ecosystem
stringclasses
11 values
vuln_id
stringlengths
10
19
summary
stringlengths
4
220
details
stringlengths
34
13.5k
aliases
stringlengths
17
87
modified_date
stringdate
2019-03-26 14:13:00
2022-05-10 08:46:52
published_date
stringdate
2012-06-17 03:41:00
2022-05-10 08:46:50
severity
stringclasses
5 values
score
float64
0
10
cwe_id
stringclasses
581 values
refs
stringlengths
82
11.6k
introduced
stringclasses
843 values
code_refs
stringlengths
46
940
commits
stringlengths
46
940
npm
GHSA-fr6q-jv7j-35g3
Path Traversal in w-zip
Path Traversal in NPM w-zip prior to 1.0.12.
{'CVE-2022-0401'}
2022-02-07T19:12:42Z
2022-02-02T00:01:46Z
CRITICAL
null
{'CWE-22'}
{'https://github.com/yuda-lyu/w-zip/commit/d7039d034e02fa358e6656565157cedf5fa83288', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0401', 'https://github.com/yuda-lyu/w-zip', 'https://huntr.dev/bounties/d93259aa-ad03-43d6-8846-a00b9f58876d'}
null
{'https://github.com/yuda-lyu/w-zip/commit/d7039d034e02fa358e6656565157cedf5fa83288'}
{'https://github.com/yuda-lyu/w-zip/commit/d7039d034e02fa358e6656565157cedf5fa83288'}
npm
GHSA-8h2f-7jc4-7m3m
Open Redirect in urijs
urijs prior to version 1.19.10 is vulnerable to open redirect. This is the result of a bypass for the fix to CVE-2022-0613.
{'CVE-2022-0868'}
2022-03-14T21:10:46Z
2022-03-07T00:00:40Z
MODERATE
null
{'CWE-601'}
{'https://github.com/medialize/URI.js/releases/tag/v1.19.10', 'https://huntr.dev/bounties/5f4db013-64bd-4a6b-9dad-870c296b0b02', 'https://github.com/medialize/uri.js', 'https://github.com/medialize/uri.js/commit/a8166fe02f3af6dc1b2b888dcbb807155aad9509', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0868'}
null
{'https://github.com/medialize/uri.js/commit/a8166fe02f3af6dc1b2b888dcbb807155aad9509'}
{'https://github.com/medialize/uri.js/commit/a8166fe02f3af6dc1b2b888dcbb807155aad9509'}
npm
GHSA-86ch-6w7v-v6xf
Denial of Service in soketi
### Impact _What kind of vulnerability is it? Who is impacted?_ There was a wrong behavior when reading POST requests, making the server crash if it couldn't read the body. In case a POST request was sent to any endpoint of the server with an empty body, **even unauthenticated with the Pusher Protocol**, it would simply just crash the server for trying to send a response after the request closed. All users that run the server are affected by it and it's highly recommended to upgrade to the latest patch. ### Patches _Has the problem been patched? What versions should users upgrade to?_ Updating to at least 0.24.1 or the latest version. ### Workarounds _Is there a way for users to fix or remediate the vulnerability without upgrading?_ No. Upgrading is the only solution. ### References _Are there any links users can visit to find out more?_ https://github.com/soketi/soketi/releases/tag/0.24.1 ### For more information If you have any questions or comments about this advisory: * Open an issue in [the issues board](https://github.com/soketi/soketi/issues) * Email us at [alex@renoki.org](mailto:alex@renoki.org)
{'CVE-2022-21667'}
2022-01-18T22:37:17Z
2022-01-08T00:24:44Z
HIGH
null
{'CWE-755'}
{'https://nvd.nist.gov/vuln/detail/CVE-2022-21667', 'https://github.com/soketi/soketi/commit/4b12efef9c31117c36a0a0f1c3aa32114e86364b', 'https://github.com/soketi/soketi/security/advisories/GHSA-86ch-6w7v-v6xf', 'https://github.com/soketi/soketi/releases/tag/0.24.1', 'https://github.com/soketi/soketi'}
null
{'https://github.com/soketi/soketi/commit/4b12efef9c31117c36a0a0f1c3aa32114e86364b'}
{'https://github.com/soketi/soketi/commit/4b12efef9c31117c36a0a0f1c3aa32114e86364b'}
npm
GHSA-9qrh-qjmc-5w2p
Denial-of-Service when binding invalid parameters in sqlite3
Affected versions of sqlite3 will experience a fatal error when supplying a specific object in the parameter array. This error causes the application to crash and could not be caught. Users of `sqlite3` v5.0.0, v5.0.1 and v5.0.2 are affected by this. This issue is fixed in v5.0.3. All users are recommended to upgrade to v5.0.3 or later. Ensure there is sufficient sanitization in the parent application to protect against invalid values being supplied to binding parameters as a workaround.
{'CVE-2022-21227'}
2022-05-03T02:24:25Z
2022-04-28T20:25:23Z
HIGH
null
{'CWE-248'}
{'https://github.com/TryGhost/node-sqlite3/issues/1440', 'https://github.com/TryGhost/node-sqlite3/issues/1449', 'https://github.com/TryGhost/node-sqlite3/commit/593c9d498be2510d286349134537e3bf89401c4a', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-2805470', 'https://nvd.nist.gov/vuln/detail/CVE-2022-21227', 'https://github.com/TryGhost/node-sqlite3/security/advisories/GHSA-9qrh-qjmc-5w2p', 'https://github.com/TryGhost/node-sqlite3', 'https://security.snyk.io/vuln/SNYK-JS-SQLITE3-2388645', 'https://snyk.io/vuln/SNYK-JS-SQLITE3-2388645'}
null
{'https://github.com/TryGhost/node-sqlite3/commit/593c9d498be2510d286349134537e3bf89401c4a'}
{'https://github.com/TryGhost/node-sqlite3/commit/593c9d498be2510d286349134537e3bf89401c4a'}
npm
GHSA-7fm6-gxqg-2pwr
Code Injection in total.js
The package total.js before 3.4.9 are vulnerable to Arbitrary Code Execution via the U.set() and U.get() functions.
{'CVE-2021-23389'}
2021-07-13T19:51:48Z
2021-12-10T17:26:06Z
CRITICAL
null
{'CWE-94'}
{'https://github.com/totaljs/framework/blob/master/utils.js%23L6606-L6631', 'https://snyk.io/vuln/SNYK-JS-TOTALJS-1088607', 'https://nvd.nist.gov/vuln/detail/CVE-2021-23389', 'https://github.com/totaljs/framework/commit/887b0fa9e162ef7a2dd9cec20a5ca122726373b3'}
null
{'https://github.com/totaljs/framework/commit/887b0fa9e162ef7a2dd9cec20a5ca122726373b3'}
{'https://github.com/totaljs/framework/commit/887b0fa9e162ef7a2dd9cec20a5ca122726373b3'}
npm
GHSA-c3m8-x3cg-qm2c
Configuration Override in helmet-csp
Versions of `helmet-csp` before to 2.9.1 are vulnerable to a Configuration Override affecting the application's Content Security Policy (CSP). The package's browser sniffing for Firefox deletes the `default-src` CSP policy, which is the fallback policy. This allows an attacker to remove an application's default CSP, possibly rendering the application vulnerable to Cross-Site Scripting. ## Recommendation Upgrade to version 2.9.1 or later. Setting the `browserSniff` configuration to `false` in vulnerable versions also mitigates the issue.
null
2021-09-29T18:45:07Z
2020-09-03T20:39:53Z
MODERATE
null
null
{'https://snyk.io/vuln/SNYK-JS-HELMETCSP-469436', 'https://github.com/helmetjs/csp/commit/67a69baafa8198a154f0505a0cf0875f76f6186a', 'https://github.com/helmetjs/csp/', 'https://www.npmjs.com/advisories/1176'}
null
{'https://github.com/helmetjs/csp/commit/67a69baafa8198a154f0505a0cf0875f76f6186a'}
{'https://github.com/helmetjs/csp/commit/67a69baafa8198a154f0505a0cf0875f76f6186a'}
npm
GHSA-m94c-37g6-cjhc
Fake objects feature vulnerability allowing to execute JavaScript code using malformed HTML.
### Affected packages The vulnerability has been discovered in [Fake Objects](https://ckeditor.com/cke4/addon/fakeobjects) plugin. All plugins with [Fake Objects](https://ckeditor.com/cke4/addon/fakeobjects) plugin dependency are affected: * [Fake Objects](https://ckeditor.com/cke4/addon/fakeobjects) * [Link](https://ckeditor.com/cke4/addon/link) * [Flash](https://ckeditor.com/cke4/addon/flash) * [Iframe](https://ckeditor.com/cke4/addon/iframe) * [Forms](https://ckeditor.com/cke4/addon/forms) * [Page Break](https://ckeditor.com/cke4/addon/pagebreak) ### Impact A potential vulnerability has been discovered in CKEditor 4 [Fake Objects](https://ckeditor.com/cke4/addon/fakeobjects) package. The vulnerability allowed to inject malformed Fake Objects HTML, which could result in executing JavaScript code. It affects all users using the CKEditor 4 plugins listed above at version < 4.16.2. ### Patches The problem has been recognized and patched. The fix will be available in version 4.16.2. ### For more information Email us at security@cksource.com if you have any questions or comments about this advisory. ### Acknowledgements The CKEditor 4 team would like to thank Mika Kulmala ([kulmik](https://github.com/kulmik)) for recognizing and reporting this vulnerability.
{'CVE-2021-37695'}
2022-02-08T21:01:39Z
2021-08-23T19:42:15Z
HIGH
null
{'CWE-79'}
{'https://www.oracle.com/security-alerts/cpujan2022.html', 'https://github.com/ckeditor/ckeditor4/security/advisories/GHSA-m94c-37g6-cjhc', 'https://github.com/ckeditor/ckeditor4/commit/de3c001540715f9c3801aaa38a1917de46cfcf58', 'https://lists.debian.org/debian-lts-announce/2021/11/msg00007.html', 'https://nvd.nist.gov/vuln/detail/CVE-2021-37695', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYA354LJP47KCVJMTUO77ZCX3ZK42G3T/', 'https://www.oracle.com/security-alerts/cpuoct2021.html', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WAGNWHFIQAVCP537KFFS2A2GDG66J7XD/', 'https://github.com/ckeditor/ckeditor4', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UVOYN2WKDPLKCNILIGEZM236ABQASLGW/'}
null
{'https://github.com/ckeditor/ckeditor4/commit/de3c001540715f9c3801aaa38a1917de46cfcf58'}
{'https://github.com/ckeditor/ckeditor4/commit/de3c001540715f9c3801aaa38a1917de46cfcf58'}
npm
GHSA-7f63-h6g3-7cwm
Cross Site Scripting (XSS) in @finastra/ssr-pages
A cross site scripting (XSS) issue can occur when providing untrusted input to the `redirect.link` property as an argument to the `build(MessagePageOptions)` function. ### References - https://github.com/Finastra/ssr-pages/pull/2 - https://github.com/Finastra/ssr-pages/pull/2/commits/133606ffaec2edd9918d9fba5771ed21da7876a5 - https://github.com/Finastra/ssr-pages/commit/98abc59e28fec48246be0d59ac144675d6361073
{'CVE-2022-24717'}
2022-03-10T15:59:12Z
2022-03-01T22:09:25Z
MODERATE
null
{'CWE-79'}
{'https://github.com/Finastra/ssr-pages/security/advisories/GHSA-7f63-h6g3-7cwm', 'https://nvd.nist.gov/vuln/detail/CVE-2022-24717', 'https://github.com/Finastra/ssr-pages/commit/98abc59e28fec48246be0d59ac144675d6361073', 'https://github.com/Finastra/ssr-pages', 'https://github.com/Finastra/ssr-pages/pull/2', 'https://github.com/Finastra/ssr-pages/pull/2/commits/133606ffaec2edd9918d9fba5771ed21da7876a5'}
null
{'https://github.com/Finastra/ssr-pages/commit/98abc59e28fec48246be0d59ac144675d6361073', 'https://github.com/Finastra/ssr-pages/pull/2/commits/133606ffaec2edd9918d9fba5771ed21da7876a5'}
{'https://github.com/Finastra/ssr-pages/pull/2/commits/133606ffaec2edd9918d9fba5771ed21da7876a5', 'https://github.com/Finastra/ssr-pages/commit/98abc59e28fec48246be0d59ac144675d6361073'}
npm
GHSA-r2j6-p67h-q639
Secret disclosure when containing characters that become URI encoded
### Impact Secrets that would normally be masked by `semantic-release` can be accidentally disclosed if they contain characters that become encoded when included in a URL. ### Patches Fixed in v17.2.3 ### Workarounds Secrets that do not contain characters that become encoded when included in a URL are already masked properly.
{'CVE-2020-26226'}
2021-01-07T22:41:34Z
2020-11-18T21:19:14Z
HIGH
null
{'CWE-116'}
{'https://nvd.nist.gov/vuln/detail/CVE-2020-26226', 'https://github.com/semantic-release/semantic-release/commit/ca90b34c4a9333438cc4d69faeb43362bb991e5a', 'https://github.com/semantic-release/semantic-release/security/advisories/GHSA-r2j6-p67h-q639'}
null
{'https://github.com/semantic-release/semantic-release/commit/ca90b34c4a9333438cc4d69faeb43362bb991e5a'}
{'https://github.com/semantic-release/semantic-release/commit/ca90b34c4a9333438cc4d69faeb43362bb991e5a'}
npm
GHSA-4rq4-32rv-6wp6
Improper Privilege Management in shelljs
shelljs is vulnerable to Improper Privilege Management
{'CVE-2022-0144'}
2022-01-21T21:05:51Z
2022-01-21T23:37:28Z
HIGH
null
{'CWE-269'}
{'https://github.com/shelljs/shelljs', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0144', 'https://huntr.dev/bounties/50996581-c08e-4eed-a90e-c0bac082679c', 'https://github.com/shelljs/shelljs/commit/d919d22dd6de385edaa9d90313075a77f74b338c'}
null
{'https://github.com/shelljs/shelljs/commit/d919d22dd6de385edaa9d90313075a77f74b338c'}
{'https://github.com/shelljs/shelljs/commit/d919d22dd6de385edaa9d90313075a77f74b338c'}
npm
GHSA-78cj-fxph-m83p
Regular Expression Denial of Service (ReDoS) in ua-parser-js
ua-parser-js >= 0.7.14, fixed in 0.7.24, uses a regular expression which is vulnerable to denial of service. If an attacker sends a malicious User-Agent header, ua-parser-js will get stuck processing it for an extended period of time.
{'CVE-2021-27292'}
2021-03-24T23:33:16Z
2021-05-06T16:11:13Z
HIGH
null
{'CWE-400'}
{'https://github.com/pygments/pygments/commit/2e7e8c4a7b318f4032493773732754e418279a14', 'https://github.com/faisalman/ua-parser-js/commit/809439e20e273ce0d25c1d04e111dcf6011eb566', 'https://nvd.nist.gov/vuln/detail/CVE-2021-27292', 'https://gist.github.com/b-c-ds/6941d80d6b4e694df4bc269493b7be76'}
null
{'https://github.com/pygments/pygments/commit/2e7e8c4a7b318f4032493773732754e418279a14', 'https://github.com/faisalman/ua-parser-js/commit/809439e20e273ce0d25c1d04e111dcf6011eb566'}
{'https://github.com/faisalman/ua-parser-js/commit/809439e20e273ce0d25c1d04e111dcf6011eb566', 'https://github.com/pygments/pygments/commit/2e7e8c4a7b318f4032493773732754e418279a14'}
npm
GHSA-qrpm-p2h7-hrv2
Exposure of Sensitive Information to an Unauthorized Actor in nanoid
The package nanoid from 3.0.0, before 3.1.31, are vulnerable to Information Exposure via the valueOf() function which allows to reproduce the last id generated.
{'CVE-2021-23566'}
2022-03-18T13:15:55Z
2022-01-21T23:57:06Z
MODERATE
null
{'CWE-200'}
{'https://gist.github.com/artalar/bc6d1eb9a3477d15d2772e876169a444', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-2332550', 'https://nvd.nist.gov/vuln/detail/CVE-2021-23566', 'https://github.com/ai/nanoid', 'https://github.com/ai/nanoid/pull/328', 'https://snyk.io/vuln/SNYK-JS-NANOID-2332193', 'https://github.com/ai/nanoid/commit/2b7bd9332bc49b6330c7ddb08e5c661833db2575'}
null
{'https://github.com/ai/nanoid/commit/2b7bd9332bc49b6330c7ddb08e5c661833db2575'}
{'https://github.com/ai/nanoid/commit/2b7bd9332bc49b6330c7ddb08e5c661833db2575'}
npm
GHSA-44c6-4v22-4mhx
Regular Expression Denial of Service (ReDOS)
npm `semver-regex` is vulnerable to Inefficient Regular Expression Complexity
{'CVE-2021-3795'}
2021-09-16T17:31:51Z
2021-09-20T20:42:25Z
MODERATE
null
{'CWE-400'}
{'https://github.com/sindresorhus/semver-regex/commit/11c66245f4e1976dccc52977ed183696a21a3fd7', 'https://github.com/sindresorhus/semver-regex', 'https://huntr.dev/bounties/006624e3-35ac-448f-aab9-7b5183f30e28', 'https://nvd.nist.gov/vuln/detail/CVE-2021-3795'}
null
{'https://github.com/sindresorhus/semver-regex/commit/11c66245f4e1976dccc52977ed183696a21a3fd7'}
{'https://github.com/sindresorhus/semver-regex/commit/11c66245f4e1976dccc52977ed183696a21a3fd7'}
npm
GHSA-f3pp-32qc-36w4
Prototype Pollution in jointjs
This affects the package jointjs before 3.4.2. A type confusion vulnerability can lead to a bypass of CVE-2020-28480 when the user-provided keys used in the path parameter are arrays in the setByPath function.
{'CVE-2021-23444'}
2021-09-22T14:30:35Z
2021-09-22T20:36:34Z
MODERATE
null
{'CWE-843', 'CWE-1321'}
{'https://github.com/clientIO/joint/pull/1514', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1655817', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1655816', 'https://snyk.io/vuln/SNYK-JS-JOINTJS-1579578', 'https://github.com/clientIO/joint/releases/tag/v3.4.2', 'https://github.com/clientIO/joint/commit/e5bf89efef6d5ea572d66870ffd86560de7830a8', 'https://github.com/clientIO/joint'}
null
{'https://github.com/clientIO/joint/commit/e5bf89efef6d5ea572d66870ffd86560de7830a8'}
{'https://github.com/clientIO/joint/commit/e5bf89efef6d5ea572d66870ffd86560de7830a8'}
npm
GHSA-j9cf-pr2x-5273
Prototype Pollution in dot-object
dot-object before 2.1.3 is vulnerable to Prototype Pollution. The set function could be tricked into adding or modifying properties of Object.prototype using a __proto__ payload.
{'CVE-2019-10793'}
2022-02-24T18:17:34Z
2022-02-09T22:33:31Z
MODERATE
null
{'CWE-74'}
{'https://nvd.nist.gov/vuln/detail/CVE-2019-10793', 'https://github.com/rhalff/dot-object/commit/f76cff5fe6d01d30ce110d8f454db2e5bd28a7de', 'https://github.com/rhalff/dot-object', 'https://snyk.io/vuln/SNYK-JS-DOTOBJECT-548905'}
null
{'https://github.com/rhalff/dot-object/commit/f76cff5fe6d01d30ce110d8f454db2e5bd28a7de'}
{'https://github.com/rhalff/dot-object/commit/f76cff5fe6d01d30ce110d8f454db2e5bd28a7de'}
npm
GHSA-vc6r-4x6g-mmqc
Path Traversal in m-server
Versions of `m-server` before 1.4.2 are vulnerable to path traversal allowing a remote attacker to display content of arbitrary files from the server. ## Recommendation Update to version 1.4.2 or later.
null
2020-08-31T18:33:45Z
2019-06-11T16:16:23Z
MODERATE
null
{'CWE-22'}
{'https://hackerone.com/reports/319795', 'https://github.com/nunnly/m-server/commit/01f13f040d1961ca3146dce7e2db990156e65e9a', 'https://github.com/nodejs/security-wg/blob/master/vuln/npm/468.json', 'https://www.npmjs.com/advisories/731'}
null
{'https://github.com/nunnly/m-server/commit/01f13f040d1961ca3146dce7e2db990156e65e9a'}
{'https://github.com/nunnly/m-server/commit/01f13f040d1961ca3146dce7e2db990156e65e9a'}
npm
GHSA-vfp9-gwrh-wq9g
Path Traversal in crud-file-server
Versions of `crud-file-server` prior to 0.9.0 are vulnerable to Path Traversal. The package fails to sanitize URLs, allowing attackers to access server files outside of the served folder using relative paths. ## Recommendation Upgrade to version 0.9.0 or later.
{'CVE-2018-3733'}
2020-08-31T18:43:44Z
2018-07-18T21:20:19Z
HIGH
null
{'CWE-22'}
{'https://www.npmjs.com/advisories/1003', 'https://nvd.nist.gov/vuln/detail/CVE-2018-3733', 'https://github.com/omphalos/crud-file-server/commit/4fc3b404f718abb789f4ce4272c39c7a138c7a82', 'https://hackerone.com/reports/310690', 'https://github.com/advisories/GHSA-vfp9-gwrh-wq9g'}
null
{'https://github.com/omphalos/crud-file-server/commit/4fc3b404f718abb789f4ce4272c39c7a138c7a82'}
{'https://github.com/omphalos/crud-file-server/commit/4fc3b404f718abb789f4ce4272c39c7a138c7a82'}
npm
GHSA-89gv-h8wf-cg8r
Hostname spoofing via backslashes in URL
### Impact If using affected versions to determine a URL's hostname, the hostname can be spoofed by using a combination of backslash (`\`) and slash (`/`) characters as part of the scheme delimiter, e.g. `scheme:/\/\/\hostname`. If the hostname is used in security decisions, the decision may be incorrect. Depending on library usage and attacker intent, impacts may include allow/block list bypasses, SSRF attacks, open redirects, or other undesired behavior. Example URL: `https:/\/\/\expected-example.com/path` Escaped string: `https:/\\/\\/\\expected-example.com/path` (JavaScript strings must escape backslash) Affected versions incorrectly return no hostname. Patched versions correctly return `expected-example.com`. Patched versions match the behavior of other parsers which implement the [WHATWG URL specification](https://url.spec.whatwg.org/), including web browsers and [Node's built-in URL class](https://nodejs.org/api/url.html). ### Patches Version 1.19.7 is patched against all known payload variants. ### References https://github.com/medialize/URI.js/releases/tag/v1.19.7 (fix for this particular bypass) https://github.com/medialize/URI.js/releases/tag/v1.19.6 (fix for related bypass) https://github.com/medialize/URI.js/releases/tag/v1.19.4 (fix for related bypass) https://github.com/medialize/URI.js/releases/tag/v1.19.3 (fix for related bypass) [PR #233](https://github.com/medialize/URI.js/pull/233) (initial fix for backslash handling) ### For more information If you have any questions or comments about this advisory, open an issue in https://github.com/medialize/URI.js ### Reporter credit [ready-research](https://github.com/ready-research) via https://huntr.dev/
{'CVE-2021-3647'}
2021-07-19T16:38:54Z
2021-07-19T21:22:36Z
MODERATE
null
{'CWE-601'}
{'https://github.com/medialize/URI.js/pull/233', 'https://github.com/medialize/URI.js/commit/ac43ca8f80c042f0256fb551ea5203863dec4481', 'https://github.com/medialize/URI.js/releases/tag/v1.19.6', 'https://github.com/medialize/URI.js/releases/tag/v1.19.7', 'https://github.com/medialize/URI.js/releases/tag/v1.19.3', 'https://huntr.dev/bounties/1625558772840-medialize/URI.js', 'https://github.com/medialize/URI.js/security/advisories/GHSA-89gv-h8wf-cg8r', 'https://github.com/medialize/URI.js/releases/tag/v1.19.4', 'https://nvd.nist.gov/vuln/detail/CVE-2021-3647'}
null
{'https://github.com/medialize/URI.js/commit/ac43ca8f80c042f0256fb551ea5203863dec4481'}
{'https://github.com/medialize/URI.js/commit/ac43ca8f80c042f0256fb551ea5203863dec4481'}
npm
GHSA-r578-pj6f-r4ff
Auto-merging Person Records Compromised
### Impact New user registrations are able to access anyone's account by only knowing their basic profile information (name, birthday, gender, etc). This includes all app functionality within the app, as well as any authenticated links to Rock-based webpages (such as giving and events). ### Patches We have released a security patch on v2.20.0. The solution was to create a duplicate person and then patch the new person with their profile details. ### Workarounds If you do not wish to upgrade your app to the new version, you can patch your server by overriding the `create` data source method on the `People` class. ```js create = async (profile) => { const rockUpdateFields = this.mapApollosFieldsToRock(profile); // auto-merge functionality is compromised // we are creating a new user and patching them with profile details const id = await this.post('/People', { Gender: 0, // required by Rock. Listed first so it can be overridden. IsSystem: false, // required by rock }); await this.patch(`/People/${id}`, { ...rockUpdateFields, }); return id; }; ``` ### For more information If you have any questions or comments about this advisory: * Email us at [support@apollos.app](mailto:support@apollos.app)
{'CVE-2021-32691'}
2021-06-16T21:25:21Z
2021-06-21T17:07:47Z
HIGH
null
{'CWE-287', 'CWE-303'}
{'https://github.com/ApollosProject/apollos-apps/security/advisories/GHSA-r578-pj6f-r4ff', 'https://nvd.nist.gov/vuln/detail/CVE-2021-32691', 'https://github.com/ApollosProject/apollos-apps/releases/tag/v2.20.0', 'https://github.com/ApollosProject/apollos-apps/commit/cb5f8f1c0b24f1b215b2bb5eb6f9a8e16d728ce2'}
null
{'https://github.com/ApollosProject/apollos-apps/commit/cb5f8f1c0b24f1b215b2bb5eb6f9a8e16d728ce2'}
{'https://github.com/ApollosProject/apollos-apps/commit/cb5f8f1c0b24f1b215b2bb5eb6f9a8e16d728ce2'}
npm
GHSA-f9wg-5f46-cjmw
NextAuth.js default redirect callback vulnerable to open redirects
`next-auth` v3 users before version 3.29.2 are impacted. (We recommend upgrading to v4 in most cases. See our [migration guide](https://next-auth.js.org/getting-started/upgrade-v4)).`next-auth` v4 users before version 4.3.2 are impacted. Upgrading to 3.29.2 or 4.3.2 will patch this vulnerability. If you are not able to upgrade for any reason, you can add a configuration to your `callbacks` option: ```js // async redirect(url, baseUrl) { // v3 async redirect({ url, baseUrl }) { // v4 // Allows relative callback URLs if (url.startsWith("/")) return new URL(url, baseUrl).toString() // Allows callback URLs on the same origin else if (new URL(url).origin === baseUrl) return url return baseUrl } ``` If you already have a `redirect` callback, make sure that you match the incoming `url` origin against the `baseUrl`.
{'CVE-2022-24858'}
2022-04-22T20:49:09Z
2022-04-22T20:49:09Z
MODERATE
null
{'CWE-290', 'CWE-601'}
{'https://github.com/nextauthjs/next-auth/security/advisories/GHSA-f9wg-5f46-cjmw', 'https://next-auth.js.org/getting-started/upgrade-v4', 'https://nvd.nist.gov/vuln/detail/CVE-2022-24858', 'https://github.com/nextauthjs/next-auth/commit/6e15bdcb2d93c1ad5ee3889f702607637e79db50', 'https://github.com/nextauthjs/next-auth', 'https://next-auth.js.org/configuration/callbacks#redirect-callback', 'https://github.com/nextauthjs/next-auth/releases/tag/next-auth%40v4.3.2'}
null
{'https://github.com/nextauthjs/next-auth/commit/6e15bdcb2d93c1ad5ee3889f702607637e79db50'}
{'https://github.com/nextauthjs/next-auth/commit/6e15bdcb2d93c1ad5ee3889f702607637e79db50'}
npm
GHSA-fpm5-vv97-jfwg
Uncontrolled Resource Consumption in firebase
This affects the package @firebase/util before 0.3.4. This vulnerability relates to the deepExtend function within the DeepCopy.ts file. Depending on if user input is provided, an attacker can overwrite and pollute the object prototype of a program.
{'CVE-2020-7765'}
2021-04-15T21:39:07Z
2021-05-18T01:57:24Z
MODERATE
null
{'CWE-400'}
{'https://snyk.io/vuln/SNYK-JS-FIREBASEUTIL-1038324', 'https://nvd.nist.gov/vuln/detail/CVE-2020-7765', 'https://github.com/firebase/firebase-js-sdk/commit/9cf727fcc3d049551b16ae0698ac33dc2fe45ada', 'https://github.com/firebase/firebase-js-sdk/pull/4001'}
null
{'https://github.com/firebase/firebase-js-sdk/commit/9cf727fcc3d049551b16ae0698ac33dc2fe45ada'}
{'https://github.com/firebase/firebase-js-sdk/commit/9cf727fcc3d049551b16ae0698ac33dc2fe45ada'}
npm
GHSA-73rg-x683-m3qw
Buffer overflow in canvas
A buffer overflow is present in canvas versions before 1.6.11, which could lead to a Denial of Service or execution of arbitrary code when it processes a user-provided image.
{'CVE-2020-8215'}
2021-05-06T23:33:05Z
2021-05-07T16:05:16Z
HIGH
null
{'CWE-120'}
{'https://hackerone.com/reports/315037', 'https://nvd.nist.gov/vuln/detail/CVE-2020-8215', 'https://www.npmjs.com/package/canvas', 'https://github.com/Automattic/node-canvas/commit/c3e4ccb1c404da01e83fe5eb3626bf55f7f55957'}
null
{'https://github.com/Automattic/node-canvas/commit/c3e4ccb1c404da01e83fe5eb3626bf55f7f55957'}
{'https://github.com/Automattic/node-canvas/commit/c3e4ccb1c404da01e83fe5eb3626bf55f7f55957'}
npm
GHSA-jqfh-8hw5-fqjr
Improper Handling of Exceptional Conditions in detect-character-encoding
### Impact In detect-character-encoding v0.6.0 and earlier, data matching no charset causes the Node.js process to crash. ### Patches The problem has been patched in [detect-character-encoding v0.7.0](https://github.com/sonicdoe/detect-character-encoding/releases/tag/v0.7.0). ### CVSS score [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/RL:O/RC:C](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/RL:O/RC:C) Base Score: 7.5 (High) Temporal Score: 7.2 (High) Since detect-character-encoding is a library, the scoring is based on the “[reasonable worst-case implementation scenario](https://www.first.org/cvss/v3.1/user-guide#3-7-Scoring-Vulnerabilities-in-Software-Libraries-and-Similar)”, namely, accepting data from untrusted sources over a network and passing it directly to detect-character-encoding. Depending on your specific implementation, the vulnerability’s severity in your program may be different. ### Proof of concept ```js const express = require("express"); const bodyParser = require("body-parser"); const detectCharacterEncoding = require("detect-character-encoding"); const app = express(); app.use(bodyParser.raw()); app.post("/", (req, res) => { const charsetMatch = detectCharacterEncoding(req.body); res.end(charsetMatch.encoding); }); app.listen(3000); ``` `printf "\xAA" | curl --request POST --header "Content-Type: application/octet-stream" --data-binary @- http://localhost:3000` crashes the server.
{'CVE-2021-39157'}
2021-10-21T14:15:03Z
2021-08-25T14:44:48Z
HIGH
null
{'CWE-755'}
{'https://github.com/sonicdoe/detect-character-encoding/commit/992a11007fff6cfd40b952150ab8d30410c4a20a', 'https://github.com/sonicdoe/detect-character-encoding/releases/tag/v0.7.0', 'https://github.com/sonicdoe/detect-character-encoding', 'https://nvd.nist.gov/vuln/detail/CVE-2021-39157', 'https://github.com/sonicdoe/detect-character-encoding/issues/15', 'https://github.com/sonicdoe/detect-character-encoding/security/advisories/GHSA-jqfh-8hw5-fqjr'}
null
{'https://github.com/sonicdoe/detect-character-encoding/commit/992a11007fff6cfd40b952150ab8d30410c4a20a'}
{'https://github.com/sonicdoe/detect-character-encoding/commit/992a11007fff6cfd40b952150ab8d30410c4a20a'}
npm
GHSA-qgmg-gppg-76g5
Inefficient Regular Expression Complexity in validator.js
validator.js prior to 13.7.0 is vulnerable to Inefficient Regular Expression Complexity
{'CVE-2021-3765'}
2021-11-03T14:46:00Z
2021-11-03T17:34:45Z
MODERATE
null
{'CWE-1333'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-3765', 'https://github.com/validatorjs/validator.js/commit/496fc8b2a7f5997acaaec33cc44d0b8dba5fb5e1', 'https://huntr.dev/bounties/c37e975c-21a3-4c5f-9b57-04d63b28cfc9', 'https://github.com/validatorjs/validator.js'}
null
{'https://github.com/validatorjs/validator.js/commit/496fc8b2a7f5997acaaec33cc44d0b8dba5fb5e1'}
{'https://github.com/validatorjs/validator.js/commit/496fc8b2a7f5997acaaec33cc44d0b8dba5fb5e1'}
npm
GHSA-4gw3-8f77-f72c
Regular expression denial of service in codemirror
This affects the package codemirror before 5.58.2; the package org.apache.marmotta.webjars:codemirror before 5.58.2. The vulnerable regular expression is located in https://github.com/codemirror/CodeMirror/blob/cdb228ac736369c685865b122b736cd0d397836c/mode/javascript/javascript.jsL129. The ReDOS vulnerability of the regex is mainly due to the sub-pattern (s|/*.*?*/)*
{'CVE-2020-7760'}
2021-04-21T17:29:09Z
2021-05-10T18:46:27Z
MODERATE
null
{'CWE-400'}
{'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1024445', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBCOMPONENTS-1024446', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1024449', 'https://nvd.nist.gov/vuln/detail/CVE-2020-7760', 'https://www.npmjs.com/package/codemirror', 'https://www.oracle.com/security-alerts/cpuapr2022.html', 'https://snyk.io/vuln/SNYK-JS-CODEMIRROR-1016937', 'https://www.debian.org/security/2020/dsa-4789', 'https://github.com/codemirror/CodeMirror/commit/55d0333907117c9231ffdf555ae8824705993bbb', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBCODEMIRROR-1024448', 'https://snyk.io/vuln/SNYK-JAVA-ORGAPACHEMARMOTTAWEBJARS-1024450', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1024447', 'https://www.oracle.com/security-alerts/cpuApr2021.html', 'https://www.oracle.com//security-alerts/cpujul2021.html'}
null
{'https://github.com/codemirror/CodeMirror/commit/55d0333907117c9231ffdf555ae8824705993bbb'}
{'https://github.com/codemirror/CodeMirror/commit/55d0333907117c9231ffdf555ae8824705993bbb'}
npm
GHSA-hg2p-2cvq-4ppv
Cross-site scripting in lazysizes
lazysizes through 5.2.0 allows execution of malicious JavaScript. The following attributes are not sanitized by the video-embed plugin: data-vimeo, data-vimeoparams, data-youtube and data-ytparams which can be abused to inject malicious JavaScript.
{'CVE-2020-7642'}
2021-05-25T20:08:07Z
2021-12-10T20:06:23Z
LOW
null
{'CWE-79'}
{'https://snyk.io/vuln/SNYK-JS-LAZYSIZES-567144', 'https://nvd.nist.gov/vuln/detail/CVE-2020-7642', 'https://github.com/aFarkas/lazysizes/commit/3720ab8262552d4e063a38d8492f9490a231fd48'}
null
{'https://github.com/aFarkas/lazysizes/commit/3720ab8262552d4e063a38d8492f9490a231fd48'}
{'https://github.com/aFarkas/lazysizes/commit/3720ab8262552d4e063a38d8492f9490a231fd48'}
npm
GHSA-3fw8-66wf-pr7m
methodOverride Middleware Reflected Cross-Site Scripting in connect
Connect is a stack of middleware that is executed in order in each request. The "methodOverride" middleware allows the http post to override the method of the request with the value of the "_method" post key or with the header "x-http-method-override". Because the user post input was not checked, req.method could contain any kind of value. Because the req.method did not match any common method VERB, connect answered with a 404 page containing the "Cannot `[method]` `[url]`" content. The method was not properly encoded for output in the browser. ###Example: ``` ~ curl "localhost:3000" -d "_method=<script src=http://nodesecurity.io/xss.js></script>" Cannot <SCRIPT SRC=HTTP://NODESECURITY.IO/XSS.JS></SCRIPT> / ``` ## Recommendation Update to the newest version of Connect or disable methodOverride. It is not possible to avoid the vulnerability if you have enabled this middleware in the top of your stack.
{'CVE-2013-7370'}
2021-04-07T19:56:51Z
2020-08-31T22:41:27Z
LOW
null
{'CWE-79'}
{'https://nvd.nist.gov/vuln/detail/CVE-2013-7370', 'https://github.com/senchalabs/connect/commit/277e5aad6a95d00f55571a9a0e11f2fa190d8135', 'https://nodesecurity.io/advisories/methodOverride_Middleware_Reflected_Cross-Site_Scripting', 'http://www.openwall.com/lists/oss-security/2014/05/13/1', 'https://github.com/senchalabs/connect/issues/831', 'https://access.redhat.com/security/cve/cve-2013-7370', 'https://github.com/senchalabs/connect/commit/126187c4e12162e231b87350740045e5bb06e93a', 'https://security-tracker.debian.org/tracker/CVE-2013-7370', 'https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-7370', 'http://www.openwall.com/lists/oss-security/2014/04/21/2', 'https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-7370', 'https://www.npmjs.com/advisories/3'}
null
{'https://github.com/senchalabs/connect/commit/126187c4e12162e231b87350740045e5bb06e93a', 'https://github.com/senchalabs/connect/commit/277e5aad6a95d00f55571a9a0e11f2fa190d8135'}
{'https://github.com/senchalabs/connect/commit/126187c4e12162e231b87350740045e5bb06e93a', 'https://github.com/senchalabs/connect/commit/277e5aad6a95d00f55571a9a0e11f2fa190d8135'}
npm
GHSA-7c82-mp33-r854
Cross-site scripting in bootstrap-select
bootstrap-select before 1.13.6 allows Cross-Site Scripting (XSS). It does not escape title values in OPTION elements. This may allow attackers to execute arbitrary JavaScript in a victim's browser.
{'CVE-2019-20921'}
2021-04-22T23:22:11Z
2021-05-07T16:47:54Z
MODERATE
null
{'CWE-79'}
{'https://www.npmjs.com/advisories/1522', 'https://nvd.nist.gov/vuln/detail/CVE-2019-20921', 'https://github.com/advisories/GHSA-9r7h-6639-v5mw', 'https://github.com/snapappointments/bootstrap-select/issues/2199', 'https://github.com/snapappointments/bootstrap-select/commit/ab6e068748040cf3cda5859f6349b382402b8767', 'https://snyk.io/vuln/SNYK-JS-BOOTSTRAPSELECT-570457'}
null
{'https://github.com/snapappointments/bootstrap-select/commit/ab6e068748040cf3cda5859f6349b382402b8767'}
{'https://github.com/snapappointments/bootstrap-select/commit/ab6e068748040cf3cda5859f6349b382402b8767'}
npm
GHSA-4mv4-gmmf-q382
Cross-Site Scripting in datatables
Cross-site scripting (XSS) vulnerability in the DataTables plugin 1.10.8 and earlier for jQuery allows remote attackers to inject arbitrary web script or HTML via the scripts parameter to media/unit_testing/templates/6776.php. ## Recommendation Update to a version greater than 1.10.8.
{'CVE-2015-6584'}
2021-09-23T19:26:58Z
2020-08-31T22:42:29Z
HIGH
null
{'CWE-79'}
{'https://www.netsparker.com/cve-2015-6384-xss-vulnerability-identified-in-datatables/', 'http://www.securityfocus.com/archive/1/536437/100/0/threaded', 'https://www.npmjs.com/advisories/5', 'http://seclists.org/fulldisclosure/2015/Sep/37', 'https://github.com/DataTables/DataTables/issues/602', 'http://packetstormsecurity.com/files/133555/DataTables-1.10.8-Cross-Site-Scripting.html', 'https://github.com/DataTables/DataTables', 'http://www.securityfocus.com/archive/1/archive/1/536437/100/0/threaded', 'https://github.com/DataTables/DataTablesSrc/commit/ccf86dc5982bd8e16d', 'https://nvd.nist.gov/vuln/detail/CVE-2015-6584'}
null
{'https://github.com/DataTables/DataTablesSrc/commit/ccf86dc5982bd8e16d'}
{'https://github.com/DataTables/DataTablesSrc/commit/ccf86dc5982bd8e16d'}
npm
GHSA-3f99-hvg4-qjwj
Insecure random number generation in keypair
## Description and Impact A bug in the pseudo-random number generator used by [keypair](https://github.com/juliangruber/keypair) versions up to and including 1.0.3 could allow for weak RSA key generation. This could enable an attacker to decrypt confidential messages or gain authorized access to an account belonging to the victim. We recommend replacing any RSA keys that were generated using keypair version 1.0.3 or earlier. ## Fix * The [bug](https://github.com/juliangruber/keypair/blob/87c62f255baa12c1ec4f98a91600f82af80be6db/index.js#L1008) in the pseudo-random number generator is fixed in commit [`9596418`](https://github.com/juliangruber/keypair/commit/9596418d3363d3e757676c0b6a8f2d35a9d1cb18). * If the crypto module is available, it is used instead of the pseudo-random number generator. Also fixed in [`9596418`](https://github.com/juliangruber/keypair/commit/9596418d3363d3e757676c0b6a8f2d35a9d1cb18) ## Additional Details The specific [line](https://github.com/juliangruber/keypair/blob/87c62f255baa12c1ec4f98a91600f82af80be6db/index.js#L1008) with the flaw is: ```javascript b.putByte(String.fromCharCode(next & 0xFF)) ``` The [definition](https://github.com/juliangruber/keypair/blob/87c62f255baa12c1ec4f98a91600f82af80be6db/index.js#L350-L352) of `putByte` is ```javascript util.ByteBuffer.prototype.putByte = function(b) { this.data += String.fromCharCode(b); }; ``` Simplified, this is `String.fromCharCode(String.fromCharCode(next & 0xFF))`. This results in most of the buffer containing zeros. An example generated buffer: (Note: truncated for brevity) ``` \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x04\x00\x00\x00....\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ``` Since it is masking with 0xFF, approximately 97% of the bytes are converted to zeros. The impact is that each byte in the RNG seed has a 97% chance of being 0 due to incorrect conversion. ## Credit This issue was reported to GitHub Security Lab by Ross Wheeler of Axosoft. It was discovered by Axosoft engineer Dan Suceava, who noticed that [keypair](https://github.com/juliangruber/keypair) was regularly generating duplicate RSA keys. GitHub security engineer [@vcsjones (Kevin Jones)](https://github.com/vcsjones) independently investigated the problem and identified the cause and source code location of the bug.
{'CVE-2021-41117'}
2021-10-11T18:36:36Z
2021-10-11T17:09:05Z
HIGH
null
{'CWE-335'}
{'https://github.com/juliangruber/keypair/releases/tag/v1.0.4', 'https://github.com/juliangruber/keypair/security/advisories/GHSA-3f99-hvg4-qjwj', 'https://securitylab.github.com/advisories/GHSL-2021-1012-keypair/', 'https://github.com/juliangruber/keypair/commit/9596418d3363d3e757676c0b6a8f2d35a9d1cb18', 'https://github.com/juliangruber/keypair', 'https://nvd.nist.gov/vuln/detail/CVE-2021-41117'}
null
{'https://github.com/juliangruber/keypair/commit/9596418d3363d3e757676c0b6a8f2d35a9d1cb18'}
{'https://github.com/juliangruber/keypair/commit/9596418d3363d3e757676c0b6a8f2d35a9d1cb18'}
npm
GHSA-hxcc-f52p-wc94
Insecure serialization leading to RCE in serialize-javascript
serialize-javascript prior to 3.1.0 allows remote attackers to inject arbitrary code via the function "deleteFunctions" within "index.js". An object such as `{"foo": /1"/, "bar": "a\"@__R-<UID>-0__@"}` was serialized as `{"foo": /1"/, "bar": "a\/1"/}`, which allows an attacker to escape the `bar` key. This requires the attacker to control the values of both `foo` and `bar` and guess the value of `<UID>`. The UID has a keyspace of approximately 4 billion making it a realistic network attack.
{'CVE-2020-7660'}
2021-09-23T18:50:59Z
2020-08-11T17:21:13Z
HIGH
null
{'CWE-502'}
{'https://github.com/yahoo/serialize-javascript/commit/f21a6fb3ace2353413761e79717b2d210ba6ccbd', 'https://github.com/yahoo/serialize-javascript', 'https://nvd.nist.gov/vuln/detail/CVE-2020-7660'}
null
{'https://github.com/yahoo/serialize-javascript/commit/f21a6fb3ace2353413761e79717b2d210ba6ccbd'}
{'https://github.com/yahoo/serialize-javascript/commit/f21a6fb3ace2353413761e79717b2d210ba6ccbd'}
npm
GHSA-hgpf-97c5-74fc
Regular expression denial of service in @absolunet/kafe
This affects the package @absolunet/kafe before 3.2.10. It allows cause a denial of service when validating crafted invalid emails.
{'CVE-2020-7761'}
2021-04-19T23:43:02Z
2021-05-10T19:08:29Z
MODERATE
null
{'CWE-400'}
{'https://nvd.nist.gov/vuln/detail/CVE-2020-7761', 'https://github.com/absolunet/kafe/commit/c644c798bfcdc1b0bbb1f0ca59e2e2664ff3fdd0%23diff-f0f4b5b19ad46588ae9d7dc1889f681252b0698a4ead3a77b7c7d127ee657857', 'https://snyk.io/vuln/SNYK-JS-ABSOLUNETKAFE-1017403', 'https://www.npmjs.com/package/@absolunet/kafe'}
null
{'https://github.com/absolunet/kafe/commit/c644c798bfcdc1b0bbb1f0ca59e2e2664ff3fdd0#diff-f0f4b5b19ad46588ae9d7dc1889f681252b0698a4ead3a77b7c7d127ee657857'}
{'https://github.com/absolunet/kafe/commit/c644c798bfcdc1b0bbb1f0ca59e2e2664ff3fdd0#diff-f0f4b5b19ad46588ae9d7dc1889f681252b0698a4ead3a77b7c7d127ee657857'}
npm
GHSA-3fc5-9x9m-vqc4
Privilege Escalation in express-cart
Versions of `express-cart` before 1.1.6 are vulnerable to privilege escalation. This vulnerability can be exploited so that normal users can escalate their privilege and add new administrator users. ## Recommendation Update to version 1.1.6 or later.
null
2021-08-04T21:25:59Z
2019-06-03T17:31:32Z
CRITICAL
null
null
{'https://github.com/mrvautin/expressCart/commit/baccaae9b0b72f00b10c5453ca00231340ad3e3b', 'https://hackerone.com/reports/343626', 'https://github.com/nodejs/security-wg/blob/master/vuln/npm/469.json', 'https://snyk.io/vuln/npm:express-cart:20180712', 'https://www.npmjs.com/advisories/730'}
null
{'https://github.com/mrvautin/expressCart/commit/baccaae9b0b72f00b10c5453ca00231340ad3e3b'}
{'https://github.com/mrvautin/expressCart/commit/baccaae9b0b72f00b10c5453ca00231340ad3e3b'}
npm
GHSA-6g6m-m6h5-w9gf
Authorization bypass in express-jwt
### Overview Versions before and including 5.3.3, we are not enforcing the **algorithms** entry to be specified in the configuration. When **algorithms** is not specified in the configuration, with the combination of jwks-rsa, it may lead to authorization bypass. ### Am I affected? You are affected by this vulnerability if all of the following conditions apply: You are using express-jwt AND You do not have **algorithms** configured in your express-jwt configuration. AND You are using libraries such as jwks-rsa as the **secret**. ### How to fix that? Specify **algorithms** in the express-jwt configuration. The following is an example of a proper configuration ``` const checkJwt = jwt({ secret: jwksRsa.expressJwtSecret({ rateLimit: true, jwksRequestsPerMinute: 5, jwksUri: `https://${DOMAIN}/.well-known/jwks.json` }), // Validate the audience and the issuer. audience: process.env.AUDIENCE, issuer: `https://${DOMAIN}/`, // restrict allowed algorithms algorithms: ['RS256'] }); ``` ### Will this update impact my users? The fix provided in patch will not affect your users if you specified the algorithms allowed. The patch now makes **algorithms** a required configuration. ### Credit IST Group
{'CVE-2020-15084'}
2021-01-07T23:49:22Z
2020-06-30T16:05:24Z
HIGH
null
{'CWE-285'}
{'https://github.com/auth0/express-jwt/commit/7ecab5f8f0cab5297c2b863596566eb0c019cdef', 'https://github.com/auth0/express-jwt/security/advisories/GHSA-6g6m-m6h5-w9gf', 'https://nvd.nist.gov/vuln/detail/CVE-2020-15084'}
null
{'https://github.com/auth0/express-jwt/commit/7ecab5f8f0cab5297c2b863596566eb0c019cdef'}
{'https://github.com/auth0/express-jwt/commit/7ecab5f8f0cab5297c2b863596566eb0c019cdef'}
npm
GHSA-gm9x-q798-hmr4
Command Injection in git-tags-remote
All versions of `git-tags-remote ` are vulnerable to Command Injection. The package fails to sanitize the repository input and passes it directly to an `exec` call on the `get` function . This may allow attackers to execute arbitrary code in the system if the `repo` value passed to the function is user-controlled. The following proof-of-concept creates a file in `/tmp`: ``` const gitTagsRemote = require('git-tags-remote'); gitTagsRemote.get('https://github.com/sh0ji/git-tags-remote.git; echo "Injection Success" > /tmp/command-injection.test') .then(tags => console.log(tags)); ```
null
2021-09-23T17:26:33Z
2020-07-29T14:53:40Z
HIGH
null
{'CWE-78'}
{'https://github.com/sh0ji/git-tags-remote', 'https://github.com/sh0ji/git-tags-remote/issues/58', 'https://github.com/sh0ji/git-tags-remote/commit/a20488960cbd2c98455386108253094897ebfc1c', 'https://www.npmjs.com/advisories/1517'}
null
{'https://github.com/sh0ji/git-tags-remote/commit/a20488960cbd2c98455386108253094897ebfc1c'}
{'https://github.com/sh0ji/git-tags-remote/commit/a20488960cbd2c98455386108253094897ebfc1c'}
npm
GHSA-pmw4-jgxx-pcq9
File System Bounds Escape
### Impact Clients of FTP servers utilizing `ftp-srv` hosted on Windows machines can escape the FTP user's defined root folder using the expected FTP commands, for example, `CWD` and `UPDR`. ### Background When windows separators exist within the path (`\`), `path.resolve` leaves the upper pointers intact and allows the user to move beyond the root folder defined for that user. We did not take that into account when creating the path resolve function. ![Screen Shot 2020-12-15 at 6 42 52 PM](https://user-images.githubusercontent.com/3375444/102293941-5a75fb80-3f05-11eb-9d71-0c190a8dcc75.png) ### Patches None at the moment. ### Workarounds There are no workarounds for windows servers. Hosting the server on a different OS mitigates the issue. ### References Issues: https://github.com/autovance/ftp-srv/issues/167 https://github.com/autovance/ftp-srv/issues/225 ### For more information If you have any questions or comments about this advisory: Open an issue at https://github.com/autovance/ftp-srv. Please email us directly; security@autovance.com.
{'CVE-2020-26299'}
2021-02-11T17:04:52Z
2021-02-10T18:11:34Z
MODERATE
null
{'CWE-22'}
{'https://github.com/autovance/ftp-srv/security/advisories/GHSA-pmw4-jgxx-pcq9', 'https://github.com/autovance/ftp-srv/issues/225', 'https://github.com/autovance/ftp-srv/commit/457b859450a37cba10ff3c431eb4aa67771122e3', 'https://github.com/autovance/ftp-srv/pull/224', 'https://nvd.nist.gov/vuln/detail/CVE-2020-26299', 'https://www.npmjs.com/package/ftp-srv', 'https://github.com/autovance/ftp-srv/issues/167'}
null
{'https://github.com/autovance/ftp-srv/commit/457b859450a37cba10ff3c431eb4aa67771122e3'}
{'https://github.com/autovance/ftp-srv/commit/457b859450a37cba10ff3c431eb4aa67771122e3'}
npm
GHSA-gg2g-m5wc-vccq
Rebuild-bot workflow may allow unauthorised repository modifications
### Impact `projen` is a project generation tool that synthesizes project configuration files such as `package.json`, `tsconfig.json`, `.gitignore`, GitHub Workflows, `eslint`, `jest`, and more, from a well-typed definition written in JavaScript. Users of projen's `NodeProject` project type (including any project type derived from it) include a `.github/workflows/rebuild-bot.yml` workflow that may allow any GitHub user to trigger execution of un-trusted code in the context of the "main" repository (as opposed to that of a fork). In some situations, such untrusted code may potentially be able to commit to the "main" repository. The rebuild-bot workflow is triggered by comments including `@projen rebuild` on pull-request to trigger a re-build of the projen project, and updating the pull request with the updated files. This workflow is triggered by an `issue_comment` event, and thus always executes with a `GITHUB_TOKEN` belonging to the repository into which the pull-request is made (this is in contrast with workflows triggered by `pull_request` events, which always execute with a `GITHUB_TOKEN` belonging to the repository from which the pull-request is made). Repositories that do not have branch protection configured on their default branch (typically `main` or `master`) could possibly allow an untrusted user to gain access to secrets configured on the repository (such as NPM tokens, etc). Branch protection prohibits this escalation, as the managed `GITHUB_TOKEN` would not be able to modify the contents of a protected branch and affected workflows must be defined on the default branch. ### Patches The issue was mitigated in version `0.16.41` of the `projen` tool, which removes the `issue_comment` trigger from this workflow. Version `0.17.0` of projen completely removes the `rebuild-bot.yml` workflow. ### Workarounds The recommended way to address the vulnerability is to upgrade `projen`. Users who cannot upgrade `projen` may also remove the `.github/workflows/rebuild-bot.yml` file and add it to their `.gitignore` file (via `projenrc.js`) to mitigate the issue. ### References The `rebuild-bot.yml` workflow managed by `projen` is only one occurrence of a GitHub Workflows mis-configuration, but it may also be present in other workflows not managed by `projen` (either hand-written, or managed by other tools). For more information on this class of issues, the [Keeping your GitHub Actions and workflows secure: Preventing pwn requests][1] article provides a great overview of the problem. [1]: https://securitylab.github.com/research/github-actions-preventing-pwn-requests
{'CVE-2021-21423'}
2021-04-16T22:53:30Z
2021-04-06T18:36:40Z
HIGH
null
{'CWE-527'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-21423', 'https://www.npmjs.com/package/projen', 'https://github.com/projen/projen/commit/36030c6a4b1acd0054673322612e7c70e9446643', 'https://github.com/projen/projen/security/advisories/GHSA-gg2g-m5wc-vccq'}
null
{'https://github.com/projen/projen/commit/36030c6a4b1acd0054673322612e7c70e9446643'}
{'https://github.com/projen/projen/commit/36030c6a4b1acd0054673322612e7c70e9446643'}
npm
GHSA-c4w7-xm78-47vh
Prototype Pollution in y18n
### Overview The npm package `y18n` before versions 3.2.2, 4.0.1, and 5.0.5 is vulnerable to Prototype Pollution. ### POC ``` const y18n = require('y18n')(); y18n.setLocale('__proto__'); y18n.updateLocale({polluted: true}); console.log(polluted); // true ``` ### Recommendation Upgrade to version 3.2.2, 4.0.1, 5.0.5 or later.
{'CVE-2020-7774'}
2022-04-20T19:14:17Z
2021-03-29T16:05:12Z
HIGH
null
{'CWE-915', 'CWE-20'}
{'https://github.com/yargs/y18n', 'https://github.com/yargs/y18n/pull/108', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1038306', 'https://github.com/yargs/y18n/commit/a9ac604abf756dec9687be3843e2c93bfe581f25', 'https://snyk.io/vuln/SNYK-JS-Y18N-1021887', 'https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf', 'https://nvd.nist.gov/vuln/detail/CVE-2020-7774', 'https://www.oracle.com/security-alerts/cpuApr2021.html', 'https://github.com/yargs/y18n/issues/96'}
null
{'https://github.com/yargs/y18n/commit/a9ac604abf756dec9687be3843e2c93bfe581f25'}
{'https://github.com/yargs/y18n/commit/a9ac604abf756dec9687be3843e2c93bfe581f25'}
npm
GHSA-79qm-h35f-hr77
OS Command Injection in compile-sass
compile-sass prior to 1.0.5 allows execution of arbritary commands. The function &quot;setupCleanupOnExit(cssPath)&quot; within &quot;dist/index.js&quot; is executed as part of the &quot;rm&quot; command without any sanitization.
{'CVE-2019-10799'}
2022-01-04T19:48:58Z
2021-04-13T15:23:13Z
HIGH
null
{'CWE-78'}
{'https://github.com/eiskalteschatten/compile-sass/commit/d9ada7797ff93875b6466dea7a78768e90a0f8d2', 'https://snyk.io/vuln/SNYK-JS-COMPILESASS-551804', 'https://nvd.nist.gov/vuln/detail/CVE-2019-10799', 'https://github.com/eiskalteschatten/compile-sass', 'https://snyk.io/vuln/SNYK-JS-RPI-548942'}
null
{'https://github.com/eiskalteschatten/compile-sass/commit/d9ada7797ff93875b6466dea7a78768e90a0f8d2'}
{'https://github.com/eiskalteschatten/compile-sass/commit/d9ada7797ff93875b6466dea7a78768e90a0f8d2'}
npm
GHSA-m57p-p67h-mq74
Command Injection Vulnerability in systeminformation
### Impact command injection vulnerability ### Patches Problem was fixed with a shell string sanitation fix. Please upgrade to version >= 4.31.1 ### Workarounds If you cannot upgrade, be sure to check or sanitize service parameter strings that are passed to si.inetLatency() ### For more information If you have any questions or comments about this advisory: * Open an issue in [systeminformation](https://github.com/sebhildebrandt/systeminformation/issues/new?template=bug_report.md)
{'CVE-2020-26274'}
2020-12-16T19:24:51Z
2020-12-16T19:25:00Z
MODERATE
null
{'CWE-78'}
{'https://www.npmjs.com/advisories/1590', 'https://github.com/sebhildebrandt/systeminformation/commit/1faadcbf68f1b1fdd5eb2054f68fc932be32ac99', 'https://nvd.nist.gov/vuln/detail/CVE-2020-26274', 'https://www.npmjs.com/package/systeminformation', 'https://github.com/sebhildebrandt/systeminformation/security/advisories/GHSA-m57p-p67h-mq74'}
null
{'https://github.com/sebhildebrandt/systeminformation/commit/1faadcbf68f1b1fdd5eb2054f68fc932be32ac99'}
{'https://github.com/sebhildebrandt/systeminformation/commit/1faadcbf68f1b1fdd5eb2054f68fc932be32ac99'}
npm
GHSA-rp65-9cf3-cjxr
Inefficient Regular Expression Complexity in nth-check
nth-check is vulnerable to Inefficient Regular Expression Complexity
{'CVE-2021-3803'}
2021-09-20T20:47:27Z
2021-09-20T20:47:31Z
MODERATE
null
{'CWE-1333'}
{'https://github.com/fb55/nth-check/commit/9894c1d2010870c351f66c6f6efcf656e26bb726', 'https://github.com/fb55/nth-check', 'https://nvd.nist.gov/vuln/detail/CVE-2021-3803', 'https://huntr.dev/bounties/8cf8cc06-d2cf-4b4e-b42c-99fafb0b04d0'}
null
{'https://github.com/fb55/nth-check/commit/9894c1d2010870c351f66c6f6efcf656e26bb726'}
{'https://github.com/fb55/nth-check/commit/9894c1d2010870c351f66c6f6efcf656e26bb726'}
npm
GHSA-c4rh-4376-gff4
Improper certificate management in AWS IoT Device SDK v2
The AWS IoT Device SDK v2 for Java, Python, C++ and Node.js appends a user supplied Certificate Authority (CA) to the root CAs instead of overriding it on Unix systems. TLS handshakes will thus succeed if the peer can be verified either from the user-supplied CA or the system’s default trust-store. Attackers with access to a host’s trust stores or are able to compromise a certificate authority already in the host's trust store (note: the attacker must also be able to spoof DNS in this case) may be able to use this issue to bypass CA pinning. An attacker could then spoof the MQTT broker, and either drop traffic and/or respond with the attacker's data, but they would not be able to forward this data on to the MQTT broker because the attacker would still need the user's private keys to authenticate against the MQTT broker. The 'aws_tls_ctx_options_override_default_trust_store_*' function within the aws-c-io submodule has been updated to override the default trust store. This corrects this issue. This issue affects: Amazon Web Services AWS IoT Device SDK v2 for Java versions prior to 1.5.0 on Linux/Unix. Amazon Web Services AWS IoT Device SDK v2 for Python versions prior to 1.6.1 on Linux/Unix. Amazon Web Services AWS IoT Device SDK v2 for C++ versions prior to 1.12.7 on Linux/Unix. Amazon Web Services AWS IoT Device SDK v2 for Node.js versions prior to 1.5.3 on Linux/Unix. Amazon Web Services AWS-C-IO 0.10.4 on Linux/Unix.
{'CVE-2021-40830'}
2022-03-03T05:13:15.678455Z
2021-11-24T21:12:04Z
MODERATE
null
{'CWE-295'}
{'https://github.com/aws/aws-iot-device-sdk-python-v2/commit/0450ce68add7e3d05c6d781ecdac953c299c053a', 'https://nvd.nist.gov/vuln/detail/CVE-2021-40830', 'https://github.com/aws/aws-iot-device-sdk-java-v2/commit/67950ad2a02f2f9355c310b69dc9226b017f32f2', 'https://github.com/aws/aws-iot-device-sdk-python-v2', 'https://github.com/awslabs/aws-c-io/', 'https://github.com/aws/aws-iot-device-sdk-cpp-v2', 'https://github.com/aws/aws-iot-device-sdk-js-v2/commit/53a36e3ac203291494120604d416b6de59177cac', 'https://github.com/aws/aws-iot-device-sdk-js-v2', 'https://github.com/aws/aws-iot-device-sdk-java-v2'}
null
{'https://github.com/aws/aws-iot-device-sdk-java-v2/commit/67950ad2a02f2f9355c310b69dc9226b017f32f2', 'https://github.com/aws/aws-iot-device-sdk-js-v2/commit/53a36e3ac203291494120604d416b6de59177cac', 'https://github.com/aws/aws-iot-device-sdk-python-v2/commit/0450ce68add7e3d05c6d781ecdac953c299c053a'}
{'https://github.com/aws/aws-iot-device-sdk-java-v2/commit/67950ad2a02f2f9355c310b69dc9226b017f32f2', 'https://github.com/aws/aws-iot-device-sdk-python-v2/commit/0450ce68add7e3d05c6d781ecdac953c299c053a', 'https://github.com/aws/aws-iot-device-sdk-js-v2/commit/53a36e3ac203291494120604d416b6de59177cac'}
npm
GHSA-q3gh-5r98-j4h3
RSA-PSS signature validation vulnerability by prepending zeros in jsrsasign
### Impact Jsrsasign can verify RSA-PSS signature which value can expressed as BigInteger. When there is a valid RSA-PSS signature value, this vulnerability is also accept value with prepending zeros as a valid signature. - If you are not use RSA-PSS signature validation, this vulnerability is not affected. - Risk to accept a forged or crafted message to be signed is low. - Risk to raise memory corruption is low since jsrsasign uses BigInteger class. ### Patches Users using RSA-PSS signature validation should upgrade to 8.0.17. ### Workarounds Reject RSA-PSS signatures with unnecessary prepending zeros. ### References https://github.com/kjur/jsrsasign/security/advisories/GHSA-q3gh-5r98-j4h3 [https://github.com/kjur/jsrsasign/issues/438](https://github.com/kjur/jsrsasign/issues/438) https://nvd.nist.gov/vuln/detail/CVE-2020-14968 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14968 https://vuldb.com/?id.157125 https://kjur.github.io/jsrsasign/api/symbols/RSAKey.html#.verifyWithMessageHashPSS
{'CVE-2020-14968'}
2021-10-06T21:44:41Z
2020-06-26T16:26:50Z
CRITICAL
null
{'CWE-119'}
{'https://github.com/kjur/jsrsasign/releases/tag/8.0.17', 'https://github.com/kjur/jsrsasign', 'https://nvd.nist.gov/vuln/detail/CVE-2020-14968', 'https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14968', 'https://security.netapp.com/advisory/ntap-20200724-0001/', 'https://www.npmjs.com/package/jsrsasign', 'https://github.com/kjur/jsrsasign/commit/3bcc088c727658d7235854cd2a409a904cc2ce99', 'https://vuldb.com/?id.157125', 'https://github.com/kjur/jsrsasign/releases/tag/8.0.18', 'https://kjur.github.io/jsrsasign/api/symbols/RSAKey.html#.verifyWithMessageHashPSS', 'https://github.com/kjur/jsrsasign/security/advisories/GHSA-q3gh-5r98-j4h3', 'https://github.com/kjur/jsrsasign/issues/438', 'https://www.npmjs.com/advisories/1541', 'https://kjur.github.io/jsrsasign/'}
null
{'https://github.com/kjur/jsrsasign/commit/3bcc088c727658d7235854cd2a409a904cc2ce99'}
{'https://github.com/kjur/jsrsasign/commit/3bcc088c727658d7235854cd2a409a904cc2ce99'}
npm
GHSA-f7f4-hqp2-7prc
Improper Input Validation in sails-hook-sockets
Sails.js before v1.0.0-46 allows attackers to cause a denial of service with a single request because there is no error handler in sails-hook-sockets to handle an empty pathname in a WebSocket request.
{'CVE-2018-21036'}
2021-09-22T21:11:20Z
2020-07-24T20:10:21Z
HIGH
null
{'CWE-20'}
{'http://www.openwall.com/lists/oss-security/2020/07/19/1', 'https://github.com/balderdashy/sails/blob/56f8276f6501a144a03d1f0f28df4ccdb4ad82e2/CHANGELOG.md', 'https://github.com/balderdashy/sails-hook-sockets', 'https://github.com/balderdashy/sails-hook-sockets/commit/ff02114eaec090ee51db48435cc32d451662606e', 'https://nvd.nist.gov/vuln/detail/CVE-2018-21036', 'https://github.com/balderdashy/sails-hook-sockets/commit/0533a4864b1920fd8fbb5287bc0889193c5faf44'}
null
{'https://github.com/balderdashy/sails-hook-sockets/commit/0533a4864b1920fd8fbb5287bc0889193c5faf44', 'https://github.com/balderdashy/sails-hook-sockets/commit/ff02114eaec090ee51db48435cc32d451662606e'}
{'https://github.com/balderdashy/sails-hook-sockets/commit/0533a4864b1920fd8fbb5287bc0889193c5faf44', 'https://github.com/balderdashy/sails-hook-sockets/commit/ff02114eaec090ee51db48435cc32d451662606e'}
npm
GHSA-jp4x-w63m-7wgm
Prototype Pollution in hoek
Versions of `hoek` prior to 4.2.1 and 5.0.3 are vulnerable to prototype pollution. The `merge` function, and the `applyToDefaults` and `applyToDefaultsWithShallow` functions which leverage `merge` behind the scenes, are vulnerable to a prototype pollution attack when provided an _unvalidated_ payload created from a JSON string containing the `__proto__` property. This can be demonstrated like so: ```javascript var Hoek = require('hoek'); var malicious_payload = '{"__proto__":{"oops":"It works !"}}'; var a = {}; console.log("Before : " + a.oops); Hoek.merge({}, JSON.parse(malicious_payload)); console.log("After : " + a.oops); ``` This type of attack can be used to overwrite existing properties causing a potential denial of service. ## Recommendation Update to version 4.2.1, 5.0.3 or later.
{'CVE-2018-3728'}
2020-08-31T18:28:02Z
2018-04-26T15:25:17Z
MODERATE
null
{'CWE-471'}
{'https://nodesecurity.io/advisories/566', 'https://access.redhat.com/errata/RHSA-2018:1263', 'https://access.redhat.com/errata/RHSA-2018:1264', 'https://hackerone.com/reports/310439', 'https://www.npmjs.com/advisories/566', 'https://snyk.io/vuln/npm:hoek:20180212', 'https://github.com/hapijs/hoek/commit/32ed5c9413321fbc37da5ca81a7cbab693786dee', 'http://www.securityfocus.com/bid/103108', 'https://github.com/advisories/GHSA-jp4x-w63m-7wgm', 'https://nvd.nist.gov/vuln/detail/CVE-2018-3728'}
null
{'https://github.com/hapijs/hoek/commit/32ed5c9413321fbc37da5ca81a7cbab693786dee'}
{'https://github.com/hapijs/hoek/commit/32ed5c9413321fbc37da5ca81a7cbab693786dee'}
npm
GHSA-6cf8-qhqj-vjqm
Prototype pollution in total.js
There is a prototype pollution vulnerability in the package total.js before version 3.4.7. The set function can be used to set a value into the object according to the path. However the keys of the path being set are not properly sanitized, leading to a prototype pollution vulnerability. The impact depends on the application. In some cases it is possible to achieve Denial of service (DoS), Remote Code Execution or Property Injection.
{'CVE-2020-28495'}
2021-02-03T07:46:44Z
2021-02-05T20:43:19Z
HIGH
null
{'CWE-400'}
{'https://github.com/totaljs/framework/blob/master/utils.js%23L6606', 'https://github.com/totaljs/framework/blob/master/utils.js%23L6617', 'https://www.npmjs.com/package/total.js', 'https://github.com/totaljs/framework/commit/b3f901561d66ab799a4a99279893b94cad7ae4ff', 'https://snyk.io/vuln/SNYK-JS-TOTALJS-1046671', 'https://nvd.nist.gov/vuln/detail/CVE-2020-28495', 'https://docs.totaljs.com/latest/en.html%23api~FrameworkUtils~U.set'}
null
{'https://github.com/totaljs/framework/commit/b3f901561d66ab799a4a99279893b94cad7ae4ff'}
{'https://github.com/totaljs/framework/commit/b3f901561d66ab799a4a99279893b94cad7ae4ff'}
npm
GHSA-hjxc-462x-x77j
TOCTOU Race Condition in Yarn
The package integrity validation in yarn &lt; 1.19.0 contains a TOCTOU vulnerability where the hash is computed before writing a package to cache. It&#39;s not computed again when reading from the cache. This may lead to a cache pollution attack. This issue is fixed in 1.19.0.
{'CVE-2019-15608'}
2021-04-08T22:21:40Z
2022-02-09T22:49:38Z
MODERATE
null
{'CWE-367'}
{'https://nvd.nist.gov/vuln/detail/CVE-2019-15608', 'https://hackerone.com/reports/703138', 'https://github.com/yarnpkg/yarn/blob/master/CHANGELOG.md#1190', 'https://github.com/yarnpkg/yarn/commit/0474b8c66a8ea298f5e4dedc67b2de464297ad1c'}
null
{'https://github.com/yarnpkg/yarn/commit/0474b8c66a8ea298f5e4dedc67b2de464297ad1c'}
{'https://github.com/yarnpkg/yarn/commit/0474b8c66a8ea298f5e4dedc67b2de464297ad1c'}
npm
GHSA-wcm2-9c89-wmfm
Cross-site Scripting in jquery-ui
Cross-site scripting (XSS) vulnerability in jquery.ui.dialog.js in the Dialog widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title option.
{'CVE-2010-5312'}
2022-01-20T15:38:28Z
2017-10-24T18:33:38Z
MODERATE
null
{'CWE-79'}
{'https://security.netapp.com/advisory/ntap-20190416-0007/', 'https://github.com/jquery/jquery-ui', 'http://bugs.jqueryui.com/ticket/6016', 'https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E', 'https://nvd.nist.gov/vuln/detail/CVE-2010-5312', 'http://seclists.org/oss-sec/2014/q4/616', 'http://rhn.redhat.com/errata/RHSA-2015-1462.html', 'https://github.com/advisories/GHSA-wcm2-9c89-wmfm', 'https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E', 'http://rhn.redhat.com/errata/RHSA-2015-0442.html', 'http://www.securitytracker.com/id/1037035', 'http://seclists.org/oss-sec/2014/q4/613', 'http://www.debian.org/security/2015/dsa-3249', 'https://lists.debian.org/debian-lts-announce/2022/01/msg00014.html', 'http://www.securityfocus.com/bid/71106', 'https://exchange.xforce.ibmcloud.com/vulnerabilities/98696', 'https://www.drupal.org/sa-core-2022-002', 'https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E', 'http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html', 'https://github.com/jquery/jquery-ui/commit/7e9060c109b928769a664dbcc2c17bd21231b6f3'}
null
{'https://github.com/jquery/jquery-ui/commit/7e9060c109b928769a664dbcc2c17bd21231b6f3'}
{'https://github.com/jquery/jquery-ui/commit/7e9060c109b928769a664dbcc2c17bd21231b6f3'}
npm
GHSA-jvf5-q4h5-2jmj
Prototype Pollution in madlib-object-utils
madlib-object-utils before 0.1.7 is vulnerable to Prototype Pollution via setValue.
{'CVE-2020-7701'}
2021-05-05T21:41:45Z
2021-05-06T17:28:57Z
CRITICAL
null
{'CWE-915'}
{'https://github.com/Qwerios/madlib-object-utils/commit/2a8d5be4fddfe46b69fbe25b9ebdff49a54481a8', 'https://nvd.nist.gov/vuln/detail/CVE-2020-7701', 'https://snyk.io/vuln/SNYK-JS-MADLIBOBJECTUTILS-598676'}
null
{'https://github.com/Qwerios/madlib-object-utils/commit/2a8d5be4fddfe46b69fbe25b9ebdff49a54481a8'}
{'https://github.com/Qwerios/madlib-object-utils/commit/2a8d5be4fddfe46b69fbe25b9ebdff49a54481a8'}
npm
GHSA-5v72-xg48-5rpm
Denial of Service in ws
Affected versions of `ws` can crash when a specially crafted `Sec-WebSocket-Extensions` header containing `Object.prototype` property names as extension or parameter names is sent. ## Proof of concept ``` const WebSocket = require('ws'); const net = require('net'); const wss = new WebSocket.Server({ port: 3000 }, function () { const payload = 'constructor'; // or ',;constructor' const request = [ 'GET / HTTP/1.1', 'Connection: Upgrade', 'Sec-WebSocket-Key: test', 'Sec-WebSocket-Version: 8', `Sec-WebSocket-Extensions: ${payload}`, 'Upgrade: websocket', '\r\n' ].join('\r\n'); const socket = net.connect(3000, function () { socket.resume(); socket.write(request); }); }); ``` ## Recommendation Update to version 3.3.1 or later.
null
2021-08-04T21:29:05Z
2019-06-04T19:37:52Z
HIGH
null
{'CWE-400'}
{'https://www.npmjs.com/advisories/550/versions', 'https://www.npmjs.com/advisories/550', 'https://nodesecurity.io/advisories/550', 'https://snyk.io/vuln/npm:ws:20171108', 'https://github.com/websockets/ws/commit/c4fe46608acd61fbf7397eadc47378903f95b78a'}
null
{'https://github.com/websockets/ws/commit/c4fe46608acd61fbf7397eadc47378903f95b78a'}
{'https://github.com/websockets/ws/commit/c4fe46608acd61fbf7397eadc47378903f95b78a'}
npm
GHSA-7mpx-vg3c-cmr4
Improper Authentication in react-adal
This affects versions of react-adal < 0.5.1. It is possible for a specially crafted JWT token and request URL can cause the nonce, session and refresh values to be incorrectly validated, causing the application to treat an attacker-generated JWT token as authentic. The logical defect is caused by how the nonce, session and refresh values are stored in the browser local storage or session storage. Each key is automatically appended by ||. When the received nonce and session keys are generated, the list of values is stored in the browser storage, separated by ||, with || always appended to the end of the list. Since || will always be the last 2 characters of the stored values, an empty string ("") will always be in the list of the valid values. Therefore, if an empty session parameter is provided in the callback URL, and a specially-crafted JWT token contains an nonce value of "" (empty string), then adal.js will consider the JWT token as authentic.
{'CVE-2020-7787'}
2021-04-09T19:38:58Z
2021-04-13T15:22:37Z
HIGH
null
{'CWE-287'}
{'https://github.com/salvoravida/react-adal/pull/115', 'https://github.com/salvoravida/react-adal/commit/74158dba1647b12fe96fa401e306a6287fe9e2a9', 'https://nvd.nist.gov/vuln/detail/CVE-2020-7787', 'https://snyk.io/vuln/SNYK-JS-REACTADAL-1018907'}
null
{'https://github.com/salvoravida/react-adal/commit/74158dba1647b12fe96fa401e306a6287fe9e2a9'}
{'https://github.com/salvoravida/react-adal/commit/74158dba1647b12fe96fa401e306a6287fe9e2a9'}
npm
GHSA-6pw2-5hjv-9pf7
Sandbox bypass in vm2
The package vm2 before 3.9.6 are vulnerable to Sandbox Bypass via direct access to host error objects generated by node internals during generation of a stacktraces, which can lead to execution of arbitrary code on the host machine.
{'CVE-2021-23555'}
2022-02-24T13:46:56Z
2022-02-12T00:00:38Z
CRITICAL
null
{'CWE-1265', 'CWE-1321'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-23555', 'https://snyk.io/vuln/SNYK-JS-VM2-2309905', 'https://github.com/patriksimek/vm2', 'https://github.com/patriksimek/vm2/commit/532120d5cdec7da8225fc6242e154ebabc63fe4d'}
null
{'https://github.com/patriksimek/vm2/commit/532120d5cdec7da8225fc6242e154ebabc63fe4d'}
{'https://github.com/patriksimek/vm2/commit/532120d5cdec7da8225fc6242e154ebabc63fe4d'}
npm
GHSA-8w3j-g983-8jh5
Sensitive Data Exposure in parse-server
Versions of parse-server prior to 3.6.0 could allow an account enumeration attack via account linking. `ParseError.ACCOUNT_ALREADY_LINKED(208)` was thrown BEFORE the AuthController checks the password and throws a `ParseError.SESSION_MISSING(206)` for Insufficient auth. An attacker can guess ids and get information about linked accounts/email addresses. ### For more information If you have any questions or comments about this advisory, Open an issue in the [parse-server](https://github.com/parse-community/parse-server) [Parse Community Vulnerability Disclosure Program](https://github.com/parse-community/parse-server/blob/master/SECURITY.md)
{'CVE-2019-1020013'}
2021-06-11T15:37:15Z
2019-07-11T14:23:09Z
MODERATE
null
{'CWE-209'}
{'https://github.com/advisories/GHSA-8w3j-g983-8jh5', 'https://www.npmjs.com/advisories/1114', 'https://github.com/parse-community/parse-server/commit/73b0f9a339b81f5d757725dc557955a7b670a3ec', 'https://snyk.io/vuln/SNYK-JS-PARSESERVER-455637', 'https://nvd.nist.gov/vuln/detail/CVE-2019-1020013', 'https://www.owasp.org/index.php/Testing_for_User_Enumeration_and_Guessable_User_Account_(OWASP-AT-002)#Description_of_the_Issue', 'https://github.com/parse-community/parse-server/security/advisories/GHSA-8w3j-g983-8jh5'}
null
{'https://github.com/parse-community/parse-server/commit/73b0f9a339b81f5d757725dc557955a7b670a3ec'}
{'https://github.com/parse-community/parse-server/commit/73b0f9a339b81f5d757725dc557955a7b670a3ec'}
npm
GHSA-9mrv-456v-pf22
Cross-site Scripting in vis-timeline
This affects the package vis-timeline before 7.4.4. An attacker with the ability to control the items of a Timeline element can inject additional script code into the generated application.
{'CVE-2020-28487'}
2021-03-22T23:06:41Z
2021-04-13T15:19:50Z
MODERATE
null
{'CWE-79'}
{'https://nvd.nist.gov/vuln/detail/CVE-2020-28487', 'https://github.com/visjs/vis-timeline/pull/840', 'https://snyk.io/vuln/SNYK-JS-VISTIMELINE-1063500', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBVISJS-1063502', 'https://github.com/visjs/vis-timeline/commit/a7ca349c7b3b6080efd05776ac77bb27176d4d3f', 'https://github.com/visjs/vis-timeline/issues/838', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1063501'}
null
{'https://github.com/visjs/vis-timeline/commit/a7ca349c7b3b6080efd05776ac77bb27176d4d3f'}
{'https://github.com/visjs/vis-timeline/commit/a7ca349c7b3b6080efd05776ac77bb27176d4d3f'}
npm
GHSA-g95f-p29q-9xw4
Regular Expression Denial of Service in braces
Versions of `braces` prior to 2.3.1 are vulnerable to Regular Expression Denial of Service (ReDoS). Untrusted input may cause catastrophic backtracking while matching regular expressions. This can cause the application to be unresponsive leading to Denial of Service. ## Recommendation Upgrade to version 2.3.1 or higher.
null
2021-08-04T21:35:07Z
2019-06-06T15:30:30Z
LOW
null
{'CWE-400', 'CWE-185'}
{'https://www.npmjs.com/advisories/786', 'https://github.com/micromatch/braces/commit/abdafb0cae1e0c00f184abbadc692f4eaa98f451', 'https://snyk.io/vuln/npm:braces:20180219'}
null
{'https://github.com/micromatch/braces/commit/abdafb0cae1e0c00f184abbadc692f4eaa98f451'}
{'https://github.com/micromatch/braces/commit/abdafb0cae1e0c00f184abbadc692f4eaa98f451'}
npm
GHSA-mm4f-47ch-f7hx
Arbitrary code execution in kill-by-port
This affects the package kill-by-port before 0.0.2. If (attacker-controlled) user input is given to the killByPort function, it is possible for an attacker to execute arbitrary commands. This is due to use of the child_process exec function without input sanitization.
{'CVE-2021-23363'}
2021-03-31T20:18:57Z
2021-04-13T15:32:43Z
MODERATE
null
{'CWE-77'}
{'https://github.com/GuyMograbi/kill-by-port/commit/ea5b1f377e196a4492e05ff070eba8b30b7372c4', 'https://github.com/GuyMograbi/kill-by-port/blob/16dcbe264b6b4a5ecf409661b42836dd286fd43f/index.js%23L8', 'https://nvd.nist.gov/vuln/detail/CVE-2021-23363', 'https://snyk.io/vuln/SNYK-JS-KILLBYPORT-1078531'}
null
{'https://github.com/GuyMograbi/kill-by-port/commit/ea5b1f377e196a4492e05ff070eba8b30b7372c4'}
{'https://github.com/GuyMograbi/kill-by-port/commit/ea5b1f377e196a4492e05ff070eba8b30b7372c4'}
npm
GHSA-6h7f-qwqm-35pp
Arbitrary File Read in phantom-html-to-pdf
This affects the package phantom-html-to-pdf before 0.6.1.
{'CVE-2020-7763'}
2021-07-29T20:38:31Z
2020-11-06T18:06:16Z
HIGH
null
{'CWE-22', 'CWE-200'}
{'https://nvd.nist.gov/vuln/detail/CVE-2020-7763', 'https://snyk.io/vuln/SNYK-JS-PHANTOMHTMLTOPDF-1023598', 'https://github.com/pofider/phantom-html-to-pdf/commit/b5d2da2639a49a95e0bdb3bc0c987cb6406b8259', 'https://www.npmjs.com/package/phantom-html-to-pdf'}
null
{'https://github.com/pofider/phantom-html-to-pdf/commit/b5d2da2639a49a95e0bdb3bc0c987cb6406b8259'}
{'https://github.com/pofider/phantom-html-to-pdf/commit/b5d2da2639a49a95e0bdb3bc0c987cb6406b8259'}
npm
GHSA-hrgx-7j6v-xj82
Reflected cross-site scripting (XSS) vulnerability
This security advisory relates to a capability for an attacker to exploit a reflected cross-site scripting vulnerability when using the `@keystone-6/auth` package. #### Impact The vulnerability can impact users of the administration user interface when following an untrusted link to the `signin` or `init` page. This is a targeted attack and may present itself in the form of phishing and or chained in conjunction with some other vulnerability. ## Vulnerability mitigation Please upgrade to `@keystone-6/auth >= 1.0.2`, where this vulnerability has been closed. If you are using `@keystone-next/auth`, we **strongly** recommend you upgrade to `@keystone-6`. ### Workarounds If for some reason you cannot upgrade the dependencies in software, you could alternatively - disable the administration user interface, or - if using a reverse-proxy, strip query parameters when accessing the administration interface ### References https://owasp.org/www-community/attacks/xss/ Thanks to Shivansh Khari (@Shivansh-Khari) for discovering and reporting this vulnerability
{'CVE-2022-0087'}
2022-01-19T17:42:16Z
2022-01-12T21:55:40Z
HIGH
null
{'CWE-79'}
{'https://huntr.dev/bounties/c9d7374f-2cb9-4bac-9c90-a965942f413e', 'https://github.com/keystonejs/keystone/security/advisories/GHSA-hrgx-7j6v-xj82', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0087', 'https://github.com/keystonejs/keystone', 'https://github.com/keystonejs/keystone/commit/96bf833a23b1a0a5d365cf394467a943cc481b38'}
null
{'https://github.com/keystonejs/keystone/commit/96bf833a23b1a0a5d365cf394467a943cc481b38'}
{'https://github.com/keystonejs/keystone/commit/96bf833a23b1a0a5d365cf394467a943cc481b38'}
npm
GHSA-gmv4-r438-p67f
Leading white space bypasses protocol validation
### Impact Whitespace characters are not removed from the beginning of the protocol, so URLs are not parsed properly and protocol validation mechanisms may fail. ### Patches Patched in 1.19.9 ### Workarounds Remove leading whitespace from values before passing them to URI.parse (e.g. via `.href(value)` or `new URI(value)`), e.g. by using ```js function remove_whitespace(url){ const whitespace = /^[\x00-\x20\u00a0\u1680\u2000-\u200a\u2028\u2029\u202f\u205f\u3000\ufeff]+/; url = url.replace(whitespace, '') return url } ``` ### References * https://huntr.dev/bounties/82ef23b8-7025-49c9-b5fc-1bb9885788e5/ ### For more information If you have any questions or comments about this advisory: * Open an issue in [medialize/URI.js](https://github.com/medialize/URI.js/)
{'CVE-2022-24723'}
2022-03-11T20:04:26Z
2022-03-03T19:23:36Z
MODERATE
null
{'CWE-20'}
{'https://github.com/medialize/URI.js/releases/tag/v1.19.9', 'https://github.com/medialize/URI.js/commit/86d10523a6f6e8dc4300d99d671335ee362ad316', 'https://nvd.nist.gov/vuln/detail/CVE-2022-24723', 'https://huntr.dev/bounties/82ef23b8-7025-49c9-b5fc-1bb9885788e5/', 'https://github.com/medialize/URI.js/', 'https://github.com/medialize/URI.js/security/advisories/GHSA-gmv4-r438-p67f'}
null
{'https://github.com/medialize/URI.js/commit/86d10523a6f6e8dc4300d99d671335ee362ad316'}
{'https://github.com/medialize/URI.js/commit/86d10523a6f6e8dc4300d99d671335ee362ad316'}
npm
GHSA-38f9-m297-6q9g
DoS via malicious record IDs in WatermelonDB
## Impact Medium severity 5.9 https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H A maliciously crafted record ID can exploit a SQL Injection vulnerability in iOS adapter implementation and cause the app to delete all or selected records from the database, generally causing the app to become unusable. This may happen in apps that don't validate IDs (valid IDs are `/^[a-zA-Z0-9_-.]+$/`) and use Watermelon Sync or low-level `database.adapter.destroyDeletedRecords` method. The integrity risk is low due to the fact that maliciously deleted records won't synchronize, so logout-login will restore all data, although some local changes may be lost if the malicious deletion causes the sync process to fail to proceed to push stage. No way to breach confidentiality with this vulnerability is known. Full exploitation of SQL Injection is mitigated, because it's not possible to nest an insert/update query inside a delete query in SQLite, and it's not possible to pass a semicolon-separated second query. There's also no known practicable way to breach confidentiality by selectively deleting records, because those records will not be synchronized. It's theoretically possible that selective record deletion could cause an app to behave insecurely if lack of a record is used to make security decisions by the app. ## Patches Patched versions include: - 0.15.1 - 0.16.2 - 0.16.1-fix - this is actually the same as 0.16.0, but with the patch applied - as 0.16.1 is causing issues for some users - `924c7ae2a8d` commit id contains the patch ## Workarounds 1. Ensure that your backend service sanitizes record IDs sent in the `pull sync` endpoint, such that only IDs matching `/^[a-zA-Z0-9_-.]+$/` are returned. This could also be done in JavaScript `pullChanges` function passed to `synchronize()` 2. If you use `destroyDeletedRecords` directly, validate all IDs passed the same way ## For more information If you have any questions about this advisory, contact @radex.
{'CVE-2020-4035'}
2021-01-08T20:15:00Z
2020-06-03T21:57:53Z
MODERATE
null
{'CWE-89'}
{'https://github.com/Nozbe/WatermelonDB/security/advisories/GHSA-38f9-m297-6q9g', 'https://nvd.nist.gov/vuln/detail/CVE-2020-4035', 'https://github.com/Nozbe/WatermelonDB/commit/924c7ae2a8d7d6459656751e5b9b1bf91a218025'}
null
{'https://github.com/Nozbe/WatermelonDB/commit/924c7ae2a8d7d6459656751e5b9b1bf91a218025'}
{'https://github.com/Nozbe/WatermelonDB/commit/924c7ae2a8d7d6459656751e5b9b1bf91a218025'}
npm
GHSA-pgjj-866w-fc5c
Risk of code injection
### Impact Some routes use `eval` or `Function constructor`, which may be injected by the target site with unsafe code, causing server-side security issues ### Patches Temporarily removed the problematic route and added a `no-new-func` rule to eslint Self-built users should upgrade to 7f1c430 and later as soon as possible ### Credits Tencent Woodpecker Security Team ### For more information If you have any questions or comments about this advisory: * Open an issue in [https://github.com/DIYgod/RSSHub/issues](https://github.com/DIYgod/RSSHub/issues) * Email us at [i@diygod.me](mailto:i@diygod.me)
{'CVE-2021-21278'}
2021-10-11T16:14:26Z
2021-10-12T16:03:43Z
HIGH
null
{'CWE-74'}
{'https://github.com/DIYgod/RSSHub', 'https://nvd.nist.gov/vuln/detail/CVE-2021-21278', 'https://github.com/DIYgod/RSSHub/commit/7f1c43094e8a82e4d8f036ff7d42568fed00699d', 'https://github.com/DIYgod/RSSHub/security/advisories/GHSA-pgjj-866w-fc5c', 'https://www.npmjs.com/package/rsshub'}
null
{'https://github.com/DIYgod/RSSHub/commit/7f1c43094e8a82e4d8f036ff7d42568fed00699d'}
{'https://github.com/DIYgod/RSSHub/commit/7f1c43094e8a82e4d8f036ff7d42568fed00699d'}
npm
GHSA-gjcw-v447-2w7q
Forgeable Public/Private Tokens in jws
Affected versions of the `jws` package allow users to select what algorithm the server will use to verify a provided JWT. A malicious actor can use this behaviour to arbitrarily modify the contents of a JWT while still passing verification. For the common use case of the JWT as a bearer token, the end result is a complete authentication bypass with minimal effort. ## Recommendation Update to version 3.0.0 or later.
{'CVE-2016-1000223'}
2021-09-23T21:25:33Z
2020-09-01T15:23:18Z
HIGH
null
null
{'https://auth0.com/blog/2015/03/31/critical-vulnerabilities-in-json-web-token-libraries/', 'https://github.com/brianloveswords/node-jws/commit/585d0e1e97b6747c10cf5b7689ccc5618a89b299#diff-4ac32a78649ca5bdd8e0ba38b7006a1e', 'https://github.com/brianloveswords/node-jws', 'https://nvd.nist.gov/vuln/detail/CVE-2016-1000223', 'https://www.npmjs.com/advisories/88', 'https://snyk.io/vuln/npm:jws:20160726'}
null
{'https://github.com/brianloveswords/node-jws/commit/585d0e1e97b6747c10cf5b7689ccc5618a89b299#diff-4ac32a78649ca5bdd8e0ba38b7006a1e'}
{'https://github.com/brianloveswords/node-jws/commit/585d0e1e97b6747c10cf5b7689ccc5618a89b299#diff-4ac32a78649ca5bdd8e0ba38b7006a1e'}
npm
GHSA-pv8x-p9hq-j328
Arbitrary Code Execution in mathjs
math.js before 3.17.0 had an issue where private properties such as a constructor could be replaced by using unicode characters when creating an object. ## Recommendation Upgrade to version 3.17.0 or later.
{'CVE-2017-1001003'}
2020-08-31T18:27:26Z
2017-12-18T22:27:53Z
CRITICAL
null
{'CWE-88'}
{'https://github.com/josdejong/mathjs/commit/a60f3c8d9dd714244aed7a5569c3dccaa3a4e761', 'https://github.com/josdejong/mathjs/blob/master/HISTORY.md#2017-11-18-version-3170', 'https://www.npmjs.com/advisories/551', 'https://github.com/advisories/GHSA-pv8x-p9hq-j328', 'https://nvd.nist.gov/vuln/detail/CVE-2017-1001003'}
null
{'https://github.com/josdejong/mathjs/commit/a60f3c8d9dd714244aed7a5569c3dccaa3a4e761'}
{'https://github.com/josdejong/mathjs/commit/a60f3c8d9dd714244aed7a5569c3dccaa3a4e761'}
npm
GHSA-qrmm-w75w-3wpx
Server side request forgery in SwaggerUI
SwaggerUI supports displaying remote OpenAPI definitions through the `?url` parameter. This enables robust demonstration capabilities on sites like `petstore.swagger.io`, `editor.swagger.io`, and similar sites, where users often want to see what their OpenAPI definitions would look like rendered. However, this functionality may pose a risk for users who host their own SwaggerUI instances. In particular, including remote OpenAPI definitions opens a vector for phishing attacks by abusing the trusted names/domains of self-hosted instances. An example scenario abusing this functionality could take the following form: - `https://example.com/api-docs` hosts a version of SwaggerUI with `?url=` query parameter enabled. - Users will trust the domain `https://example.com` and the contents of the OpenAPI definition. - A malicious actor may craft a similar OpenAPI definition and service that responds to the defined APIs at `https://evildomain`. - Users mistakenly click a phishing URL like `https://example.com/api-docs?url=https://evildomain/fakeapi.yaml` and enters sensitive data via the "Try-it-out" feature. We do want to stress that this attack vector is limited to scenarios that actively trick users into divulging sensitive information. The ease of this is highly contextual and, therefore, the threat model may be different for individual users and organizations. It is *not* possible to perform non-interactive attacks (e.g., cross-site scripting or code injection) through this mechanism. ### Resolution We've made the decision to [disable query parameters (#4872)](https://github.com/swagger-api/swagger-ui/issues/4872) by default starting with SwaggerUI version `4.1.3`. Please update to this version when it becomes available (**ETA: 2021 December**). Users will still be able to be re-enable the options at their discretion. We'll continue to enable query parameters on the Swagger demo sites. ### Workaround If you host a version of SwaggerUI and wish to mitigate this issue immediately, you are encouraged to add the following custom plugin code: ```js SwaggerUI({ // ...other configuration options, plugins: [function UrlParamDisablePlugin() { return { statePlugins: { spec: { wrapActions: { // Remove the ?url parameter from loading an external OpenAPI definition. updateUrl: (oriAction) => (payload) => { const url = new URL(window.location.href) if (url.searchParams.has('url')) { url.searchParams.delete('url') window.location.replace(url.toString()) } return oriAction(payload) } } } } } }], }) ``` ### Future UX work Through the exploration of this issue, it became apparent that users may not be aware to which web server the Try-it-out function will send requests. While this information is currently presented at the top of the page, understanding may improve by displaying it closer to the "Execute" button where requests are actually made. We'll be exploring these UX improvements over the coming months and welcome community input. Please create a Feature Request under the GitHub Issue tab to start a conversation with us and the community. ## Reflected XSS attack **Warning** in versions <= 3.36.2, it is possible to combine the URL options (as mentioned above) with a vunerability in DOMPurify (https://www.cvedetails.com/cve/CVE-2020-26870/) to create a reflected XSS vector. If your version of Swagger UI is older than or equal to 3.36.2, we suggest you upgrade or implement the workaround as mentioned above.
null
2022-01-26T22:24:21Z
2021-12-09T19:08:38Z
MODERATE
null
{'CWE-918'}
{'https://github.com/swagger-api/swagger-ui/security/advisories/GHSA-qrmm-w75w-3wpx', 'https://github.com/swagger-api/swagger-ui/commit/01a3e55960f864a0acf6a8d06e5ddaf6776a7f76', 'https://github.com/swagger-api/swagger-ui/issues/4872', 'https://github.com/swagger-api/swagger-ui'}
null
{'https://github.com/swagger-api/swagger-ui/commit/01a3e55960f864a0acf6a8d06e5ddaf6776a7f76'}
{'https://github.com/swagger-api/swagger-ui/commit/01a3e55960f864a0acf6a8d06e5ddaf6776a7f76'}
npm
GHSA-35q2-47q7-3pc3
Potential exponential regex in monitor mode
### Impact When a client is in monitoring mode, the regex begin used to detected monitor messages could cause exponential backtracking on some strings. This issue could lead to a denial of service. ### Patches The problem was fixed in commit [`2d11b6d`](https://github.com/NodeRedis/node-redis/commit/2d11b6dc9b9774464a91fb4b448bad8bf699629e) and was released in version `3.1.1`. ### References #1569 (GHSL-2021-026)
{'CVE-2021-29469'}
2021-04-23T18:11:39Z
2021-04-27T15:56:03Z
LOW
null
{'CWE-400'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-29469', 'https://security.netapp.com/advisory/ntap-20210611-0010/', 'https://github.com/NodeRedis/node-redis/security/advisories/GHSA-35q2-47q7-3pc3', 'https://github.com/NodeRedis/node-redis/commit/2d11b6dc9b9774464a91fb4b448bad8bf699629e', 'https://github.com/NodeRedis/node-redis/releases/tag/v3.1.1'}
null
{'https://github.com/NodeRedis/node-redis/commit/2d11b6dc9b9774464a91fb4b448bad8bf699629e'}
{'https://github.com/NodeRedis/node-redis/commit/2d11b6dc9b9774464a91fb4b448bad8bf699629e'}
npm
GHSA-3pwh-5mmc-mwrx
Denial of Service in nes
Affected versions of `nes` are vulnerable to denial of service when given an invalid `cookie` header, and websocket authentication is set to `cookie`. Submitting an invalid cookie on the websocket upgrade request will cause the node process to throw and exit. ## Recommendation Update to version 6.4.1 or later.
{'CVE-2017-16025'}
2020-08-31T18:19:35Z
2018-07-24T20:06:33Z
HIGH
null
{'CWE-400'}
{'https://github.com/hapijs/nes/issues/171', 'https://nodesecurity.io/advisories/331', 'https://github.com/hapijs/nes/commit/249ba1755ed6977fbc208463c87364bf884ad655', 'https://www.npmjs.com/advisories/331', 'https://github.com/advisories/GHSA-3pwh-5mmc-mwrx', 'https://nvd.nist.gov/vuln/detail/CVE-2017-16025'}
null
{'https://github.com/hapijs/nes/commit/249ba1755ed6977fbc208463c87364bf884ad655'}
{'https://github.com/hapijs/nes/commit/249ba1755ed6977fbc208463c87364bf884ad655'}
npm
GHSA-3wcq-x3mq-6r9p
Potential memory exposure in dns-packet
This affects the package dns-packet before versions 1.3.2 and 5.2.2. It creates buffers with allocUnsafe and does not always fill them before forming network packets. This can expose internal application memory over unencrypted network when querying crafted invalid domain names.
{'CVE-2021-23386'}
2021-05-26T20:11:00Z
2021-05-24T19:51:04Z
HIGH
null
{'CWE-908', 'CWE-200'}
{'https://snyk.io/vuln/SNYK-JS-DNSPACKET-1293563', 'https://hackerone.com/bugs?subject=user&amp%3Breport_id=968858', 'https://nvd.nist.gov/vuln/detail/CVE-2021-23386', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1295719', 'https://github.com/mafintosh/dns-packet/commit/25f15dd0fedc53688b25fd053ebbdffe3d5c1c56', 'https://github.com/mafintosh/dns-packet/commit/0d0d593f8df4e2712c43957a6c62e95047f12b2d'}
null
{'https://github.com/mafintosh/dns-packet/commit/25f15dd0fedc53688b25fd053ebbdffe3d5c1c56', 'https://github.com/mafintosh/dns-packet/commit/0d0d593f8df4e2712c43957a6c62e95047f12b2d'}
{'https://github.com/mafintosh/dns-packet/commit/0d0d593f8df4e2712c43957a6c62e95047f12b2d', 'https://github.com/mafintosh/dns-packet/commit/25f15dd0fedc53688b25fd053ebbdffe3d5c1c56'}
npm
GHSA-8xqr-4cpm-wx7g
Cross-Site Scripting in react-svg
Versions of `react-svg` before 2.2.18 are vulnerable to cross-site scripting (xss). This is due to the fact that scripts found in SVG files are run by default. ## Recommendation Update to version 2.2.18 or later.
null
2020-08-31T18:31:14Z
2019-05-31T23:47:27Z
HIGH
null
{'CWE-79'}
{'https://www.npmjs.com/advisories/648', 'https://github.com/tanem/react-svg/pull/57', 'https://github.com/tanem/react-svg/pull/57/commits/ec7de5d678f53a085cee1348cb1aa069c9fc42fb', 'https://nodesecurity.io/advisories/648'}
null
{'https://github.com/tanem/react-svg/pull/57/commits/ec7de5d678f53a085cee1348cb1aa069c9fc42fb'}
{'https://github.com/tanem/react-svg/pull/57/commits/ec7de5d678f53a085cee1348cb1aa069c9fc42fb'}
npm
GHSA-53xj-v576-3ch2
OS Command Injection in giting
giting version prior to 0.0.8 allows execution of arbritary commands. The first argument &quot;repo&quot; of function &quot;pull()&quot; is executed by the package without any validation.
{'CVE-2019-10802'}
2021-04-09T21:50:02Z
2021-04-13T15:22:09Z
HIGH
null
{'CWE-78'}
{'https://github.com/MangoRaft/git/commit/9be41081f547d3dcef25e7d7c957bc2a3be2dfe0', 'https://snyk.io/vuln/SNYK-JS-GITING-559008', 'https://nvd.nist.gov/vuln/detail/CVE-2019-10802'}
null
{'https://github.com/MangoRaft/git/commit/9be41081f547d3dcef25e7d7c957bc2a3be2dfe0'}
{'https://github.com/MangoRaft/git/commit/9be41081f547d3dcef25e7d7c957bc2a3be2dfe0'}
npm
GHSA-rmxg-73gg-4p98
Cross-Site Scripting (XSS) in jquery
Affected versions of `jquery` interpret `text/javascript` responses from cross-origin ajax requests, and automatically execute the contents in `jQuery.globalEval`, even when the ajax request doesn't contain the `dataType` option. ## Recommendation Update to version 3.0.0 or later.
{'CVE-2015-9251'}
2021-09-17T18:58:18Z
2018-01-22T13:32:06Z
MODERATE
null
{'CWE-79'}
{'https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html', 'https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html', 'https://lists.apache.org/thread.html/17ff53f7999e74fbe3cc0ceb4e1c3b00b180b7c5afec8e978837bc49@%3Cuser.flink.apache.org%3E', 'https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E', 'http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html', 'https://snyk.io/vuln/npm:jquery:20150627', 'https://github.com/jquery/jquery/commit/f60729f3903d17917dc351f3ac87794de379b0cc', 'http://seclists.org/fulldisclosure/2019/May/11', 'https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html', 'https://nvd.nist.gov/vuln/detail/CVE-2015-9251', 'http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html', 'https://github.com/jquery/jquery/pull/2588/commits/c254d308a7d3f1eac4d0b42837804cfffcba4bb2', 'https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E', 'http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00041.html', 'https://www.oracle.com/security-alerts/cpujan2020.html', 'https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html', 'http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html', 'https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec126.pdf', 'https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E', 'https://seclists.org/bugtraq/2019/May/18', 'https://github.com/jquery/jquery/issues/2432', 'https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E', 'https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601', 'https://www.oracle.com/security-alerts/cpuoct2020.html', 'https://security.netapp.com/advisory/ntap-20210108-0004/', 'https://github.com/jquery/jquery', 'http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html', 'http://www.securityfocus.com/bid/105658', 'http://seclists.org/fulldisclosure/2019/May/10', 'https://lists.apache.org/thread.html/52bafac05ad174000ea465fe275fd3cc7bd5c25535a7631c0bc9bfb2@%3Cuser.flink.apache.org%3E', 'https://www.npmjs.com/advisories/328', 'https://github.com/jquery/jquery/commit/b078a62013782c7424a4a61a240c23c4c0b42614', 'https://access.redhat.com/errata/RHSA-2020:0729', 'https://access.redhat.com/errata/RHSA-2020:0481', 'https://www.oracle.com/security-alerts/cpuapr2020.html', 'https://lists.apache.org/thread.html/54df3aeb4239b64b50b356f0ca6f986e3c4ca5b84c515dce077c7854@%3Cuser.flink.apache.org%3E', 'https://www.oracle.com/security-alerts/cpujul2020.html', 'https://github.com/jquery/jquery/pull/2588', 'https://lists.apache.org/thread.html/10f0f3aefd51444d1198c65f44ffdf2d78ca3359423dbc1c168c9731@%3Cdev.flink.apache.org%3E', 'https://ics-cert.us-cert.gov/advisories/ICSA-18-212-04', 'https://github.com/advisories/GHSA-rmxg-73gg-4p98', 'http://seclists.org/fulldisclosure/2019/May/13', 'https://www.tenable.com/security/tns-2019-08'}
null
{'https://github.com/jquery/jquery/commit/b078a62013782c7424a4a61a240c23c4c0b42614', 'https://github.com/jquery/jquery/pull/2588/commits/c254d308a7d3f1eac4d0b42837804cfffcba4bb2', 'https://github.com/jquery/jquery/commit/f60729f3903d17917dc351f3ac87794de379b0cc'}
{'https://github.com/jquery/jquery/pull/2588/commits/c254d308a7d3f1eac4d0b42837804cfffcba4bb2', 'https://github.com/jquery/jquery/commit/b078a62013782c7424a4a61a240c23c4c0b42614', 'https://github.com/jquery/jquery/commit/f60729f3903d17917dc351f3ac87794de379b0cc'}
npm
GHSA-wxhq-pm8v-cw75
Regular Expression Denial of Service in clean-css
Version of `clean-css` prior to 4.1.11 are vulnerable to Regular Expression Denial of Service (ReDoS). Untrusted input may cause catastrophic backtracking while matching regular expressions. This can cause the application to be unresponsive leading to Denial of Service. ## Recommendation Upgrade to version 4.1.11 or higher.
null
2020-08-31T18:35:40Z
2019-06-05T20:50:16Z
LOW
null
null
{'https://www.npmjs.com/advisories/785', 'https://github.com/jakubpawlowicz/clean-css/commit/2929bafbf8cdf7dccb24e0949c70833764fa87e3'}
null
{'https://github.com/jakubpawlowicz/clean-css/commit/2929bafbf8cdf7dccb24e0949c70833764fa87e3'}
{'https://github.com/jakubpawlowicz/clean-css/commit/2929bafbf8cdf7dccb24e0949c70833764fa87e3'}
npm
GHSA-5vp3-v4hc-gx76
UUPSUpgradeable vulnerability in @openzeppelin/contracts
### Impact Upgradeable contracts using `UUPSUpgradeable` may be vulnerable to an attack affecting uninitialized implementation contracts. We will update this advisory with more information soon. ### Patches A fix is included in version 4.3.2 of `@openzeppelin/contracts` and `@openzeppelin/contracts-upgradeable`. ### Workarounds Initialize implementation contracts using `UUPSUpgradeable` by invoking the initializer function (usually called `initialize`). An example is provided [in the forum](https://forum.openzeppelin.com/t/security-advisory-initialize-uups-implementation-contracts/15301). ### References [Post-mortem](https://forum.openzeppelin.com/t/uupsupgradeable-vulnerability-post-mortem/15680). ### For more information If you have any questions or comments about this advisory, or need assistance executing the mitigation, email us at security@openzeppelin.com.
{'CVE-2021-41264'}
2021-11-16T21:44:47Z
2021-09-15T20:23:17Z
CRITICAL
null
{'CWE-665'}
{'https://forum.openzeppelin.com/t/security-advisory-initialize-uups-implementation-contracts/15301', 'https://nvd.nist.gov/vuln/detail/CVE-2021-41264', 'https://github.com/OpenZeppelin/openzeppelin-contracts/security/advisories/GHSA-5vp3-v4hc-gx76', 'https://github.com/OpenZeppelin/openzeppelin-contracts/commit/024cc50df478d2e8f78539819749e94d6df60592', 'https://github.com/OpenZeppelin/openzeppelin-contracts'}
null
{'https://github.com/OpenZeppelin/openzeppelin-contracts/commit/024cc50df478d2e8f78539819749e94d6df60592'}
{'https://github.com/OpenZeppelin/openzeppelin-contracts/commit/024cc50df478d2e8f78539819749e94d6df60592'}
npm
GHSA-cf66-xwfp-gvc4
Missing Origin Validation in webpack-dev-server
Versions of `webpack-dev-server` before 3.1.10 are missing origin validation on the websocket server. This vulnerability allows a remote attacker to steal a developer's source code because the origin of requests to the websocket server that is used for Hot Module Replacement (HMR) are not validated. ## Recommendation For `webpack-dev-server` update to version 3.1.11 or later.
{'CVE-2018-14732'}
2022-04-06T20:39:38Z
2019-01-04T17:40:59Z
HIGH
null
{'CWE-20'}
{'https://github.com/webpack/webpack-dev-server/blob/master/CHANGELOG.md#3111-2018-12-21', 'https://github.com/webpack/webpack-dev-server/issues/1445', 'https://www.npmjs.com/advisories/725', 'https://github.com/webpack/webpack-dev-server/issues/1620', 'https://nvd.nist.gov/vuln/detail/CVE-2018-14732', 'https://github.com/webpack/webpack-dev-server', 'https://github.com/webpack/webpack-dev-server/commit/f18e5adf123221a1015be63e1ca2491ca45b8d10'}
null
{'https://github.com/webpack/webpack-dev-server/commit/f18e5adf123221a1015be63e1ca2491ca45b8d10'}
{'https://github.com/webpack/webpack-dev-server/commit/f18e5adf123221a1015be63e1ca2491ca45b8d10'}
npm
GHSA-x4w5-r546-x9qh
Arbitrary File Read in html-pdf
All versions of `html-pdf` are vulnerable to Arbitrary File Read. The package fails to sanitize the HTML input, allowing attackers to exfiltrate server files by supplying malicious HTML code. XHR requests in the HTML code are executed by the server. Input with an XHR request such as `request.open("GET","file:///etc/passwd")` will result in a PDF document with the contents of `/etc/passwd`. ## Recommendation No fix is currently available. There is a mitigation available in the provided reference.
{'CVE-2019-15138'}
2022-01-04T19:51:51Z
2019-10-11T18:40:38Z
HIGH
null
{'CWE-79', 'CWE-668', 'CWE-73', 'CWE-200'}
{'https://security.netapp.com/advisory/ntap-20191017-0005/', 'https://github.com/marcbachmann/node-html-pdf/commit/c12d6977778014139183c9f8da7579fd7ac65362', 'https://github.com/marcbachmann/node-html-pdf/', 'https://github.com/marcbachmann/node-html-pdf/releases/tag/v3.0.1', 'https://www.npmjs.com/advisories/1095', 'https://nvd.nist.gov/vuln/detail/CVE-2019-15138', 'https://github.com/marcbachmann/node-html-pdf/issues/530', 'https://github.com/marcbachmann/node-html-pdf/issues/530#issuecomment-535045123'}
null
{'https://github.com/marcbachmann/node-html-pdf/commit/c12d6977778014139183c9f8da7579fd7ac65362'}
{'https://github.com/marcbachmann/node-html-pdf/commit/c12d6977778014139183c9f8da7579fd7ac65362'}
npm
GHSA-2ghc-6v89-pw9j
Prototype Pollution in body-parser-xml
body-parser-xml is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')
{'CVE-2021-3666'}
2021-09-14T18:39:31Z
2021-09-14T20:25:35Z
HIGH
null
{'CWE-915', 'CWE-1321'}
{'https://github.com/fiznool/body-parser-xml', 'https://nvd.nist.gov/vuln/detail/CVE-2021-3666', 'https://huntr.dev/bounties/1-other-fiznool/body-parser-xml', 'https://github.com/fiznool/body-parser-xml/commit/d46ca622560f7c9a033cd9321c61e92558150d63'}
null
{'https://github.com/fiznool/body-parser-xml/commit/d46ca622560f7c9a033cd9321c61e92558150d63'}
{'https://github.com/fiznool/body-parser-xml/commit/d46ca622560f7c9a033cd9321c61e92558150d63'}
npm
GHSA-4rvg-955w-h68q
Path Traversal in angular-http-server
Affected versions of `angular-http-server` are vulnerable to path traversal allowing a remote attacker to read files from the server that uses `angular-http-server`. ## Recommendation Update to version 1.6.0 or later. :exclamation: Note: This was originally thought to be fixed in version 1.4.3, though according to [this issue](https://github.com/ossf-cve-benchmark/ossf-cve-benchmark/issues/117#issuecomment-803872454) the vulnerability was not completely fixed until version 1.6.0.
{'CVE-2018-3713'}
2021-03-23T21:44:03Z
2018-07-26T14:47:40Z
HIGH
null
{'CWE-22'}
{'https://hackerone.com/reports/309120', 'https://github.com/simonh1000/angular-http-server/pull/21', 'https://nvd.nist.gov/vuln/detail/CVE-2018-3713', 'https://github.com/simonh1000/angular-http-server/commit/34d4bd0cd0f00c46db30855a8c4aabae27eb0ac8', 'https://www.npmjs.com/advisories/589', 'https://github.com/advisories/GHSA-4rvg-955w-h68q'}
null
{'https://github.com/simonh1000/angular-http-server/commit/34d4bd0cd0f00c46db30855a8c4aabae27eb0ac8'}
{'https://github.com/simonh1000/angular-http-server/commit/34d4bd0cd0f00c46db30855a8c4aabae27eb0ac8'}
npm
GHSA-325j-24f4-qv5x
Regular Expression Denial of Service in ssri
Version of `ssri` prior to 5.2.2 are vulnerable to regular expression denial of service (ReDoS) when using strict mode. ## Recommendation Update to version 5.2.2 or later.
{'CVE-2018-7651'}
2021-08-31T20:21:06Z
2018-03-07T22:22:20Z
MODERATE
null
{'CWE-400'}
{'https://github.com/zkat/ssri', 'https://nvd.nist.gov/vuln/detail/CVE-2018-7651', 'https://github.com/zkat/ssri/commit/d0ebcdc22cb5c8f47f89716d08b3518b2485d65d', 'https://github.com/zkat/ssri/issues/10', 'https://nodesecurity.io/advisories/565', 'https://github.com/advisories/GHSA-325j-24f4-qv5x', 'https://www.npmjs.com/advisories/565'}
null
{'https://github.com/zkat/ssri/commit/d0ebcdc22cb5c8f47f89716d08b3518b2485d65d'}
{'https://github.com/zkat/ssri/commit/d0ebcdc22cb5c8f47f89716d08b3518b2485d65d'}
npm
GHSA-v659-54cx-g4qr
Prototype Pollution in deep-override
Prototype pollution vulnerability in 'deep-override' versions 1.0.0 through 1.0.1 allows an attacker to cause a denial of service and may lead to remote code execution.
{'CVE-2021-25941'}
2021-05-25T20:44:52Z
2021-05-17T20:57:25Z
CRITICAL
null
{'CWE-1321'}
{'https://github.com/ASaiAnudeep/deep-override/commit/2aced17651fb684959a6e04b1465a8329b3d5268', 'https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25941', 'https://nvd.nist.gov/vuln/detail/CVE-2021-25941'}
null
{'https://github.com/ASaiAnudeep/deep-override/commit/2aced17651fb684959a6e04b1465a8329b3d5268'}
{'https://github.com/ASaiAnudeep/deep-override/commit/2aced17651fb684959a6e04b1465a8329b3d5268'}
npm
GHSA-hf5h-hh56-3vrg
Denial of Service in uws
Affected versions of `uws` do not properly handle large websocket messages when `permessage-deflate` is enabled, which may result in a denial of service condition. If `uws` recieves a 256Mb websocket message when `permessage-deflate` is enabled, the server will compress the message prior to executing the length check, and subsequently extract the message prior to processing. This can result in a situation where an excessively large websocket message passes the length checks, yet still gets cast from a Buffer to a string, which will exceed v8's maximum string size and crash the process. ## Recommendation Update to version 0.10.9 or later. Alternatively, disable `permessage-deflate`.
{'CVE-2016-10544'}
2020-08-31T18:12:32Z
2020-09-01T16:02:29Z
HIGH
null
{'CWE-400'}
{'https://github.com/uWebSockets/uWebSockets/commit/37deefd01f0875e133ea967122e3a5e421b8fcd9', 'https://www.npmjs.com/advisories/149', 'https://nodesecurity.io/advisories/149', 'https://nvd.nist.gov/vuln/detail/CVE-2016-10544'}
null
{'https://github.com/uWebSockets/uWebSockets/commit/37deefd01f0875e133ea967122e3a5e421b8fcd9'}
{'https://github.com/uWebSockets/uWebSockets/commit/37deefd01f0875e133ea967122e3a5e421b8fcd9'}
npm
GHSA-mmhj-4w6j-76h7
Misuse of `Reference` and other transferable APIs may lead to access to nodejs isolate
Versions of `isolated-vm` before v4.0.0, and especially before v3.0.0, have API pitfalls which may make it easy for implementers to expose supposed secure isolates to the permissions of the main nodejs isolate. `Reference` objects allow access to the underlying reference's full prototype chain. In an environment where the implementer has exposed a `Reference` instance to an attacker they would be able to use it to acquire a `Reference` to the nodejs context's `Function` object. Similar application-specific attacks could be possible by modifying the local prototype of other API objects. Access to `NativeModule` objects could allow an attacker to load and run native code from anywhere on the filesystem. If combined with, for example, a file upload API this would allow for arbitrary code execution. To address these issues the following changes were made in v4.0.0: - Documentation was updated with more explicit guidelines on building secure applications. - `Reference` instances will no longer follow prototype chains by default, nor will they invoke accessors or proxies. - All `isolated-vm` API prototypes are now immutable. - `NativeModule` constructor may only be invoked from a nodejs isolate.
{'CVE-2021-21413'}
2021-03-30T22:27:45Z
2021-04-06T17:22:55Z
HIGH
null
{'CWE-913'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-21413', 'https://github.com/laverdet/isolated-vm/blob/main/CHANGELOG.md#v400', 'https://github.com/laverdet/isolated-vm/commit/27151bfecc260e96714443613880e3b2e6596704', 'https://github.com/laverdet/isolated-vm/security/advisories/GHSA-mmhj-4w6j-76h7', 'https://github.com/laverdet/isolated-vm/commit/2646e6c1558bac66285daeab54c7d490ed332b15'}
null
{'https://github.com/laverdet/isolated-vm/commit/27151bfecc260e96714443613880e3b2e6596704', 'https://github.com/laverdet/isolated-vm/commit/2646e6c1558bac66285daeab54c7d490ed332b15'}
{'https://github.com/laverdet/isolated-vm/commit/2646e6c1558bac66285daeab54c7d490ed332b15', 'https://github.com/laverdet/isolated-vm/commit/27151bfecc260e96714443613880e3b2e6596704'}
npm
GHSA-p92x-r36w-9395
Type confusion in mpath
This affects the package mpath before 0.8.4. A type confusion vulnerability can lead to a bypass of CVE-2018-16490. In particular, the condition ignoreProperties.indexOf(parts[i]) !== -1 returns -1 if parts[i] is ['__proto__']. This is because the method that has been called if the input is an array is Array.prototype.indexOf() and not String.prototype.indexOf(). They behave differently depending on the type of the input.
{'CVE-2021-23438'}
2021-09-13T20:27:08Z
2021-09-02T22:02:25Z
CRITICAL
null
{'CWE-843'}
{'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1579548', 'https://nvd.nist.gov/vuln/detail/CVE-2021-23438', 'https://github.com/aheckmann/mpath', 'https://github.com/aheckmann/mpath/commit/89402d2880d4ea3518480a8c9847c541f2d824fc', 'https://snyk.io/vuln/SNYK-JS-MPATH-1577289'}
null
{'https://github.com/aheckmann/mpath/commit/89402d2880d4ea3518480a8c9847c541f2d824fc'}
{'https://github.com/aheckmann/mpath/commit/89402d2880d4ea3518480a8c9847c541f2d824fc'}
npm
GHSA-8v3j-jfg3-v3fv
Prototype Pollution in Sails.js
Sails.js <= 1.5.2 is vulnerable to Prototype Pollution via controller/load-action-modules.js, function loadActionModules(). A [patch](https://github.com/balderdashy/sails/commit/7c5379a656bb305c958df1dcc2b51a9668830358) is available in the `master` branch of Sails.js's GItHub repository.
{'CVE-2021-44908'}
2022-03-29T21:42:43Z
2022-03-18T00:01:11Z
MODERATE
null
{'CWE-1321'}
{'https://github.com/balderdashy/sails', 'https://github.com/balderdashy/sails/blob/master/lib/app/private/controller/load-action-modules.js#L32', 'https://nvd.nist.gov/vuln/detail/CVE-2021-44908', 'https://github.com/balderdashy/sails/commit/7c5379a656bb305c958df1dcc2b51a9668830358', 'https://github.com/Marynk/JavaScript-vulnerability-detection/blob/main/sailsJS%20PoC.zip', 'https://github.com/balderdashy/sails/issues/7209'}
null
{'https://github.com/balderdashy/sails/commit/7c5379a656bb305c958df1dcc2b51a9668830358'}
{'https://github.com/balderdashy/sails/commit/7c5379a656bb305c958df1dcc2b51a9668830358'}
npm
GHSA-94jq-q5v2-76wj
Improper certificate management in AWS IoT Device SDK v2
Connections initialized by the AWS IoT Device SDK v2 for Java (versions prior to 1.3.3), Python (versions prior to 1.5.18), C++ (versions prior to 1.12.7) and Node.js (versions prior to 1.5.1) did not verify server certificate hostname during TLS handshake when overriding Certificate Authorities (CA) in their trust stores on Windows. This issue has been addressed in aws-c-io submodule versions 0.9.13 onward. This issue affects: Amazon Web Services AWS IoT Device SDK v2 for Java versions prior to 1.3.3 on Microsoft Windows. Amazon Web Services AWS IoT Device SDK v2 for Python versions prior to 1.5.18 on Microsoft Windows. Amazon Web Services AWS IoT Device SDK v2 for C++ versions prior to 1.12.7 on Microsoft Windows. Amazon Web Services AWS IoT Device SDK v2 for Node.js versions prior to 1.5.3 on Microsoft Windows.
{'CVE-2021-40828'}
2022-03-03T05:13:50.572827Z
2021-11-24T21:02:24Z
MODERATE
null
{'CWE-295'}
{'https://github.com/aws/aws-iot-device-sdk-java-v2/commit/67950ad2a02f2f9355c310b69dc9226b017f32f2', 'https://github.com/aws/aws-iot-device-sdk-python-v2/commit/fd4c0ba04b35eab9e20c635af5548fcc5a92d8be', 'https://github.com/aws/aws-iot-device-sdk-python-v2', 'https://github.com/awslabs/aws-c-io/', 'https://github.com/aws/aws-iot-device-sdk-cpp-v2', 'https://github.com/aws/aws-iot-device-sdk-js-v2', 'https://github.com/aws/aws-iot-device-sdk-java-v2', 'https://github.com/aws/aws-iot-device-sdk-js-v2/commit/4be41394f1aee979e6f4b012fcb01eecabd0c08d', 'https://nvd.nist.gov/vuln/detail/CVE-2021-40828'}
null
{'https://github.com/aws/aws-iot-device-sdk-java-v2/commit/67950ad2a02f2f9355c310b69dc9226b017f32f2', 'https://github.com/aws/aws-iot-device-sdk-python-v2/commit/fd4c0ba04b35eab9e20c635af5548fcc5a92d8be', 'https://github.com/aws/aws-iot-device-sdk-js-v2/commit/4be41394f1aee979e6f4b012fcb01eecabd0c08d'}
{'https://github.com/aws/aws-iot-device-sdk-java-v2/commit/67950ad2a02f2f9355c310b69dc9226b017f32f2', 'https://github.com/aws/aws-iot-device-sdk-python-v2/commit/fd4c0ba04b35eab9e20c635af5548fcc5a92d8be', 'https://github.com/aws/aws-iot-device-sdk-js-v2/commit/4be41394f1aee979e6f4b012fcb01eecabd0c08d'}
npm
GHSA-7p99-3798-f85c
URL Redirection to Untrusted Site ('Open Redirect') in express-openid-connect
### Impact Users of the `requiresAuth` middleware, either directly or through the default `authRequired` option, are vulnerable to an Open Redirect when the middleware is applied to a catch all route. If all routes under `example.com` are protected with the `requiresAuth` middleware, a visit to `http://example.com//google.com` will be redirected to `google.com` after login because the original url reported by the Express framework is not properly sanitised. ### Am I affected? You are affected by this vulnerability if you are using the `requiresAuth` middleware on a catch all route or the default `authRequired` option and `express-openid-connect` version `<=2.7.1`. ### How to fix that? Upgrade to version `>=2.7.2` ### Will this update impact my users? The fix provided in the patch will not affect your users.
{'CVE-2022-24794'}
2022-03-31T22:44:47Z
2022-03-31T22:44:47Z
HIGH
null
{'CWE-601'}
{'https://github.com/auth0/express-openid-connect/commit/0947b92164a2c5f661ebcc183d37e7f21de719ad', 'https://github.com/auth0/express-openid-connect/security/advisories/GHSA-7p99-3798-f85c', 'https://github.com/auth0/express-openid-connect', 'https://nvd.nist.gov/vuln/detail/CVE-2022-24794'}
null
{'https://github.com/auth0/express-openid-connect/commit/0947b92164a2c5f661ebcc183d37e7f21de719ad'}
{'https://github.com/auth0/express-openid-connect/commit/0947b92164a2c5f661ebcc183d37e7f21de719ad'}
npm
GHSA-cmch-296j-wfvw
Arbitrary File Write in iobroker.js-controller
Versions of `iobroker.controller` prior to 2.0.25 are vulnerable to Path Traversal. The package fails to restrict access to folders outside of the intended `/adapter/<adapter-name>` folder, which may allow attackers to include arbitrary files in the system. An attacker would need to be authenticated to perform the attack but the package has authentication disabled by default. ## Recommendation Upgrade to version 2.0.25 or later.
{'CVE-2019-10767'}
2021-08-19T15:11:15Z
2019-12-02T18:06:14Z
HIGH
null
{'CWE-22'}
{'https://www.npmjs.com/advisories/1419', 'https://snyk.io/vuln/SNYK-JS-IOBROKERJSCONTROLLER-534881', 'https://github.com/ioBroker/ioBroker.js-controller/commit/f6e292c6750a491a5000d0f851b2fede4f9e2fda', 'https://nvd.nist.gov/vuln/detail/CVE-2019-10767'}
null
{'https://github.com/ioBroker/ioBroker.js-controller/commit/f6e292c6750a491a5000d0f851b2fede4f9e2fda'}
{'https://github.com/ioBroker/ioBroker.js-controller/commit/f6e292c6750a491a5000d0f851b2fede4f9e2fda'}
npm
GHSA-p6mr-pxg4-68hx
Symlink Arbitrary File Overwrite in bower
Versions of `bower` prior to 1.8.8 are affected by an arbitrary file write vulnerability. The vulnerability occurs because `bower` does not verify that extracted symbolic links do not resolve to targets outside of the extraction root directory. ## Recommendation Update to version 1.8.8 or later
{'CVE-2019-5484'}
2020-08-31T18:35:19Z
2019-09-17T23:21:34Z
HIGH
null
{'CWE-22'}
{'https://github.com/bower/bower/commit/45c6bfa86f6e57731b153baca9e0b41a1cc699e3', 'https://github.com/nodejs/security-wg/blob/master/vuln/npm/487.json', 'https://lists.apache.org/thread.html/r8ba4c628fba7181af58817d452119481adce4ba92e889c643e4c7dd3@%3Ccommits.netbeans.apache.org%3E', 'https://snyk.io/blog/severe-security-vulnerability-in-bowers-zip-archive-extraction', 'https://nvd.nist.gov/vuln/detail/CVE-2019-5484', 'https://hackerone.com/reports/473811', 'https://lists.apache.org/thread.html/rb5ac16fad337d1f3bb7079549f97d8166d0ef3082629417c39f12d63@%3Cnotifications.netbeans.apache.org%3E', 'https://www.npmjs.com/advisories/776'}
null
{'https://github.com/bower/bower/commit/45c6bfa86f6e57731b153baca9e0b41a1cc699e3'}
{'https://github.com/bower/bower/commit/45c6bfa86f6e57731b153baca9e0b41a1cc699e3'}
npm
GHSA-4r4m-hjwj-43p8
Insecure Defaults Allow MITM Over TLS in engine.io-client
Affected versions of `engine.io-client` do not verify certificates by default, and as such may be vulnerable to Man-in-the-Middle attacks. The vulnerability is related to the way that node.js handles the `rejectUnauthorized` setting. If the value is something that evaluates to false, such as undefined or null, certificate verification will be disabled. ## Recommendation Update to version 1.6.9 or later. If you are unable to upgrade, ensure all calls to socket.io to have a `rejectedUnauthorized: true` flag.
{'CVE-2016-10536'}
2020-08-31T18:10:49Z
2019-02-18T23:39:50Z
MODERATE
null
{'CWE-300'}
{'https://www.npmjs.com/advisories/99', 'https://www.cigital.com/blog/node-js-socket-io/', 'https://nvd.nist.gov/vuln/detail/CVE-2016-10536', 'https://nodesecurity.io/advisories/99', 'https://github.com/advisories/GHSA-4r4m-hjwj-43p8', 'https://github.com/socketio/engine.io-client/commit/2c55b278a491bf45313ecc0825cf800e2f7ff5c1'}
null
{'https://github.com/socketio/engine.io-client/commit/2c55b278a491bf45313ecc0825cf800e2f7ff5c1'}
{'https://github.com/socketio/engine.io-client/commit/2c55b278a491bf45313ecc0825cf800e2f7ff5c1'}
npm
GHSA-fg47-3c2x-m2wr
TimelockController vulnerability in OpenZeppelin Contracts
### Impact A vulnerability in `TimelockController` allowed an actor with the executor role to take immediate control of the timelock, by resetting the delay to 0 and escalating privileges, thus gaining unrestricted access to assets held in the contract. Instances with the executor role set to "open" allow anyone to use the executor role, thus leaving the timelock at risk of being taken over by an attacker. ### Patches A fix is included in the following releases of `@openzeppelin/contracts` and `@openzeppelin/contracts-upgradeable`: - 4.3.1 - 3.4.2 - 3.4.2-solc-0.7 Deployed instances of `TimelockController` should be replaced with a fixed version by migrating all assets, ownership, and roles. ### Workarounds Revoke the executor role from accounts not strictly under the team's control. We recommend revoking all executors that are not also proposers. When applying this mitigation, ensure there is at least one proposer and executor remaining. ### References [Post-mortem](https://forum.openzeppelin.com/t/timelockcontroller-vulnerability-postmortem/14958). ### Credits The issue was identified by an anonymous white hat hacker through [Immunefi](https://immunefi.com/). ### For more information If you have any questions or comments about this advisory, or need assistance executing the mitigation, email us at security@openzeppelin.com.
{'CVE-2021-39167'}
2021-09-13T20:30:10Z
2021-08-30T16:12:38Z
CRITICAL
null
{'CWE-269'}
{'https://github.com/OpenZeppelin/openzeppelin-contracts/commit/cec4f2ef57495d8b1742d62846da212515d99dd5', 'https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/CHANGELOG.md#431', 'https://github.com/OpenZeppelin/openzeppelin-contracts/security/advisories/GHSA-fg47-3c2x-m2wr', 'https://nvd.nist.gov/vuln/detail/CVE-2021-39167', 'https://github.com/OpenZeppelin/openzeppelin-contracts'}
null
{'https://github.com/OpenZeppelin/openzeppelin-contracts/commit/cec4f2ef57495d8b1742d62846da212515d99dd5'}
{'https://github.com/OpenZeppelin/openzeppelin-contracts/commit/cec4f2ef57495d8b1742d62846da212515d99dd5'}
npm
GHSA-q5pq-pgrv-fh89
Critical severity vulnerability that affects dns-sync
The dns-sync module before 0.1.1 for node.js allows context-dependent attackers to execute arbitrary commands via shell metacharacters in the first argument to the resolve API function.
{'CVE-2014-9682'}
2021-09-16T19:33:41Z
2017-10-24T18:33:36Z
CRITICAL
null
{'CWE-77'}
{'https://nvd.nist.gov/vuln/detail/CVE-2014-9682', 'https://github.com/skoranga/node-dns-sync', 'https://github.com/advisories/GHSA-q5pq-pgrv-fh89', 'http://www.openwall.com/lists/oss-security/2014/11/11/6', 'https://github.com/skoranga/node-dns-sync/commit/d9abaae384b198db1095735ad9c1c73d7b890a0d', 'https://github.com/skoranga/node-dns-sync/issues/1'}
null
{'https://github.com/skoranga/node-dns-sync/commit/d9abaae384b198db1095735ad9c1c73d7b890a0d'}
{'https://github.com/skoranga/node-dns-sync/commit/d9abaae384b198db1095735ad9c1c73d7b890a0d'}
npm
GHSA-62g9-6hw5-rwfp
Path Traversal in resolve-path
Versions of `resolve-path` before 1.4.0 are vulnerable to path traversal. `resolve-path` relative path resolving suffers from a lack of file path sanitization for windows based paths. ## Recommendation Update to version 1.4.0 or later.
{'CVE-2018-3732'}
2020-08-31T18:28:19Z
2018-07-18T21:20:25Z
HIGH
null
{'CWE-22'}
{'https://github.com/advisories/GHSA-62g9-6hw5-rwfp', 'https://nvd.nist.gov/vuln/detail/CVE-2018-3732', 'https://hackerone.com/reports/315760', 'https://github.com/pillarjs/resolve-path/commit/fe5b8052cafd35fcdafe9210e100e9050b37d2a0', 'https://www.npmjs.com/advisories/573'}
null
{'https://github.com/pillarjs/resolve-path/commit/fe5b8052cafd35fcdafe9210e100e9050b37d2a0'}
{'https://github.com/pillarjs/resolve-path/commit/fe5b8052cafd35fcdafe9210e100e9050b37d2a0'}
npm
GHSA-wvhm-4hhf-97x9
Cross-Site Scripting in Prism
### Impact The easing preview of the Previewers plugin has an XSS vulnerability that allows attackers to execute arbitrary code in Safari and Internet Explorer. This impacts all Safari and Internet Explorer users of Prism >=v1.1.0 that use the _Previewers_ plugin (>=v1.10.0) or the _Previewer: Easing_ plugin (v1.1.0 to v1.9.0). ### Patches This problem is patched in v1.21.0. ### Workarounds To workaround the issue without upgrading, [disable the easing preview](https://prismjs.com/plugins/previewers/#disabling-a-previewer) on all impacted code blocks. You need Prism v1.10.0 or newer to apply this workaround. ### References The vulnerability was introduced by this [commit](https://github.com/PrismJS/prism/commit/4303c940d3d3a20e8ce7635bf23331c75060f5c5) on Sep 29, 2015 and fixed by [Masato Kinugawa](https://twitter.com/kinugawamasato) (#2506). ### For more information If you have any questions or comments about this advisory, please [open an issue](https://github.com/PrismJS/prism/issues).
{'CVE-2020-15138'}
2021-01-07T23:41:49Z
2020-08-07T22:28:30Z
HIGH
null
{'CWE-79'}
{'https://github.com/PrismJS/prism/security/advisories/GHSA-wvhm-4hhf-97x9', 'https://prismjs.com/plugins/previewers/#disabling-a-previewer', 'https://github.com/PrismJS/prism/pull/2506/commits/7bd7de05edf71112a3a77f87901a2409c9c5c20c', 'https://nvd.nist.gov/vuln/detail/CVE-2020-15138'}
null
{'https://github.com/PrismJS/prism/pull/2506/commits/7bd7de05edf71112a3a77f87901a2409c9c5c20c'}
{'https://github.com/PrismJS/prism/pull/2506/commits/7bd7de05edf71112a3a77f87901a2409c9c5c20c'}
npm
GHSA-57f3-gghm-9mhc
Regular Expression Denial of Service (ReDoS)
This affects the package jspdf before 2.3.1. ReDoS is possible via the addImage function.
{'CVE-2021-23353'}
2021-03-25T00:18:05Z
2021-03-12T21:28:46Z
HIGH
null
{'CWE-400'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-23353', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1083287', 'https://github.com/MrRio/jsPDF/pull/3091', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1083289', 'https://github.com/MrRio/jsPDF/commit/d8bb3b39efcd129994f7a3b01b632164144ec43e', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1083286', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBMRRIO-1083288', 'https://snyk.io/vuln/SNYK-JS-JSPDF-1073626'}
null
{'https://github.com/MrRio/jsPDF/commit/d8bb3b39efcd129994f7a3b01b632164144ec43e'}
{'https://github.com/MrRio/jsPDF/commit/d8bb3b39efcd129994f7a3b01b632164144ec43e'}
npm
GHSA-6898-wx94-8jq8
Potential Command Injection in libnotify
Versions 1.0.3 and earlier of libnotify are affected by a shell command injection vulnerability. This may result in execution of arbitrary shell commands, if user input is passed into libnotify.notify. Untrusted input passed in the call to libnotify.notify could result in execution of shell commands. Callers may be unaware of this. ### Example ``` var libnotify = require('libnotify') libnotify.notify('UNTRUSTED INPUT', { title: \"\" }, function () { console.log(arguments); }) ``` Special thanks to Neal Poole for submitting the pull request to fix this issue. ## Recommendation Update to version 1.0.4 or greater
{'CVE-2013-7381'}
2021-09-23T20:55:29Z
2020-08-31T22:50:48Z
CRITICAL
null
{'CWE-74'}
{'https://nvd.nist.gov/vuln/detail/CVE-2013-7381', 'https://nodesecurity.io/advisories/libnotify_potential_command_injection_in_libnotify.notify', 'https://www.npmjs.com/advisories/20', 'https://github.com/mytrile/node-libnotify', 'https://github.com/mytrile/node-libnotify/commit/dfe7801d73a0dda10663a0ff3d0ec8b4d5f0d448', 'http://www.openwall.com/lists/oss-security/2014/05/15/2', 'http://www.openwall.com/lists/oss-security/2014/05/13/1'}
null
{'https://github.com/mytrile/node-libnotify/commit/dfe7801d73a0dda10663a0ff3d0ec8b4d5f0d448'}
{'https://github.com/mytrile/node-libnotify/commit/dfe7801d73a0dda10663a0ff3d0ec8b4d5f0d448'}
npm
GHSA-5w8q-x7hc-jhp6
Directory Traversal in node-simple-router
Affected versions of `node-simple-router` resolve relative file paths, resulting in a directory traversal vulnerability. A malicious actor can use this vulnerability to access files outside of the intended directory root, which may result in the disclosure of private files on the vulnerable system. Example request: ``` GET /../../../../../../../../../../etc/passwd HTTP/1.1 host:foo ``` ## Recommendation Update to v0.10.1 or later.
{'CVE-2017-16083'}
2020-08-31T18:20:18Z
2018-07-24T19:42:39Z
HIGH
null
{'CWE-22'}
{'https://github.com/JacksonGL/NPM-Vuln-PoC/tree/master/directory-traversal/node-simple-router', 'https://nodesecurity.io/advisories/352', 'https://github.com/advisories/GHSA-5w8q-x7hc-jhp6', 'https://nvd.nist.gov/vuln/detail/CVE-2017-16083', 'https://github.com/sandy98/node-simple-router/commit/dfdd52e2e80607af433097d940b3834fd96df488', 'https://www.npmjs.com/advisories/352'}
null
{'https://github.com/sandy98/node-simple-router/commit/dfdd52e2e80607af433097d940b3834fd96df488'}
{'https://github.com/sandy98/node-simple-router/commit/dfdd52e2e80607af433097d940b3834fd96df488'}
npm
GHSA-89mq-4x47-5v83
Prototype Pollution in angular
Versions of `angular ` prior to 1.7.9 are vulnerable to prototype pollution. The deprecated API function `merge()` does not restrict the modification of an Object's prototype in the , which may allow an attacker to add or modify an existing property that will exist on all objects. ## Recommendation Upgrade to version 1.7.9 or later. The function was already deprecated and upgrades are not expected to break functionality.
{'CVE-2019-10768'}
2022-01-04T19:51:20Z
2019-11-20T15:29:43Z
HIGH
null
{'CWE-915', 'CWE-20'}
{'https://nvd.nist.gov/vuln/detail/CVE-2019-10768', 'https://snyk.io/vuln/SNYK-JS-ANGULAR-534884', 'https://github.com/angular/angular.js/pull/16913', 'https://github.com/angular/angular.js', 'https://www.npmjs.com/advisories/1343', 'https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E', 'https://github.com/angular/angular.js/commit/add78e62004e80bb1e16ab2dfe224afa8e513bc3'}
null
{'https://github.com/angular/angular.js/commit/add78e62004e80bb1e16ab2dfe224afa8e513bc3'}
{'https://github.com/angular/angular.js/commit/add78e62004e80bb1e16ab2dfe224afa8e513bc3'}
npm
GHSA-4r9c-jghc-cx5m
Cross-site Scripting in apostrophe
Apostrophe CMS versions between 2.63.0 to 3.3.1 are vulnerable to Stored XSS where an editor uploads an SVG file that contains malicious JavaScript onto the Images module, which triggers XSS once viewed.
{'CVE-2021-25978'}
2021-11-08T21:26:37Z
2021-11-10T16:45:34Z
MODERATE
null
{'CWE-79'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-25978', 'https://github.com/apostrophecms/apostrophe', 'https://github.com/apostrophecms/apostrophe/commit/c8b94ee9c79468f1ce28e31966cb0e0839165e59'}
null
{'https://github.com/apostrophecms/apostrophe/commit/c8b94ee9c79468f1ce28e31966cb0e0839165e59'}
{'https://github.com/apostrophecms/apostrophe/commit/c8b94ee9c79468f1ce28e31966cb0e0839165e59'}
npm
GHSA-3v6h-hqm4-2rg6
Arbitrary File Write in adm-zip
Versions of `adm-zip` before 0.4.9 are vulnerable to arbitrary file write when used to extract a specifically crafted archive that contains path traversal filenames (`../../file.txt` for example). ## Recommendation Update to version 0.4.9 or later.
{'CVE-2018-1002204'}
2020-08-31T18:43:24Z
2018-07-27T17:07:14Z
HIGH
null
{'CWE-22'}
{'https://nvd.nist.gov/vuln/detail/CVE-2018-1002204', 'https://www.npmjs.com/advisories/681', 'https://github.com/advisories/GHSA-3v6h-hqm4-2rg6', 'https://github.com/cthackers/adm-zip/pull/212', 'https://github.com/snyk/zip-slip-vulnerability', 'https://www.npmjs.com/advisories/994', 'http://www.securityfocus.com/bid/107001', 'https://github.com/cthackers/adm-zip/commit/62f64004fefb894c523a7143e8a88ebe6c84df25', 'https://snyk.io/research/zip-slip-vulnerability', 'https://hackerone.com/reports/362118', 'https://snyk.io/vuln/npm:adm-zip:20180415'}
null
{'https://github.com/cthackers/adm-zip/commit/62f64004fefb894c523a7143e8a88ebe6c84df25'}
{'https://github.com/cthackers/adm-zip/commit/62f64004fefb894c523a7143e8a88ebe6c84df25'}
npm
GHSA-662x-fhqg-9p8v
Regular Expression Denial of Service in ua-parser-js
The package ua-parser-js before 0.7.22 are vulnerable to Regular Expression Denial of Service (ReDoS) via the regex for Redmi Phones and Mi Pad Tablets UA.
{'CVE-2020-7733'}
2021-05-03T19:19:25Z
2021-05-07T16:18:19Z
HIGH
null
{'CWE-400'}
{'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBFAISALMAN-674666', 'https://github.com/faisalman/ua-parser-js/commit/233d3bae22a795153a7e6638887ce159c63e557d', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-674665', 'https://nvd.nist.gov/vuln/detail/CVE-2020-7733', 'https://snyk.io/vuln/SNYK-JS-UAPARSERJS-610226'}
null
{'https://github.com/faisalman/ua-parser-js/commit/233d3bae22a795153a7e6638887ce159c63e557d'}
{'https://github.com/faisalman/ua-parser-js/commit/233d3bae22a795153a7e6638887ce159c63e557d'}
npm
GHSA-vvf2-ppj9-pp49
Inefficient Regular Expression Complexity in vuelidate
vuelidate is a simple, lightweight model-based validation for Vue.js 2.x & 3.0. A ReDoS (regular expression denial of service) flaw was found in the `@vuelidate/validators` package. An attacker that is able to provide crafted input to the url(input) function may cause an application to consume an excessive amount of CPU.
{'CVE-2021-3794'}
2022-05-04T03:24:54Z
2021-09-20T20:42:06Z
HIGH
null
{'CWE-400', 'CWE-697'}
{'https://github.com/vuelidate/vuelidate/commit/1f0ca31c30e5032f00dbd14c4791b5ee7928f71d', 'https://huntr.dev/bounties/d8201b98-fb91-4c12-a6f7-181b4a20d9b7', 'https://nvd.nist.gov/vuln/detail/CVE-2021-3794', 'https://github.com/vuelidate/vuelidate'}
null
{'https://github.com/vuelidate/vuelidate/commit/1f0ca31c30e5032f00dbd14c4791b5ee7928f71d'}
{'https://github.com/vuelidate/vuelidate/commit/1f0ca31c30e5032f00dbd14c4791b5ee7928f71d'}
npm
GHSA-49x3-8228-3w3m
Inefficient Regular Expression Complexity in code-server
code-server is vulnerable to Inefficient Regular Expression Complexity
{'CVE-2021-3810'}
2021-09-20T18:59:46Z
2021-09-20T20:18:39Z
HIGH
null
{'CWE-1333'}
{'https://huntr.dev/bounties/38888513-30fc-4d8f-805d-34070d60e223', 'https://github.com/cdr/code-server', 'https://github.com/cdr/code-server/commit/ca617df135e78833f93c8320cb2d2cf8bba809f5', 'https://nvd.nist.gov/vuln/detail/CVE-2021-3810'}
null
{'https://github.com/cdr/code-server/commit/ca617df135e78833f93c8320cb2d2cf8bba809f5'}
{'https://github.com/cdr/code-server/commit/ca617df135e78833f93c8320cb2d2cf8bba809f5'}