c'}
{'https://github.com/electron/electron/commit/07a1c2a3e5845901f7e2eda9506695be58edc73c'}
npm
GHSA-hh27-ffr2-f2jc
Open redirect in url-parse
# Overview Affected versions of npm `url-parse` are vulnerable to URL Redirection to Untrusted Site. # Impact Depending on library usage and attacker intent, impacts may include allow/block list bypasses, SSRF attacks, open redirects, or other undesired behavior.
{'CVE-2021-3664'}
2021-08-10T16:06:59Z
2021-08-10T16:07:08Z
MODERATE
null
{'CWE-601'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-3664', 'https://github.com/unshiftio/url-parse', 'https://github.com/unshiftio/url-parse/commit/81ab967889b08112d3356e451bf03e6aa0cbb7e0', 'https://github.com/unshiftio/url-parse/issues/205', 'https://huntr.dev/bounties/1625557993985-unshiftio/url-parse', 'https://github.com/unshiftio/url-parse/issues/206'}
null
{'https://github.com/unshiftio/url-parse/commit/81ab967889b08112d3356e451bf03e6aa0cbb7e0'}
{'https://github.com/unshiftio/url-parse/commit/81ab967889b08112d3356e451bf03e6aa0cbb7e0'}
npm
GHSA-r24h-634p-m72x
Validation Bypass in schema-inspector
In schema-inspector before 1.6.9, a maliciously crafted JavaScript object can bypass the `sanitize()` and the `validate()` function used within schema-inspector.
{'CVE-2019-10781'}
2021-08-30T13:35:23Z
2020-06-10T20:02:47Z
CRITICAL
null
{'CWE-668'}
{'https://snyk.io/vuln/SNYK-JS-SCHEMAINSPECTOR-536970', 'https://github.com/Atinux/schema-inspector/commit/345a7b2eed11bb6128421150d65f4f83fdbb737d', 'https://nvd.nist.gov/vuln/detail/CVE-2019-10781', 'https://github.com/Atinux/schema-inspector'}
null
{'https://github.com/Atinux/schema-inspector/commit/345a7b2eed11bb6128421150d65f4f83fdbb737d'}
{'https://github.com/Atinux/schema-inspector/commit/345a7b2eed11bb6128421150d65f4f83fdbb737d'}
npm
GHSA-8hfj-j24r-96c4
Path Traversal: 'dir/../../filename' in moment.locale
### Impact This vulnerability impacts npm (server) users of moment.js, especially if user provided locale string, eg `fr` is directly used to switch moment locale. ### Patches This problem is patched in 2.29.2, and the patch can be applied to all affected versions (from 1.0.1 up until 2.29.1, inclusive). ### Workarounds Sanitize user-provided locale name before passing it to moment.js. ### References _Are there any links users can visit to find out more?_ ### For more information If you have any questions or comments about this advisory: * Open an issue in [moment repo](https://github.com/moment/moment)
{'CVE-2022-24785'}
2022-04-26T21:00:11.102341Z
2022-04-04T21:25:48Z
HIGH
null
{'CWE-27', 'CWE-22'}
{'https://www.tenable.com/security/tns-2022-09', 'https://github.com/moment/moment', 'https://github.com/moment/moment/commit/4211bfc8f15746be4019bba557e29a7ba83d54c5', 'https://nvd.nist.gov/vuln/detail/CVE-2022-24785', 'https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4'}
null
{'https://github.com/moment/moment/commit/4211bfc8f15746be4019bba557e29a7ba83d54c5'}
{'https://github.com/moment/moment/commit/4211bfc8f15746be4019bba557e29a7ba83d54c5'}
npm
GHSA-gh4g-3gm9-5wrq
Cross-Site Scripting in shave
Versions of `shave` prior to 2.5.3 are vulnerable to Cross-Site Scripting. The `shave` package overwrites HTML elements and in doing so fails to properly encode the output. If encoded HTML input is passed into `shave` the output will be decoded which may lead to Cross-Site Scripting. ## Recommendation Upgrade to version 2.5.3 or later.
{'CVE-2019-12313'}
2021-08-04T16:06:35Z
2019-05-29T18:38:08Z
MODERATE
null
{'CWE-79'}
{'https://nvd.nist.gov/vuln/detail/CVE-2019-12313', 'https://www.npmjs.com/advisories/822', 'https://github.com/dollarshaveclub/shave/compare/852b537...da7371b', 'https://github.com/dollarshaveclub/shave/commit/da7371b0531ba14eae48ef1bb1456a3de4cfa954#diff-074799b511e4b61923dfd3f2a3bf9b54R67'}
null
{'https://github.com/dollarshaveclub/shave/commit/da7371b0531ba14eae48ef1bb1456a3de4cfa954#diff-074799b511e4b61923dfd3f2a3bf9b54R67'}
{'https://github.com/dollarshaveclub/shave/commit/da7371b0531ba14eae48ef1bb1456a3de4cfa954#diff-074799b511e4b61923dfd3f2a3bf9b54R67'}
npm
GHSA-273r-rm8g-7f3x
Uncaught Exception in mercurius
### Impact Any users from Mercurius@8.10.0 to 8.11.1 are subjected to a denial of service attack by sending a malformed JSON to `/graphql` unless they are using a custom error handler. ### Patches The vulnerability has been fixed in https://github.com/mercurius-js/mercurius/pull/678 and shipped as v8.11.2. ### Workarounds Use a custom error handler. ### References See https://github.com/mercurius-js/mercurius/issues/677 ### For more information If you have any questions or comments about this advisory: * Open an issue in https://github.com/mercurius-js/mercurius * Email us at [hello@matteocollina.com](mailto:hello@matteocollina.com)
{'CVE-2021-43801'}
2021-12-13T20:20:28Z
2021-12-13T21:33:04Z
HIGH
null
{'CWE-754'}
{'https://github.com/mercurius-js/mercurius', 'https://github.com/mercurius-js/mercurius/security/advisories/GHSA-273r-rm8g-7f3x', 'https://github.com/mercurius-js/mercurius/pull/678/commits/732b2f895312da8deadd7b173dcd2d141d54b223', 'https://nvd.nist.gov/vuln/detail/CVE-2021-43801', 'https://github.com/mercurius-js/mercurius/issues/677'}
null
{'https://github.com/mercurius-js/mercurius/pull/678/commits/732b2f895312da8deadd7b173dcd2d141d54b223'}
{'https://github.com/mercurius-js/mercurius/pull/678/commits/732b2f895312da8deadd7b173dcd2d141d54b223'}
npm
GHSA-8v5f-hp78-jgxq
Signature Verification Bypass in jwt-simple
Versions of `jwt-simple` prior to 0.5.3 are vulnerable to Signature Verification Bypass. If no algorithm is specified in the `decode()` function, the packages uses the algorithm in the JWT to decode tokens. This allows an attacker to create a HS256 (symmetric algorithm) JWT with the server's public key as secret, and the package will verify it as HS256 instead of RS256 (asymmetric algorithm). ## Recommendation Upgrade to version 0.5.3 or later.
null
2020-08-31T18:37:26Z
2019-06-06T15:30:33Z
HIGH
null
{'CWE-347'}
{'https://github.com/hokaccha/node-jwt-simple/commit/ead36e1d687645da9c3be8befdaaef622ea33106', 'https://www.npmjs.com/advisories/831'}
null
{'https://github.com/hokaccha/node-jwt-simple/commit/ead36e1d687645da9c3be8befdaaef622ea33106'}
{'https://github.com/hokaccha/node-jwt-simple/commit/ead36e1d687645da9c3be8befdaaef622ea33106'}
npm
GHSA-w6cx-qg2q-rvq8
Path Traversal in @finastra/ssr-pages
A path traversal issue can occur when providing untrusted input to the `svg` property as an argument to the `build(MessagePageOptions)` function. ### References - https://github.com/Finastra/ssr-pages/pull/1 - https://github.com/Finastra/ssr-pages/pull/1/commits/c3e4c563384ae3ba3892f37dd190218577620780
{'CVE-2022-24718'}
2022-03-10T15:58:38Z
2022-03-01T22:09:18Z
HIGH
null
{'CWE-22'}
{'https://github.com/Finastra/ssr-pages', 'https://github.com/Finastra/ssr-pages/pull/1', 'https://github.com/Finastra/ssr-pages/pull/1/commits/c3e4c563384ae3ba3892f37dd190218577620780', 'https://nvd.nist.gov/vuln/detail/CVE-2022-24718', 'https://github.com/Finastra/ssr-pages/security/advisories/GHSA-w6cx-qg2q-rvq8'}
null
{'https://github.com/Finastra/ssr-pages/pull/1/commits/c3e4c563384ae3ba3892f37dd190218577620780'}
{'https://github.com/Finastra/ssr-pages/pull/1/commits/c3e4c563384ae3ba3892f37dd190218577620780'}
npm
GHSA-86mr-6m89-vgj3
Buffer Overflow in node-weakauras-parser
Affected versions of `node-weakauras-parser` are vulnerable to a Buffer Overflow. The `encode_weakaura` function fails to properly validate the input size. A buffer of 13835058055282163711 bytes causes an overflow on 64-bit systems. ## Recommendation Upgrade to versions 1.0.5, 2.0.2, 3.0.1 or later.
null
2021-10-04T21:10:07Z
2020-09-03T15:51:38Z
MODERATE
null
{'CWE-120'}
{'https://github.com/Zireael-N/node-weakauras-parser/commit/bc146da09db689e554d28e948f1cf1c138f09f69#diff-023afe6291ac9ada88788108cb3367b3R38-R43', 'https://www.npmjs.com/advisories/1504', 'https://github.com/Zireael-N/node-weakauras-parser'}
null
{'https://github.com/Zireael-N/node-weakauras-parser/commit/bc146da09db689e554d28e948f1cf1c138f09f69#diff-023afe6291ac9ada88788108cb3367b3R38-R43'}
{'https://github.com/Zireael-N/node-weakauras-parser/commit/bc146da09db689e554d28e948f1cf1c138f09f69#diff-023afe6291ac9ada88788108cb3367b3R38-R43'}
npm
GHSA-282f-qqgm-c34q
Prototype Pollution in node-jsonpointer
This affects the package `jsonpointer` before `5.0.0`. A type confusion vulnerability can lead to a bypass of a previous Prototype Pollution fix when the pointer components are arrays.
{'CVE-2021-23807'}
2021-11-08T17:44:31Z
2021-11-08T17:44:45Z
MODERATE
null
{'CWE-843', 'CWE-1321'}
{'https://snyk.io/vuln/SNYK-JS-JSONPOINTER-1577288', 'https://github.com/janl/node-jsonpointer/commit/a0345f3550cd9c4d89f33b126390202b89510ad4', 'https://nvd.nist.gov/vuln/detail/CVE-2021-23807', 'https://github.com/janl/node-jsonpointer', 'https://github.com/janl/node-jsonpointer/pull/51'}
null
{'https://github.com/janl/node-jsonpointer/commit/a0345f3550cd9c4d89f33b126390202b89510ad4'}
{'https://github.com/janl/node-jsonpointer/commit/a0345f3550cd9c4d89f33b126390202b89510ad4'}
npm
GHSA-p3rp-vmj9-gv6v
Incorrect sanitisation function leads to `XSS` in mermaid
### Impact Malicious diagrams can contain javascript code that can be run at diagram readers machines. ### Patches The users should upgrade to version 8.13.8 ### Workarounds You need to upgrade in order to avoid this issue.
{'CVE-2021-43861'}
2022-01-06T19:02:22Z
2022-01-06T19:45:59Z
HIGH
null
{'CWE-79', 'CWE-20'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-43861', 'https://github.com/mermaid-js/mermaid/security/advisories/GHSA-p3rp-vmj9-gv6v', 'https://github.com/mermaid-js/mermaid', 'https://github.com/mermaid-js/mermaid/commit/066b7a0d0bda274d94a2f2d21e4323dab5776d83', 'https://github.com/mermaid-js/mermaid/releases/tag/8.13.8'}
null
{'https://github.com/mermaid-js/mermaid/commit/066b7a0d0bda274d94a2f2d21e4323dab5776d83'}
{'https://github.com/mermaid-js/mermaid/commit/066b7a0d0bda274d94a2f2d21e4323dab5776d83'}
npm
GHSA-m5pj-vjjf-4m3h
Arbitrary Code Execution in grunt
The package grunt before 1.3.0 are vulnerable to Arbitrary Code Execution due to the default usage of the function load() instead of its secure replacement safeLoad() of the package js-yaml inside grunt.file.readYAML.
{'CVE-2020-7729'}
2021-05-04T22:57:23Z
2021-05-06T18:27:18Z
HIGH
null
{'CWE-1188'}
{'https://snyk.io/vuln/SNYK-JS-GRUNT-597546', 'https://github.com/gruntjs/grunt/blob/master/lib/grunt/file.js%23L249', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-607922', 'https://nvd.nist.gov/vuln/detail/CVE-2020-7729', 'https://github.com/gruntjs/grunt/commit/e350cea1724eb3476464561a380fb6a64e61e4e7', 'https://usn.ubuntu.com/4595-1/', 'https://lists.debian.org/debian-lts-announce/2020/09/msg00008.html'}
null
{'https://github.com/gruntjs/grunt/commit/e350cea1724eb3476464561a380fb6a64e61e4e7'}
{'https://github.com/gruntjs/grunt/commit/e350cea1724eb3476464561a380fb6a64e61e4e7'}
npm
GHSA-fjqr-fx3f-g4rv
Electron protocol handler browser vulnerable to Command Injection
Github Electron version Electron 1.8.2-beta.4 and earlier contains a Command Injection vulnerability in Protocol Handler that can result in command execute. This attack appear to be exploitable via the victim opening an electron protocol handler in their browser. This vulnerability appears to have been fixed in Electron 1.8.2-beta.5. This issue is due to an incomplete fix for CVE-2018-1000006, specifically the black list used was not case insensitive allowing an attacker to potentially bypass it.
{'CVE-2018-1000118'}
2022-04-26T14:35:22Z
2018-03-26T16:41:20Z
HIGH
null
{'CWE-78'}
{'https://github.com/electron/electron/commit/ce361a12e355f9e1e99c989f1ea056c9e502dbe7', 'https://electronjs.org/releases#1.8.2-beta.5', 'https://nvd.nist.gov/vuln/detail/CVE-2018-1000118', 'https://github.com/advisories/GHSA-fjqr-fx3f-g4rv'}
null
{'https://github.com/electron/electron/commit/ce361a12e355f9e1e99c989f1ea056c9e502dbe7'}
{'https://github.com/electron/electron/commit/ce361a12e355f9e1e99c989f1ea056c9e502dbe7'}