ecosystem
stringclasses
11 values
vuln_id
stringlengths
10
19
summary
stringlengths
4
220
details
stringlengths
34
13.5k
aliases
stringlengths
17
87
modified_date
stringdate
2019-03-26 14:13:00
2022-05-10 08:46:52
published_date
stringdate
2012-06-17 03:41:00
2022-05-10 08:46:50
severity
stringclasses
5 values
score
float64
0
10
cwe_id
stringclasses
581 values
refs
stringlengths
82
11.6k
introduced
stringclasses
843 values
code_refs
stringlengths
46
940
commits
stringlengths
46
940
npm
GHSA-r683-j2x4-v87g
node-fetch is vulnerable to Exposure of Sensitive Information to an Unauthorized Actor
node-fetch is vulnerable to Exposure of Sensitive Information to an Unauthorized Actor
{'CVE-2022-0235'}
2022-01-18T22:51:22Z
2022-01-21T23:55:52Z
HIGH
null
{'CWE-173', 'CWE-601', 'CWE-200'}
{'https://github.com/node-fetch/node-fetch/commit/36e47e8a6406185921e4985dcbeff140d73eaa10', 'https://github.com/node-fetch/node-fetch/pull/1453', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0235', 'https://huntr.dev/bounties/d26ab655-38d6-48b3-be15-f9ad6b6ae6f7', 'https://github.com/node-fetch/node-fetch/commit/5c32f002fdd65b1c6a8f1e3620210813d45c7e60', 'https://github.com/node-fetch/node-fetch'}
null
{'https://github.com/node-fetch/node-fetch/commit/36e47e8a6406185921e4985dcbeff140d73eaa10', 'https://github.com/node-fetch/node-fetch/commit/5c32f002fdd65b1c6a8f1e3620210813d45c7e60'}
{'https://github.com/node-fetch/node-fetch/commit/5c32f002fdd65b1c6a8f1e3620210813d45c7e60', 'https://github.com/node-fetch/node-fetch/commit/36e47e8a6406185921e4985dcbeff140d73eaa10'}
npm
GHSA-32j9-6qqm-mq9g
Unhandled case in node-lmdb
The package node-lmdb before 0.9.7 is vulnerable to Denial of Service (DoS) when defining a non-invokable `ToString` value, which will cause a crash during type check.
{'CVE-2022-21164'}
2022-03-30T20:16:16Z
2022-03-17T00:00:27Z
HIGH
null
{'CWE-241', 'CWE-703'}
{'https://github.com/Venemo/node-lmdb/commit/97760104c0fd311206b88aecd91fa1f59fe2b85a', 'https://snyk.io/vuln/SNYK-JS-NODELMDB-2400723', 'https://github.com/Venemo/node-lmdb', 'https://nvd.nist.gov/vuln/detail/CVE-2022-21164'}
null
{'https://github.com/Venemo/node-lmdb/commit/97760104c0fd311206b88aecd91fa1f59fe2b85a'}
{'https://github.com/Venemo/node-lmdb/commit/97760104c0fd311206b88aecd91fa1f59fe2b85a'}
npm
GHSA-j7cg-h9v9-6vqp
"Prototype Pollution in irrelon-path and @irrelon/path"
The package irrelon-path before 4.7.0; the package @irrelon/path before 4.7.0 are vulnerable to Prototype Pollution via the set, unSet, pushVal and pullVal functions.
{'CVE-2020-7708'}
2021-05-05T21:25:03Z
2021-05-06T17:29:19Z
CRITICAL
null
{'CWE-915'}
{'https://snyk.io/vuln/SNYK-JS-IRRELONPATH-598672', 'https://nvd.nist.gov/vuln/detail/CVE-2020-7708', 'https://github.com/Irrelon/irrelon-path/commit/8a126b160c1a854ae511659c111413ad9910ebe3', 'https://snyk.io/vuln/SNYK-JS-IRRELONPATH-598673'}
null
{'https://github.com/Irrelon/irrelon-path/commit/8a126b160c1a854ae511659c111413ad9910ebe3'}
{'https://github.com/Irrelon/irrelon-path/commit/8a126b160c1a854ae511659c111413ad9910ebe3'}
npm
GHSA-7rg2-qxmf-hhx9
Session fixation in express-openid-connect
### Overview Versions `2.3.0` up to and including `2.5.1` do not regenerate the session id and session cookie when user logs in. This behavior opens up the application to various session fixation vulnerabilities. ### Am I affected? You are affected by this vulnerability if you are using `express-openid-connect` version `2.3.0` up to and including `2.5.1` and use a custom session store. ### How to fix that? Upgrade to version `>= 2.5.2`. ### Will this update impact my users? The fix provided in patch will not affect your users.
{'CVE-2021-41246'}
2021-12-15T15:28:49Z
2021-12-09T19:08:58Z
MODERATE
null
{'CWE-384'}
{'https://github.com/auth0/express-openid-connect/commit/5ab67ff2bd84f76674066b5e129b43ab5f2f430f', 'https://github.com/auth0/express-openid-connect', 'https://github.com/auth0/express-openid-connect/security/advisories/GHSA-7rg2-qxmf-hhx9', 'https://github.com/auth0/express-openid-connect/releases/tag/v2.5.2', 'https://nvd.nist.gov/vuln/detail/CVE-2021-41246'}
null
{'https://github.com/auth0/express-openid-connect/commit/5ab67ff2bd84f76674066b5e129b43ab5f2f430f'}
{'https://github.com/auth0/express-openid-connect/commit/5ab67ff2bd84f76674066b5e129b43ab5f2f430f'}
npm
GHSA-5v2h-r2cx-5xgj
Inefficient Regular Expression Complexity in marked
### Impact _What kind of vulnerability is it?_ Denial of service. The regular expression `inline.reflinkSearch` may cause catastrophic backtracking against some strings. PoC is the following. ```javascript import * as marked from 'marked'; console.log(marked.parse(`[x]: x \\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](`)); ``` _Who is impacted?_ Anyone who runs untrusted markdown through marked and does not use a worker with a time limit. ### Patches _Has the problem been patched?_ Yes _What versions should users upgrade to?_ 4.0.10 ### Workarounds _Is there a way for users to fix or remediate the vulnerability without upgrading?_ Do not run untrusted markdown through marked or run marked on a [worker](https://marked.js.org/using_advanced#workers) thread and set a reasonable time limit to prevent draining resources. ### References _Are there any links users can visit to find out more?_ - https://marked.js.org/using_advanced#workers - https://owasp.org/www-community/attacks/Regular_expression_Denial_of_Service_-_ReDoS ### For more information If you have any questions or comments about this advisory: * Open an issue in [marked](https://github.com/markedjs/marked)
{'CVE-2022-21681'}
2022-01-14T19:57:17Z
2022-01-14T21:04:46Z
HIGH
null
{'CWE-1333'}
{'https://github.com/markedjs/marked/security/advisories/GHSA-5v2h-r2cx-5xgj', 'https://github.com/markedjs/marked/commit/8f806573a3f6c6b7a39b8cdb66ab5ebb8d55a5f5', 'https://nvd.nist.gov/vuln/detail/CVE-2022-21681', 'https://github.com/markedjs/marked'}
null
{'https://github.com/markedjs/marked/commit/8f806573a3f6c6b7a39b8cdb66ab5ebb8d55a5f5'}
{'https://github.com/markedjs/marked/commit/8f806573a3f6c6b7a39b8cdb66ab5ebb8d55a5f5'}
npm
GHSA-c7hr-j4mj-j2w6
Verification Bypass in jsonwebtoken
Versions 4.2.1 and earlier of `jsonwebtoken` are affected by a verification bypass vulnerability. This is a result of weak validation of the JWT algorithm type, occuring when an attacker is allowed to arbitrarily specify the JWT algorithm. ## Recommendation Update to version 4.2.2 or later.
{'CVE-2015-9235'}
2020-08-31T18:07:57Z
2018-10-09T00:38:30Z
CRITICAL
null
{'CWE-20'}
{'https://auth0.com/blog/2015/03/31/critical-vulnerabilities-in-json-web-token-libraries/', 'https://nvd.nist.gov/vuln/detail/CVE-2015-9235', 'https://www.timmclean.net/2015/02/25/jwt-alg-none.html', 'https://nodesecurity.io/advisories/17', 'https://github.com/auth0/node-jsonwebtoken/commit/1bb584bc382295eeb7ee8c4452a673a77a68b687', 'https://www.npmjs.com/advisories/17', 'https://github.com/advisories/GHSA-c7hr-j4mj-j2w6'}
null
{'https://github.com/auth0/node-jsonwebtoken/commit/1bb584bc382295eeb7ee8c4452a673a77a68b687'}
{'https://github.com/auth0/node-jsonwebtoken/commit/1bb584bc382295eeb7ee8c4452a673a77a68b687'}
npm
GHSA-8xxm-h73r-ghfj
Validation bypass in frourio
## 日本語 ### 影響 v0.26.0以前のfrourioを使用している、かつvalidators/を利用している場合、ネストされたバリデータがリクエストのボディーとクエリに対して正しく働かないケースがあります。また、リクエストに対してバリデーションが効かなくなる入力があります。 ### パッチ frourioをv0.26.0かそれ以降のバージョンにアップデートをお願いします。frourio を使用したプロジェクトには `class-transformer` と `reflect-metadata` の依存への追加も必要となります。 ### ワークアラウンド controller側で自分でclass-transformerを使用してチェックする、vaildatorを使わない、など。 ### さらなる情報 このセキュリティ勧告に関する質問やコメントについては、以下の方法でお問い合わせいただけます。 * [frourio](https://github.com/frouriojs/frourio)にIssueを開く。 ## English ### Impact Frourio users who uses frourio version prior to v0.26.0 and integration with class-validator through `validators/` folder. Validators does not work properly for request bodies and queries in specific situations. Addtionally, some kind of input is not validated. (false positives) ### Patches Please update your frourio to v0.26.0 or later. You also need to install `class-transformer` and `reflect-metadata` to your project. ### Workarounds Validate objects from request with class-transformer in controllers by yourself, or prevent using validators. ### For more information If you have any questions or comments about this advisory: * Open an issue in [frourio](https://github.com/frouriojs/frourio)
{'CVE-2022-23623'}
2022-02-14T22:32:53Z
2022-02-07T22:37:45Z
HIGH
null
{'CWE-20'}
{'https://github.com/frouriojs/frourio', 'https://nvd.nist.gov/vuln/detail/CVE-2022-23623', 'https://github.com/frouriojs/frourio/commit/7c19ac5363305b81b1c6b5232620228763d427af', 'https://github.com/frouriojs/frourio/security/advisories/GHSA-8xxm-h73r-ghfj'}
null
{'https://github.com/frouriojs/frourio/commit/7c19ac5363305b81b1c6b5232620228763d427af'}
{'https://github.com/frouriojs/frourio/commit/7c19ac5363305b81b1c6b5232620228763d427af'}
npm
GHSA-f2jw-pr2c-9x96
Code injection in @rkesters/gnuplot
@rkesters/gnuplot is an easy to use node module to draw charts using gnuplot and ps2pdf. The gnuplot package prior to version 0.1.0 for Node.js allows code execution via shell metacharacters in Gnuplot commands.
{'CVE-2021-29369'}
2022-05-04T03:05:58Z
2022-02-10T23:41:49Z
CRITICAL
null
{'CWE-77', 'CWE-78'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-29369', 'https://www.npmjs.com/package/@rkesters/gnuplot', 'https://github.com/rkesters/gnuplot/commit/23671d4d3d28570fb19a936a6328bfac742410de'}
null
{'https://github.com/rkesters/gnuplot/commit/23671d4d3d28570fb19a936a6328bfac742410de'}
{'https://github.com/rkesters/gnuplot/commit/23671d4d3d28570fb19a936a6328bfac742410de'}
npm
GHSA-hpmr-g4pq-jhgp
Denial of service in chrono-node
This affects the package chrono-node before 2.2.4. It hangs on a date-like string with lots of embedded spaces.
{'CVE-2021-23371'}
2021-04-23T18:47:21Z
2021-05-06T15:58:05Z
HIGH
null
{'CWE-400'}
{'https://snyk.io/vuln/SNYK-JS-CHRONONODE-1083228', 'https://nvd.nist.gov/vuln/detail/CVE-2021-23371', 'https://github.com/wanasit/chrono/issues/382', 'https://github.com/wanasit/chrono/commit/98815b57622443b5c498a427210ebd603d705f4c'}
null
{'https://github.com/wanasit/chrono/commit/98815b57622443b5c498a427210ebd603d705f4c'}
{'https://github.com/wanasit/chrono/commit/98815b57622443b5c498a427210ebd603d705f4c'}
npm
GHSA-m9jw-237r-gvfv
SQL Injection in sequelize
Affected versions of `sequelize` are vulnerable to SQL Injection. The function `sequelize.json()` incorrectly formatted sub paths for JSON queries, which allows attackers to inject SQL statements and execute arbitrary SQL queries if user input is passed to the query. Exploitation example: ```return User.findAll({ where: this.sequelize.json("data.id')) AS DECIMAL) = 1 DELETE YOLO INJECTIONS; -- ", 1) });``` ## Recommendation If you are using `sequelize` 5.x, upgrade to version 5.15.1 or later. If you are using `sequelize` 4.x, upgrade to version 4.44.3 or later.
{'CVE-2019-10752'}
2021-08-18T21:54:56Z
2019-10-25T19:43:16Z
CRITICAL
null
{'CWE-89'}
{'https://github.com/sequelize/sequelize/pull/11329', 'https://www.npmjs.com/advisories/1146', 'https://nvd.nist.gov/vuln/detail/CVE-2019-10752', 'https://snyk.io/vuln/SNYK-JS-SEQUELIZE-459751', 'https://snyk.io/vuln/SNYK-JS-SEQUELIZE-459751,', 'https://github.com/sequelize/sequelize/commit/9bd0bc111b6f502223edf7e902680f7cc2ed541e', 'https://github.com/sequelize/sequelize/commit/9bd0bc1,'}
null
{'https://github.com/sequelize/sequelize/commit/9bd0bc1,', 'https://github.com/sequelize/sequelize/commit/9bd0bc111b6f502223edf7e902680f7cc2ed541e'}
{'https://github.com/sequelize/sequelize/commit/9bd0bc111b6f502223edf7e902680f7cc2ed541e', 'https://github.com/sequelize/sequelize/commit/9bd0bc1,'}
npm
GHSA-m5h6-hr3q-22h5
npm Token Leak in npm
Affected versions of the `npm` package include the bearer token of the logged in user in every request made by the CLI, even if the request is not directed towards the user's active registry. An attacker could create an HTTP server to collect tokens, and by various means including but not limited to install scripts, cause the npm CLI to make a request to that server, which would compromise the user's token. This compromised token could be used to do anything that the user could do, including publishing new packages. ## Recommendation 1. Update npm with `npm install npm@latest -g` 2. [Revoke your Tokens](https://www.npmjs.com/settings/tokens) 3. Enable [Two-Factor Authentication](https://docs.npmjs.com/getting-started/using-two-factor-authentication)
{'CVE-2016-3956'}
2020-08-31T18:10:47Z
2018-07-31T22:58:35Z
HIGH
null
{'CWE-200'}
{'https://github.com/advisories/GHSA-m5h6-hr3q-22h5', 'https://github.com/npm/npm/issues/8380', 'https://nodejs.org/en/blog/vulnerability/npm-tokens-leak-march-2016/', 'https://nvd.nist.gov/vuln/detail/CVE-2016-3956', 'https://www.npmjs.com/advisories/98', 'https://github.com/npm/npm/commit/f67ecad59e99a03e5aad8e93cd1a086ae087cb29', 'http://www-01.ibm.com/support/docview.wss?uid=swg21980827', 'https://github.com/npm/npm/commit/fea8cc92cee02c720b58f95f14d315507ccad401', 'http://blog.npmjs.org/post/142036323955/fixing-a-bearer-token-vulnerability'}
null
{'https://github.com/npm/npm/commit/f67ecad59e99a03e5aad8e93cd1a086ae087cb29', 'https://github.com/npm/npm/commit/fea8cc92cee02c720b58f95f14d315507ccad401'}
{'https://github.com/npm/npm/commit/f67ecad59e99a03e5aad8e93cd1a086ae087cb29', 'https://github.com/npm/npm/commit/fea8cc92cee02c720b58f95f14d315507ccad401'}
npm
GHSA-r9vm-rhmf-7hxx
OS Command Injection in im-resize
im-resize through 2.3.2 allows remote attackers to execute arbitrary commands via the "exec" argument. The cmd argument used within index.js, can be controlled by user without any sanitization.
{'CVE-2019-10787'}
2021-03-29T23:01:10Z
2021-04-13T15:17:06Z
HIGH
null
{'CWE-78'}
{'https://snyk.io/vuln/SNYK-JS-IMRESIZE-544183', 'https://github.com/Turistforeningen/node-im-resize/commit/de624dacf6a50e39fe3472af1414d44937ce1f03', 'https://nvd.nist.gov/vuln/detail/CVE-2019-10787'}
null
{'https://github.com/Turistforeningen/node-im-resize/commit/de624dacf6a50e39fe3472af1414d44937ce1f03'}
{'https://github.com/Turistforeningen/node-im-resize/commit/de624dacf6a50e39fe3472af1414d44937ce1f03'}
npm
GHSA-gj77-59wh-66hg
Regular Expression Denial of Service (ReDoS) in Prism
Some languages before 1.24.0 are vulnerable to Regular Expression Denial of Service (ReDoS). ### Impact When Prism is used to highlight untrusted (user-given) text, an attacker can craft a string that will take a very very long time to highlight. Do not use the following languages to highlight untrusted text. - ASCIIDoc - ERB Other languages are __not__ affected and can be used to highlight untrusted text. ### Patches This problem has been fixed in Prism v1.24. ### References - PrismJS/prism#2774 - PrismJS/prism#2688
{'CVE-2021-32723'}
2022-02-08T21:21:38Z
2021-06-28T18:33:18Z
HIGH
null
{'CWE-400'}
{'https://github.com/PrismJS/prism/commit/d85e30da6755fdbe7f8559f8e75d122297167018', 'https://www.oracle.com/security-alerts/cpujan2022.html', 'https://github.com/PrismJS/prism/security/advisories/GHSA-gj77-59wh-66hg', 'https://github.com/PrismJS/prism/pull/2688', 'https://github.com/PrismJS/prism/pull/2774', 'https://github.com/PrismJS/prism', 'https://nvd.nist.gov/vuln/detail/CVE-2021-32723'}
null
{'https://github.com/PrismJS/prism/commit/d85e30da6755fdbe7f8559f8e75d122297167018'}
{'https://github.com/PrismJS/prism/commit/d85e30da6755fdbe7f8559f8e75d122297167018'}
npm
GHSA-9m87-6fj3-c5xh
Untrusted Search Path in PNPM
PNPM prior to v6.15.1 was discovered to contain an untrusted search path which causes the application to behave in unexpected ways when users execute PNPM commands in a directory containing malicious content. This vulnerability occurs when the application is ran on Windows OS.
{'CVE-2022-26183'}
2022-03-30T21:04:52Z
2022-03-23T00:00:24Z
HIGH
null
{'CWE-426'}
{'https://nvd.nist.gov/vuln/detail/CVE-2022-26183', 'https://github.com/pnpm/pnpm/commit/04b7f60861ddee8331e50d70e193d1e701abeefb', 'https://github.com/pnpm/pnpm/releases/tag/v6.15.1', 'https://github.com/pnpm/pnpm'}
null
{'https://github.com/pnpm/pnpm/commit/04b7f60861ddee8331e50d70e193d1e701abeefb'}
{'https://github.com/pnpm/pnpm/commit/04b7f60861ddee8331e50d70e193d1e701abeefb'}
npm
GHSA-9j49-mfvp-vmhm
Code Injection in pac-resolver
This affects the package pac-resolver before 5.0.0. This can occur when used with untrusted input, due to unsafe PAC file handling. **NOTE:** The fix for this vulnerability is applied in the node-degenerator library, a dependency written by the same maintainer.
{'CVE-2021-23406'}
2021-08-25T19:28:31Z
2021-09-02T17:10:06Z
HIGH
null
{'CWE-94'}
{'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1568506', 'https://nvd.nist.gov/vuln/detail/CVE-2021-23406', 'https://snyk.io/vuln/SNYK-JS-PACRESOLVER-1564857', 'https://github.com/TooTallNate/', 'https://github.com/TooTallNate/node-degenerator/commit/ccc3445354135398b6eb1a04c7d27c13b833f2d5', 'https://github.com/TooTallNate/node-degenerator/commit/9d25bb67d957bc2e5425fea7bf7a58b3fc64ff9e', 'https://github.com/TooTallNate/node-pac-resolver/releases/tag/5.0.0'}
null
{'https://github.com/TooTallNate/node-degenerator/commit/ccc3445354135398b6eb1a04c7d27c13b833f2d5', 'https://github.com/TooTallNate/node-degenerator/commit/9d25bb67d957bc2e5425fea7bf7a58b3fc64ff9e'}
{'https://github.com/TooTallNate/node-degenerator/commit/ccc3445354135398b6eb1a04c7d27c13b833f2d5', 'https://github.com/TooTallNate/node-degenerator/commit/9d25bb67d957bc2e5425fea7bf7a58b3fc64ff9e'}
npm
GHSA-qr4p-c9wr-phr6
Prototype pollution in set-in
Prototype pollution vulnerability in 'set-in' versions 1.0.0 through 2.0.0 allows attacker to cause a denial of service and may lead to remote code execution.
{'CVE-2020-28273'}
2021-03-18T23:53:31Z
2021-03-19T21:01:46Z
CRITICAL
null
{'CWE-1321'}
{'https://www.whitesourcesoftware.com/vulnerability-database/CVE-2020-28273', 'https://github.com/ahdinosaur/set-in/commit/e431effa00195a6f06b111e09733cd1445a91a88', 'https://nvd.nist.gov/vuln/detail/CVE-2020-28273'}
null
{'https://github.com/ahdinosaur/set-in/commit/e431effa00195a6f06b111e09733cd1445a91a88'}
{'https://github.com/ahdinosaur/set-in/commit/e431effa00195a6f06b111e09733cd1445a91a88'}
npm
GHSA-hp68-xhvj-x6j6
Insufficient patch for Regular Expression Denial of Service (ReDoS) to jsx-slack v4.5.1
We found the patch for CVE-2021-43838 in jsx-slack v4.5.1 is insufficient to save from Regular Expression Denial of Service (ReDoS) attack. This vulnerability affects to jsx-slack v4.5.1 and earlier versions. ### Impact If attacker can put a lot of JSX elements into `<blockquote>` tag _with including multibyte characters_, an internal regular expression for escaping characters may consume an excessive amount of computing resources. ```javascript /** @jsxImportSource jsx-slack */ import { Section } from 'jsx-slack' console.log( <Section> <blockquote> {[...Array(40)].map(() => ( <p>亜</p> ))} </blockquote> </Section> ) ``` v4.5.1 has released by passing the test against ASCII characters but missed the case of multibyte characters. https://github.com/yhatt/jsx-slack/security/advisories/GHSA-55xv-f85c-248q ### Patches jsx-slack v4.5.2 has updated regular expressions for escaping blockquote characters to prevent catastrophic backtracking. It is also including an updated test case to confirm rendering multiple tags in `<blockquote>` with multibyte characters. ### References - https://github.com/yhatt/jsx-slack/commit/46bc88391d89d5fda4ce689e18ca080bcdd29ecc ### Credits Thanks to @hieki for finding out this vulnerability.
{'CVE-2021-43843'}
2022-01-04T20:19:23Z
2022-01-06T18:34:18Z
MODERATE
null
{'CWE-400'}
{'https://github.com/yhatt/jsx-slack/security/', 'https://github.com/yhatt/jsx-slack/commit/46bc88391d89d5fda4ce689e18ca080bcdd29ecc', 'https://github.com/yhatt/jsx-slack/security/advisories/GHSA-hp68-xhvj-x6j6', 'https://github.com/yhatt/jsx-slack/releases/tag/v4.5.2', 'https://github.com/yhatt/jsx-slack/security/advisories/GHSA-55xv-f85c-248q', 'https://nvd.nist.gov/vuln/detail/CVE-2021-43843'}
null
{'https://github.com/yhatt/jsx-slack/commit/46bc88391d89d5fda4ce689e18ca080bcdd29ecc'}
{'https://github.com/yhatt/jsx-slack/commit/46bc88391d89d5fda4ce689e18ca080bcdd29ecc'}
npm
GHSA-rc77-xxq6-4mff
Command Injection in hot-formula-parser
Versions of `hot-formula-parser` prior to 3.0.1 are vulnerable to Command Injection. The package fails to sanitize values passed to the `parse` function and concatenates it in an `eval` call. If a value of the formula is supplied by user-controlled input it may allow attackers to run arbitrary commands in the server. Parsing the following formula creates a `test` file in the present directory: `"SUM([(function(){require('child_process').execSync('touch test')})(),2])"` ## Recommendation Upgrade to version 3.0.1 or later.
{'CVE-2020-6836'}
2021-08-25T21:04:44Z
2020-05-06T19:32:33Z
CRITICAL
null
{'CWE-94'}
{'https://github.com/handsontable/formula-parser/pull/58', 'https://blog.truesec.com/2020/01/17/reverse-shell-through-a-node-js-math-parser/', 'https://www.npmjs.com/advisories/1439', 'https://nvd.nist.gov/vuln/detail/CVE-2020-6836', 'https://github.com/handsontable/formula-parser', 'https://github.com/handsontable/formula-parser/commit/396b089738d4bf30eb570a4fe6a188affa95cd5e'}
null
{'https://github.com/handsontable/formula-parser/commit/396b089738d4bf30eb570a4fe6a188affa95cd5e'}
{'https://github.com/handsontable/formula-parser/commit/396b089738d4bf30eb570a4fe6a188affa95cd5e'}
npm
GHSA-536q-8gxx-m782
Cross-Site Scripting in dojo
Versions of `dojo` prior to 1.4.2 are vulnerable to DOM-based Cross-Site Scripting (XSS). The package does not sanitize URL parameters in the `_testCommon.js` and `runner.html` test files, allowing attackers to execute arbitrary JavaScript in the victim's browser. ## Recommendation Upgrade to version 1.4.2 or later.
{'CVE-2010-2273'}
2020-08-31T18:42:32Z
2019-09-11T23:02:57Z
MODERATE
null
{'CWE-79'}
{'http://secunia.com/advisories/38964', 'http://www-1.ibm.com/support/docview.wss?uid=swg1LO50849', 'https://nvd.nist.gov/vuln/detail/CVE-2010-2273', 'http://secunia.com/advisories/40007', 'https://bugs.dojotoolkit.org/ticket/10773', 'http://bugs.dojotoolkit.org/ticket/10773', 'http://www.gdssecurity.com/l/b/2010/03/12/multiple-dom-based-xss-in-dojo-toolkit-sdk/', 'http://www-1.ibm.com/support/docview.wss?uid=swg1LO50958', 'https://www.npmjs.com/advisories/972', 'http://www-1.ibm.com/support/docview.wss?uid=swg1LO50932', 'http://www.vupen.com/english/advisories/2010/1281', 'http://www-1.ibm.com/support/docview.wss?uid=swg1LO50896', 'http://www-01.ibm.com/support/docview.wss?uid=swg21431472', 'https://github.com/dojo/dojo/pull/307', 'https://github.com/dojo/dojo/commit/9117ffd5a3863e44c92fcd58564c0da22be858f4', 'http://dojotoolkit.org/blog/post/dylan/2010/03/dojo-security-advisory/', 'http://www-1.ibm.com/support/docview.wss?uid=swg1LO50994', 'http://www-1.ibm.com/support/docview.wss?uid=swg1LO50833', 'http://www-1.ibm.com/support/docview.wss?uid=swg1LO50856'}
null
{'https://github.com/dojo/dojo/commit/9117ffd5a3863e44c92fcd58564c0da22be858f4'}
{'https://github.com/dojo/dojo/commit/9117ffd5a3863e44c92fcd58564c0da22be858f4'}
npm
GHSA-fj93-7wm4-8x2g
Cross-Site Scripting in jquery-mobile
All version of `jquery-mobile` are vulnerable to Cross-Site Scripting. The package checks for content in `location.hash` and if a URL is found it does an XmlHttpRequest (XHR) to the URL and renders the response with `innerHTML`. It fails to validate the `Content-Type` of the response, allowing attackers to include malicious payloads as part of query parameters that are reflected back to the user. A response such as `{"q":"<iframe/src='javascript:alert(1)'></iframe>","results":[]}` would be parsed as HTML and the JavaScript payload executed. ## Recommendation No fix is currently available. Consider using an alternative package until a fix is made available.
null
2021-09-27T21:03:58Z
2020-09-02T21:22:47Z
HIGH
null
{'CWE-79'}
{'https://gist.github.com/jupenur/e5d0c6f9b58aa81860bf74e010cf1685', 'https://github.com/jquery/jquery-mobile/pull/8649', 'https://github.com/jquery/jquery-mobile/commit/b0d9cc758a48f13321750d7409fb7655dcdf2b50', 'https://github.com/jquery/jquery-mobile/', 'https://snyk.io/vuln/SNYK-JS-JQUERYMOBILE-174599', 'https://github.com/jquery/jquery-mobile/issues/8640', 'https://www.npmjs.com/advisories/883', 'https://github.com/jquery/jquery-mobile/pull/8650'}
null
{'https://github.com/jquery/jquery-mobile/commit/b0d9cc758a48f13321750d7409fb7655dcdf2b50'}
{'https://github.com/jquery/jquery-mobile/commit/b0d9cc758a48f13321750d7409fb7655dcdf2b50'}
npm
GHSA-394c-5j6w-4xmx
Regular Expression Denial of Service (ReDoS) in ua-parser-js
The package ua-parser-js before 0.7.23 are vulnerable to Regular Expression Denial of Service (ReDoS) in multiple regexes (see linked commit for more info).
{'CVE-2020-7793'}
2021-04-08T21:32:22Z
2022-02-09T22:46:53Z
HIGH
null
{'CWE-400'}
{'https://snyk.io/vuln/SNYK-JS-UAPARSERJS-1023599', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBFAISALMAN-1050388', 'https://nvd.nist.gov/vuln/detail/CVE-2020-7793', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1050387', 'https://github.com/faisalman/ua-parser-js/commit/6d1f26df051ba681463ef109d36c9cf0f7e32b18'}
null
{'https://github.com/faisalman/ua-parser-js/commit/6d1f26df051ba681463ef109d36c9cf0f7e32b18'}
{'https://github.com/faisalman/ua-parser-js/commit/6d1f26df051ba681463ef109d36c9cf0f7e32b18'}
npm
GHSA-m33v-338h-4v9f
Path traversal in Node-Red
### Impact This vulnerability allows arbitrary path traversal via the Projects API. If the Projects feature is enabled, a user with `projects.read` permission is able to access any file via the Projects API. ### Patches The issue has been patched in Node-RED 1.2.8 ### Workarounds The vulnerability applies only to the Projects feature which is not enabled by default in Node-RED. The primary workaround is not give untrusted users read access to the Node-RED editor. ### For more information If you have any questions or comments about this advisory: * Email us at [team@nodered.org](mailto:team@nodered.org) ### Acknowledgements Thanks to the Tencent Woodpecker Security Team for disclosing this vulnerability.
{'CVE-2021-21298'}
2021-02-26T16:23:34Z
2021-02-26T16:31:23Z
LOW
null
{'CWE-22'}
{'https://www.npmjs.com/package/@node-red/runtime', 'https://github.com/node-red/node-red/security/advisories/GHSA-m33v-338h-4v9f', 'https://github.com/node-red/node-red/commit/74db3e17d075f23d9c95d7871586cf461524c456', 'https://github.com/node-red/node-red/releases/tag/1.2.8', 'https://nvd.nist.gov/vuln/detail/CVE-2021-21298'}
null
{'https://github.com/node-red/node-red/commit/74db3e17d075f23d9c95d7871586cf461524c456'}
{'https://github.com/node-red/node-red/commit/74db3e17d075f23d9c95d7871586cf461524c456'}
npm
GHSA-vmhw-fhj6-m3g5
Path Traversal in angular-http-server
Versions of `angular-http-server` before 1.4.4 are vulnerable to path traversal. ## Recommendation Update to version 1.4.4 or later.
null
2020-08-31T18:31:33Z
2019-05-31T23:46:33Z
HIGH
null
{'CWE-22'}
{'https://www.npmjs.com/advisories/656', 'https://nodesecurity.io/advisories/656', 'https://hackerone.com/reports/330349', 'https://github.com/simonh1000/angular-http-server/commit/8bafc9577161469f5dea01e0b98ea9c525d063e9'}
null
{'https://github.com/simonh1000/angular-http-server/commit/8bafc9577161469f5dea01e0b98ea9c525d063e9'}
{'https://github.com/simonh1000/angular-http-server/commit/8bafc9577161469f5dea01e0b98ea9c525d063e9'}
npm
GHSA-f34m-x9pj-62vq
Cross-Site Scripting Vulnerability in @joeattardi/emoji-button
### Impact There are two vectors for XSS attacks with versions of @joeattardi/emoji-button before 4.6.2: - A URL for a custom emoji - An i18n string In both of these cases, a value can be crafted such that it can insert a `script` tag into the page and execute malicious code. ### Patches This vulnerability is fixed starting in version 4.6.2. This is resolved by properly escaping strings that are inserted into the HTML document. ### Workarounds There is no workaround other than upgrading to a non-vulnerable version. ### Credit This issue was discovered by GitHub team member [@erik-krogh (Erik Krogh Kristensen)](https://github.com/erik-krogh) and was reported by the GitHub Security Lab team.
{'CVE-2021-43785'}
2021-12-01T14:34:05Z
2021-12-01T18:29:02Z
HIGH
null
{'CWE-79'}
{'https://github.com/joeattardi/emoji-button', 'https://nvd.nist.gov/vuln/detail/CVE-2021-43785', 'https://github.com/joeattardi/emoji-button/commit/05970c09180cd27fff493e998ac5bf0468b1bb16', 'https://github.com/joeattardi/emoji-button/commit/fe54bef107eb3f74873a4018f2ff49fa124c6a2e', 'https://github.com/joeattardi/emoji-button/security/advisories/GHSA-f34m-x9pj-62vq'}
null
{'https://github.com/joeattardi/emoji-button/commit/05970c09180cd27fff493e998ac5bf0468b1bb16', 'https://github.com/joeattardi/emoji-button/commit/fe54bef107eb3f74873a4018f2ff49fa124c6a2e'}
{'https://github.com/joeattardi/emoji-button/commit/05970c09180cd27fff493e998ac5bf0468b1bb16', 'https://github.com/joeattardi/emoji-button/commit/fe54bef107eb3f74873a4018f2ff49fa124c6a2e'}
npm
GHSA-93f3-23rq-pjfp
Sensitive information exposure through logs in npm CLI
Versions of the npm CLI prior to 6.14.6 are vulnerable to an information exposure vulnerability through log files. The CLI supports URLs like `<protocol>://[<user>[:<password>]@]<hostname>[:<port>][:][/]<path>`. The password value is not redacted and is printed to stdout and also to any generated log files.
{'CVE-2020-15095'}
2021-01-07T23:47:37Z
2020-07-07T18:56:16Z
LOW
null
{'CWE-532'}
{'https://nvd.nist.gov/vuln/detail/CVE-2020-15095', 'https://github.com/npm/cli/blob/66aab417f836a901f8afb265251f761bb0422463/CHANGELOG.md#6146-2020-07-07', 'http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00023.html', 'https://security.gentoo.org/glsa/202101-07', 'http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00015.html', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/', 'https://github.com/npm/cli/commit/a9857b8f6869451ff058789c4631fadfde5bbcbc', 'https://github.com/npm/cli/security/advisories/GHSA-93f3-23rq-pjfp', 'http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00011.html'}
null
{'https://github.com/npm/cli/commit/a9857b8f6869451ff058789c4631fadfde5bbcbc'}
{'https://github.com/npm/cli/commit/a9857b8f6869451ff058789c4631fadfde5bbcbc'}
npm
GHSA-f7r3-p866-q9qr
Denial of Service in ircdkit
Versions of `ircdkit` before 1.0.3 are vulnerable to a remote denial of service. ## Recommendation Upgrade to version 1.0.4.
null
2021-08-04T21:22:45Z
2019-06-03T17:27:49Z
LOW
null
{'CWE-400'}
{'https://github.com/Twipped/ircdkit/issues/1', 'https://www.npmjs.com/advisories/735', 'https://github.com/Twipped/ircdkit/commit/f0cc6dc913ec17b499fa33a676bb72c624456f2c', 'https://snyk.io/vuln/SNYK-JS-IRCDKIT-173688'}
null
{'https://github.com/Twipped/ircdkit/commit/f0cc6dc913ec17b499fa33a676bb72c624456f2c'}
{'https://github.com/Twipped/ircdkit/commit/f0cc6dc913ec17b499fa33a676bb72c624456f2c'}
npm
GHSA-86wf-436m-h424
Resource Exhaustion Denial of Service in http-proxy-agent
A flaw was found in http-proxy-agent, prior to version 2.1.0. It was discovered http-proxy-agent passes an auth option to the Buffer constructor without proper sanitization. This could result in a Denial of Service through the usage of all available CPU resources and data exposure through an uninitialized memory leak in setups where an attacker could submit typed input to the auth parameter.
{'CVE-2019-10196'}
2021-03-31T21:09:25Z
2022-01-06T20:30:13Z
MODERATE
null
{'CWE-665'}
{'https://github.com/TooTallNate/node-http-proxy-agent/commit/b7b7cc793c3226aa83f820ce5c277e81862d32eb', 'https://bugzilla.redhat.com/show_bug.cgi?id=1567245', 'https://www.npmjs.com/advisories/607', 'https://nvd.nist.gov/vuln/detail/CVE-2019-10196'}
null
{'https://github.com/TooTallNate/node-http-proxy-agent/commit/b7b7cc793c3226aa83f820ce5c277e81862d32eb'}
{'https://github.com/TooTallNate/node-http-proxy-agent/commit/b7b7cc793c3226aa83f820ce5c277e81862d32eb'}
npm
GHSA-2mqv-4j3r-vjvp
Open redirect in @auth0/nextjs-auth0
### Overview Versions `<=1.6.1` do not filter out certain `returnTo` parameter values from the login url, which expose the application to an open redirect vulnerability. ### Am I affected? You are affected by this vulnerability if you are using `@auth0/nextjs-auth0` version `<=1.6.1`. ### How to fix that? Upgrade to version `>=1.6.2` ### Will this update impact my users? The fix provided in the patch will not affect your users.
{'CVE-2021-43812'}
2021-12-16T18:42:05Z
2021-12-16T18:52:21Z
MODERATE
null
{'CWE-601'}
{'https://github.com/auth0/nextjs-auth0', 'https://github.com/auth0/nextjs-auth0/commit/0bbd9f8a0c93af51f607f28633b5fb18c5e48ad6', 'https://github.com/auth0/nextjs-auth0/security/advisories/GHSA-2mqv-4j3r-vjvp', 'https://nvd.nist.gov/vuln/detail/CVE-2021-43812'}
null
{'https://github.com/auth0/nextjs-auth0/commit/0bbd9f8a0c93af51f607f28633b5fb18c5e48ad6'}
{'https://github.com/auth0/nextjs-auth0/commit/0bbd9f8a0c93af51f607f28633b5fb18c5e48ad6'}
npm
GHSA-7r96-8g3x-g36m
Improper Verification of Cryptographic Signature
### Impact The `verifyWithMessage` method of `tEnvoyNaClSigningKey` always returns `true` for any signature of a SHA-512 hash matching the SHA-512 hash of the message even if the signature is invalid. ### Patches Upgrade to `v7.0.3` immediately to resolve this issue. Since the vulnerability lies within the verification method, the previous signatures are still valid. We highly recommend reverifying any signatures that were previously verified with the vulnerable `verifyWithMessage` method. ### Workarounds In `tenvoy.js` under the `verifyWithMessage` method definition within the `tEnvoyNaClSigningKey` class, ensure that the return statement call to `this.verify` ends in `.verified`. For example, the return statement should start with `return this.verify(signed, password).verified && ` instead of `return this.verify(signed, password) && `. ### For more information If you have any questions or comments about this advisory: * Open an issue in [github.com/TogaTech/tEnvoy](https://github.com/TogaTech/tEnvoy)
null
2022-01-04T19:36:52Z
2021-06-28T17:16:56Z
CRITICAL
null
{'CWE-347'}
{'https://github.com/TogaTech/tEnvoy/commit/a121b34a45e289d775c62e58841522891dee686b', 'https://github.com/TogaTech/tEnvoy', 'https://github.com/TogaTech/tEnvoy/security/advisories/GHSA-7r96-8g3x-g36m'}
null
{'https://github.com/TogaTech/tEnvoy/commit/a121b34a45e289d775c62e58841522891dee686b'}
{'https://github.com/TogaTech/tEnvoy/commit/a121b34a45e289d775c62e58841522891dee686b'}
npm
GHSA-2hwp-g4g7-mwwj
Reflected Cross-Site Scripting in jquery.terminal
Versions of `jquery.terminal` prior to 1.21.0 are vulnerable to Reflected Cross-Site Scripting. If the application has either of the options `anyLinks` or `invokeMethods` set to true, the application may execute arbitrary JavaScript through crafted malicious payloads due to insufficient sanitization. ## Recommendation Upgrade to version 1.21.0 or later
null
2020-08-31T18:35:05Z
2019-05-29T20:25:35Z
MODERATE
null
{'CWE-79'}
{'https://www.npmjs.com/advisories/769', 'https://github.com/jcubic/jquery.terminal/commit/c8b7727d21960031b62a4ef1ed52f3c634046211'}
null
{'https://github.com/jcubic/jquery.terminal/commit/c8b7727d21960031b62a4ef1ed52f3c634046211'}
{'https://github.com/jcubic/jquery.terminal/commit/c8b7727d21960031b62a4ef1ed52f3c634046211'}
npm
GHSA-c56f-grv3-gpfr
Regular expression denial of service in forms
The package forms before 1.3.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via email validation.
{'CVE-2021-23388'}
2021-06-02T19:27:50Z
2021-06-07T22:10:13Z
MODERATE
null
{'CWE-400'}
{'https://github.com/caolan/forms/pull/214/commits/d4bd5b5febfe49c1f585f162e04ec810f8dc47a0', 'https://github.com/caolan/forms/pull/214', 'https://nvd.nist.gov/vuln/detail/CVE-2021-23388', 'https://snyk.io/vuln/SNYK-JS-FORMS-1296389'}
null
{'https://github.com/caolan/forms/pull/214/commits/d4bd5b5febfe49c1f585f162e04ec810f8dc47a0'}
{'https://github.com/caolan/forms/pull/214/commits/d4bd5b5febfe49c1f585f162e04ec810f8dc47a0'}
npm
GHSA-jgrh-5m3h-9c5f
Web Cache Poisoning in find-my-way
This affects the package find-my-way before 2.2.5, from 3.0.0 and before 3.0.5. It accepts the Accept-Version' header by default, and if versioned routes are not being used, this could lead to a denial of service. Accept-Version can be used as an unkeyed header in a cache poisoning attack.
{'CVE-2020-7764'}
2020-11-10T20:19:42Z
2020-11-09T22:17:13Z
MODERATE
null
{'CWE-444'}
{'https://snyk.io/vuln/SNYK-JS-FINDMYWAY-1038269', 'https://github.com/delvedor/find-my-way/commit/ab408354690e6b9cf3c4724befb3b3fa4bb90aac', 'https://www.npmjs.com/package/find-my-way', 'https://nvd.nist.gov/vuln/detail/CVE-2020-7764'}
null
{'https://github.com/delvedor/find-my-way/commit/ab408354690e6b9cf3c4724befb3b3fa4bb90aac'}
{'https://github.com/delvedor/find-my-way/commit/ab408354690e6b9cf3c4724befb3b3fa4bb90aac'}
npm
GHSA-8j36-q8x7-pm6q
OS Command Injection in systeminformation
This affects the package systeminformation before 4.30.2. The attacker can overwrite the properties and functions of an object, which can lead to executing OS commands.
{'CVE-2020-7778'}
2021-04-13T18:32:29Z
2022-02-09T23:14:11Z
HIGH
null
{'CWE-78'}
{'https://gist.github.com/EffectRenan/b434438938eed0b21b376cedf5c81e80', 'https://snyk.io/vuln/SNYK-JS-SYSTEMINFORMATION-1043753', 'https://github.com/sebhildebrandt/systeminformation/commit/73dce8d717ca9c3b7b0d0688254b8213b957f0fa%23diff-970ae648187190f86bafc8f193b7538200eba164fad0674428b6487582c089cc', 'https://nvd.nist.gov/vuln/detail/CVE-2020-7778', 'https://github.com/sebhildebrandt/systeminformation/commit/11103a447ab9550c25f1fbec7e6d903720b3fea8%23diff-970ae648187190f86bafc8f193b7538200eba164fad0674428b6487582c089cc', 'https://github.com/sebhildebrandt/systeminformation/blob/master/lib/internet.js'}
null
{'https://github.com/sebhildebrandt/systeminformation/commit/11103a447ab9550c25f1fbec7e6d903720b3fea8#diff-970ae648187190f86bafc8f193b7538200eba164fad0674428b6487582c089cc', 'https://github.com/sebhildebrandt/systeminformation/commit/73dce8d717ca9c3b7b0d0688254b8213b957f0fa#diff-970ae648187190f86bafc8f193b7538200eba164fad0674428b6487582c089cc'}
{'https://github.com/sebhildebrandt/systeminformation/commit/11103a447ab9550c25f1fbec7e6d903720b3fea8#diff-970ae648187190f86bafc8f193b7538200eba164fad0674428b6487582c089cc', 'https://github.com/sebhildebrandt/systeminformation/commit/73dce8d717ca9c3b7b0d0688254b8213b957f0fa#diff-970ae648187190f86bafc8f193b7538200eba164fad0674428b6487582c089cc'}
npm
GHSA-j3rh-8vwq-wh84
Use of Cryptographically Weak Pseudo-Random Number Generator in JHipster Kotlin
JHipster Kotlin is using an insecure source of randomness to generate all of it's random values. JHipster Kotlin relies upon apache commons lang3 `RandomStringUtils`. From the documentation: > Caveat: Instances of Random, upon which the implementation of this class relies, are not cryptographically secure. > \- https://commons.apache.org/proper/commons-lang/javadocs/api-3.9/org/apache/commons/lang3/RandomStringUtils.html Here are the examples of JHipster Kotlin'ss use of an insecure PRNG: https://github.com/jhipster/jhipster-kotlin/blob/193ae8f13c0be686f9687e78bacfedb144c47d8c/generators/server/templates/src/main/kotlin/package/service/util/RandomUtil.kt.ejs#L32 ## Proof Of Concepts Already Exist There has been a POC of taking one RNG value generated `RandomStringUtils` and reversing it to generate all of the past/future RNG values public since March 3rd, 2018. https://medium.com/@alex91ar/the-java-soothsayer-a-practical-application-for-insecure-randomness-c67b0cd148cd POC Repository: https://github.com/alex91ar/randomstringutils ## Potential Impact Technical All that is required is to get one password reset token from a JHipster Kotlin generated service and using the POC above, you can reverse what all future password reset tokens to be generated by this server. This allows an attacker to pick and choose what account they would like to takeover by sending account password reset requests for targeted accounts. ## Potential Impact Scale Not as large as for the original jhipster project as the kotlin blueprint is not that widely used. ### Patches Update your generated applications to > 1.2.0 ### Workarounds Change the content of `RandomUtil.kt` like this: ```kotlin import java.security.SecureRandom import org.apache.commons.lang3.RandomStringUtils private const val DEF_COUNT = 20 object RandomUtil { private val secureRandom: SecureRandom = SecureRandom() init { secureRandom.nextBytes(byteArrayOf(64.toByte())) } private fun generateRandomAlphanumericString(): String { return RandomStringUtils.random(DEF_COUNT, 0, 0, true, true, null, secureRandom) } /** * Generate a password. * * @return the generated password. */ fun generatePassword(): String = generateRandomAlphanumericString() } ``` Important is to exchange **every** call of `RandomStringUtils.randomAlphaNumeric`. ### For more information If you have any questions or comments about this advisory: * Open an issue in [JHipster Kotlin](https://github.com/jhipster/jhipster-kotlin)
{'CVE-2019-16303'}
2021-09-22T18:41:06Z
2020-06-26T16:48:13Z
CRITICAL
null
{'CWE-338'}
{'https://github.com/jhipster/jhipster-kotlin/issues/183', 'https://github.com/jhipster/generator-jhipster/security/advisories/GHSA-mwp6-j9wf-968c', 'https://nvd.nist.gov/vuln/detail/CVE-2019-16303', 'https://github.com/jhipster/generator-jhipster/issues/10401', 'https://www.jhipster.tech/2019/09/13/jhipster-release-6.3.0.html', 'https://www.npmjs.com/advisories/1187', 'https://lists.apache.org/thread.html/r6d243e7e3f25daeb242dacf3def411fba32a9388d3ff84918cb28ddd@%3Cissues.commons.apache.org%3E', 'https://github.com/jhipster/jhipster-kotlin/security/advisories/GHSA-j3rh-8vwq-wh84', 'https://www.npmjs.com/advisories/1188', 'https://github.com/jhipster/generator-jhipster', 'https://github.com/jhipster/generator-jhipster/commit/88448b85fd3e8e49df103f0061359037c2c68ea7', 'https://lists.apache.org/thread.html/rc87fa35a48b5d70b06af6fb81785ed82e82686eb83307aae6d250dc9@%3Cissues.commons.apache.org%3E', 'https://lists.apache.org/thread.html/rc3f00f5d3d2ec0e2381a3b9096d5f5b4d46ec1587ee7e251a3dbb897@%3Cissues.commons.apache.org%3E', 'https://snyk.io/vuln/SNYK-JS-GENERATORJHIPSTER-466980'}
null
{'https://github.com/jhipster/generator-jhipster/commit/88448b85fd3e8e49df103f0061359037c2c68ea7'}
{'https://github.com/jhipster/generator-jhipster/commit/88448b85fd3e8e49df103f0061359037c2c68ea7'}
npm
GHSA-j88m-953w-8r2c
Moderate severity vulnerability that affects rendertron
Error reporting within Rendertron 1.0.0 allows reflected Cross Site Scripting (XSS) from invalid URLs.
{'CVE-2017-18352'}
2021-09-14T19:19:42Z
2019-01-07T19:14:21Z
MODERATE
null
{'CWE-79'}
{'https://github.com/GoogleChrome/rendertron/pull/88', 'https://github.com/GoogleChrome/rendertron', 'https://github.com/GoogleChrome/rendertron/commit/8d70628c96ae72eff6eebb451d26fc9ed6b58b0e', 'https://nvd.nist.gov/vuln/detail/CVE-2017-18352', 'https://github.com/advisories/GHSA-j88m-953w-8r2c', 'https://bugs.chromium.org/p/chromium/issues/detail?id=759111'}
null
{'https://github.com/GoogleChrome/rendertron/commit/8d70628c96ae72eff6eebb451d26fc9ed6b58b0e'}
{'https://github.com/GoogleChrome/rendertron/commit/8d70628c96ae72eff6eebb451d26fc9ed6b58b0e'}
npm
GHSA-6r7x-hc8m-985r
Cross-site Scripting in Joplin
Joplin through 1.0.184 allows Arbitrary File Read via Cross-site Scripting (XSS).
{'CVE-2020-9038'}
2022-01-04T19:44:56Z
2020-10-13T17:29:25Z
MODERATE
null
{'CWE-79'}
{'http://packetstormsecurity.com/files/156582/Joplin-Desktop-1.0.184-Cross-Site-Scripting.html', 'https://nvd.nist.gov/vuln/detail/CVE-2020-9038', 'https://github.com/laurent22/joplin/compare/clipper-1.0.19...clipper-1.0.20', 'https://github.com/laurent22/joplin', 'https://github.com/laurent22/joplin/commit/3db47b575b9cb0a765da3d283baa2c065df0d0bc'}
null
{'https://github.com/laurent22/joplin/commit/3db47b575b9cb0a765da3d283baa2c065df0d0bc'}
{'https://github.com/laurent22/joplin/commit/3db47b575b9cb0a765da3d283baa2c065df0d0bc'}
npm
GHSA-h4j5-c7cj-74xg
Arbitrary Code Injection
This affects the package xmlhttprequest before 1.7.0; all versions of package xmlhttprequest-ssl. Provided requests are sent synchronously (async=False on xhr.open), malicious user input flowing into xhr.send could result in arbitrary code being injected and run.
{'CVE-2020-28502'}
2021-05-04T18:02:15Z
2021-05-04T18:02:34Z
HIGH
null
{'CWE-94'}
{'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1082938', 'https://nvd.nist.gov/vuln/detail/CVE-2020-28502', 'https://snyk.io/vuln/SNYK-JS-XMLHTTPREQUEST-1082935', 'https://github.com/driverdan/node-XMLHttpRequest/blob/1.6.0/lib/XMLHttpRequest.js%23L480', 'https://github.com/driverdan/node-XMLHttpRequest/commit/983cfc244c7567ad6a59e366e55a8037e0497fe6', 'https://github.com/driverdan/node-XMLHttpRequest/blob/1.6.0/lib/XMLHttpRequest.js#L480', 'https://snyk.io/vuln/SNYK-JS-XMLHTTPREQUESTSSL-1082936', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1082937', 'https://github.com/mjwwit/node-XMLHttpRequest/blob/ae38832a0f1347c5e96dda665402509a3458e302/lib/XMLHttpRequest.js#L531', 'https://github.com/mjwwit/node-XMLHttpRequest/commit/ee1e81fc67729c7c0eba5537ed7fe1e30a6b3291'}
null
{'https://github.com/mjwwit/node-XMLHttpRequest/commit/ee1e81fc67729c7c0eba5537ed7fe1e30a6b3291', 'https://github.com/driverdan/node-XMLHttpRequest/commit/983cfc244c7567ad6a59e366e55a8037e0497fe6'}
{'https://github.com/mjwwit/node-XMLHttpRequest/commit/ee1e81fc67729c7c0eba5537ed7fe1e30a6b3291', 'https://github.com/driverdan/node-XMLHttpRequest/commit/983cfc244c7567ad6a59e366e55a8037e0497fe6'}
npm
GHSA-r87w-47m8-22w3
Template Injection in jsrender
Affected versions of `jsrender` are susceptible to a remote code execution vulnerability when used with server delivered client-side tempates which dynamically embed user input. ## Proof of Concept ``` <POC-REQUEST> {{for ~x!=1?(constructor.constructor("return arguments.callee.caller")()):~y(10)}} {{:#data}} {{/for}} </POC-REQUEST> ``` ``` <POC-RESPONSE> function anonymous(data,view,j,u) { // template var v,t=j._tag,ret="" +t("for",view,this,[ {view:view,tmpl:1, params:{args:['~x!=1?(constructor.constructor(\"return arguments.callee.caller\")()):~y(10)']}, args:[view.hlp("x")!=1?(data.constructor.constructor("return arguments.callee.caller")()):view.hlp("y")(10)], props:{}}]); return ret; } <POC-RESPONSE> ``` ## Recommendation Update to version 0.9.74 or later.
{'CVE-2016-3942'}
2021-09-23T21:26:38Z
2020-09-01T15:24:24Z
MODERATE
null
{'CWE-94'}
{'https://github.com/BorisMoore/jsrender', 'https://github.com/BorisMoore/jsrender/commit/f984e139deb0a7648d5b543860ec652c21f6dcf6', 'https://nvd.nist.gov/vuln/detail/CVE-2016-3942', 'https://snyk.io/vuln/SNYK-DOTNET-JSRENDER-60173', 'https://www.npmjs.com/advisories/97'}
null
{'https://github.com/BorisMoore/jsrender/commit/f984e139deb0a7648d5b543860ec652c21f6dcf6'}
{'https://github.com/BorisMoore/jsrender/commit/f984e139deb0a7648d5b543860ec652c21f6dcf6'}
npm
GHSA-84cm-v6jp-gjmr
OS command injection in git-diff-apply
In "index.js" file line 240, the run command executes the git command with a user controlled variable called remoteUrl. This affects git-diff-apply all versions prior to 0.22.2.
{'CVE-2019-10776'}
2021-08-19T17:14:36Z
2020-02-14T23:09:24Z
CRITICAL
null
{'CWE-78'}
{'https://snyk.io/vuln/SNYK-JS-GITDIFFAPPLY-540774,', 'https://snyk.io/vuln/SNYK-JS-GITDIFFAPPLY-540774', 'https://github.com/kellyselden/git-diff-apply/commit/106d61d3ae723b4257c2a13e67b95eb40a27e0b5', 'https://nvd.nist.gov/vuln/detail/CVE-2019-10776'}
null
{'https://github.com/kellyselden/git-diff-apply/commit/106d61d3ae723b4257c2a13e67b95eb40a27e0b5'}
{'https://github.com/kellyselden/git-diff-apply/commit/106d61d3ae723b4257c2a13e67b95eb40a27e0b5'}
npm
GHSA-72p5-2r6g-fm6v
Moderate severity vulnerability that affects total.js
Total.js CMS 12.0.0 has XSS related to themes/admin/views/index.html (item.message) and themes/admin/public/ui.js (column.format).
{'CVE-2019-10260'}
2021-06-11T14:16:33Z
2019-04-02T15:46:52Z
MODERATE
null
{'CWE-79'}
{'https://nvd.nist.gov/vuln/detail/CVE-2019-10260', 'https://github.com/totaljs/cms/commit/75205f93009db3cf8c0b0f4f1fc8ab82d70da8ad', 'https://github.com/totaljs/cms/commit/8b9d7dada998c08d172481d9f0fc0397c4b3c78d', 'https://github.com/advisories/GHSA-72p5-2r6g-fm6v'}
null
{'https://github.com/totaljs/cms/commit/75205f93009db3cf8c0b0f4f1fc8ab82d70da8ad', 'https://github.com/totaljs/cms/commit/8b9d7dada998c08d172481d9f0fc0397c4b3c78d'}
{'https://github.com/totaljs/cms/commit/8b9d7dada998c08d172481d9f0fc0397c4b3c78d', 'https://github.com/totaljs/cms/commit/75205f93009db3cf8c0b0f4f1fc8ab82d70da8ad'}
npm
GHSA-x2jc-pwfj-h9p3
SQL Injection in sequelize
Affected versions of `sequelize` use MySQL's backslash-based escape syntax when connecting to SQLite, despite the fact that SQLite uses PostgreSQL's escape syntax, which can result in a SQL Injection vulnerability. ## Recommendation Update to version 1.7.0-alpha3 or later.
{'CVE-2016-10554'}
2020-08-31T18:11:14Z
2019-02-18T23:54:28Z
MODERATE
null
{'CWE-89'}
{'https://github.com/advisories/GHSA-x2jc-pwfj-h9p3', 'https://nodesecurity.io/advisories/113', 'https://github.com/sequelize/sequelize/commit/c876192aa6ce1f67e22b26a4d175b8478615f42d', 'https://www.npmjs.com/advisories/113', 'https://nvd.nist.gov/vuln/detail/CVE-2016-10554'}
null
{'https://github.com/sequelize/sequelize/commit/c876192aa6ce1f67e22b26a4d175b8478615f42d'}
{'https://github.com/sequelize/sequelize/commit/c876192aa6ce1f67e22b26a4d175b8478615f42d'}
npm
GHSA-6g33-f262-xjp4
Cryptographically Weak PRNG in randomatic
Affected versions of `randomatic` generate random values using a cryptographically weak psuedo-random number generator. This may result in predictable values instead of random values as intended. ## Recommendation Update to version 3.0.0 or later.
{'CVE-2017-16028'}
2021-01-08T20:58:33Z
2018-10-09T00:57:21Z
LOW
null
{'CWE-330'}
{'https://nvd.nist.gov/vuln/detail/CVE-2017-16028', 'https://github.com/advisories/GHSA-6g33-f262-xjp4', 'https://github.com/tableflip/react-native-meteor-oauth/blob/a7eb738b74c469f5db20296b44b7cae4e2337435/src/meteor-oauth.js#L66', 'https://github.com/jonschlinkert/randomatic/commit/4a526959b3a246ae8e4a82f9c182180907227fe1#diff-b9cfc7f2cdf78a7f4b91a753d10865a2', 'https://nodesecurity.io/advisories/157', 'https://www.npmjs.com/advisories/157'}
null
{'https://github.com/jonschlinkert/randomatic/commit/4a526959b3a246ae8e4a82f9c182180907227fe1#diff-b9cfc7f2cdf78a7f4b91a753d10865a2'}
{'https://github.com/jonschlinkert/randomatic/commit/4a526959b3a246ae8e4a82f9c182180907227fe1#diff-b9cfc7f2cdf78a7f4b91a753d10865a2'}
npm
GHSA-mqgv-67vx-g4m5
Prototype Pollution in js-data
All versions of package js-data prior to 3.0.10 are vulnerable to Prototype Pollution via the deepFillIn function.
{'CVE-2020-28442'}
2022-02-09T22:45:52Z
2022-02-09T22:45:52Z
HIGH
null
{'CWE-1321'}
{'https://github.com/js-data/js-data/commit/2d9eed5d3e9710d7e7fecc6f6437c39fe73a4097', 'https://github.com/js-data/js-data/pull/574', 'https://nvd.nist.gov/vuln/detail/CVE-2020-28442', 'https://snyk.io/vuln/SNYK-JS-JSDATA-1023655'}
null
{'https://github.com/js-data/js-data/commit/2d9eed5d3e9710d7e7fecc6f6437c39fe73a4097'}
{'https://github.com/js-data/js-data/commit/2d9eed5d3e9710d7e7fecc6f6437c39fe73a4097'}
npm
GHSA-747p-jfqv-f43r
Downloads Resources over HTTP in mystem3
Affected versions of `mystem3` insecurely download an executable over an unencrypted HTTP connection. In scenarios where an attacker has a privileged network position, it is possible to intercept the response and replace the executable with a malicious one, resulting in code execution on the system running `mystem3`. ## Recommendation Update to version 1.0.8 or later.
{'CVE-2016-10626'}
2021-06-11T14:04:48Z
2019-02-18T23:47:26Z
HIGH
null
{'CWE-311'}
{'https://github.com/koorchik/node-mystem3/commit/4bd31c0e0110afc327c414d7ebfc2ffe738cbad2', 'https://nodesecurity.io/advisories/229', 'https://github.com/advisories/GHSA-747p-jfqv-f43r', 'https://nvd.nist.gov/vuln/detail/CVE-2016-10626', 'https://www.npmjs.com/advisories/229'}
null
{'https://github.com/koorchik/node-mystem3/commit/4bd31c0e0110afc327c414d7ebfc2ffe738cbad2'}
{'https://github.com/koorchik/node-mystem3/commit/4bd31c0e0110afc327c414d7ebfc2ffe738cbad2'}
npm
GHSA-f5c9-x9j6-87qp
Prototype pollution in dotty
Prototype pollution vulnerability in 'dotty' before version 0.1.1 allows attackers to cause a denial of service and may lead to remote code execution.
{'CVE-2021-25912'}
2021-02-03T07:41:22Z
2021-02-05T20:43:08Z
MODERATE
null
{'CWE-400'}
{'https://github.com/deoxxa/dotty/commit/cd997d37917186c131be71501a698803f2b7ebdb', 'https://nvd.nist.gov/vuln/detail/CVE-2021-25912', 'https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25912', 'https://www.npmjs.com/package/dotty'}
null
{'https://github.com/deoxxa/dotty/commit/cd997d37917186c131be71501a698803f2b7ebdb'}
{'https://github.com/deoxxa/dotty/commit/cd997d37917186c131be71501a698803f2b7ebdb'}
npm
GHSA-49wp-qq6x-g2rf
Cross-site Request Forgery in fastify-csrf
The package fastify-csrf before 3.0.0 has a set of issues that affect its ability to do CSRF protection. 1. The generated cookie used insecure defaults, and did not have the httpOnly flag on: `cookieOpts: { path: '/', sameSite: true }` 2. The CSRF token was available in the GET query parameter
{'CVE-2020-28482'}
2021-01-20T19:49:01Z
2021-01-20T21:30:34Z
MODERATE
null
{'CWE-352'}
{'https://nvd.nist.gov/vuln/detail/CVE-2020-28482', 'https://github.com/fastify/fastify-csrf/pull/26', 'https://www.npmjs.com/package/fastify-csrf', 'https://github.com/fastify/fastify-csrf/commit/3c9de36e9e73ce0eda9207f84f2ac0243e1f5253', 'https://snyk.io/vuln/SNYK-JS-FASTIFYCSRF-1062044'}
null
{'https://github.com/fastify/fastify-csrf/commit/3c9de36e9e73ce0eda9207f84f2ac0243e1f5253'}
{'https://github.com/fastify/fastify-csrf/commit/3c9de36e9e73ce0eda9207f84f2ac0243e1f5253'}
npm
GHSA-xp63-6vf5-xf3v
Command injection in codecov (npm package)
### Impact The `upload` method has a command injection vulnerability. Clients of the `codecov-node` library are unlikely to be aware of this, so they might unwittingly write code that contains a vulnerability. A similar CVE was issued: [CVE-2020-7597](https://github.com/advisories/GHSA-5q88-cjfq-g2mh), but the fix was incomplete. It only blocked `&`, and command injection is still possible using backticks instead to bypass the sanitizer. We have written a [CodeQL](https://codeql.com) query, which automatically detects this vulnerability. You can see the results of the query on the `codecov-node` project [here](https://lgtm.com/query/7714424068617023832/). ### Patches This has been patched in version 3.7.1 ### Workarounds None, however, the attack surface is low in this case. Particularly in the standard use of codecov, where the module is used directly in a build pipeline, not built against as a library in another application that may supply malicious input and perform command injection. ### References * [CVE-2020-7597](https://github.com/advisories/GHSA-5q88-cjfq-g2mh) ### For more information If you have any questions or comments about this advisory: * Contact us via our [Security Email](mailto:security@codecov.io)
{'CVE-2020-15123'}
2021-01-07T23:47:13Z
2020-07-20T17:20:20Z
MODERATE
null
{'CWE-78'}
{'https://lgtm.com/query/7714424068617023832', 'https://github.com/codecov/codecov-node/pull/180', 'https://github.com/codecov/codecov-node/commit/c0711c656686e902af2cd92d6aecc8074de4d83d', 'https://github.com/advisories/GHSA-5q88-cjfq-g2mh', 'https://github.com/codecov/codecov-node/security/advisories/GHSA-xp63-6vf5-xf3v', 'https://nvd.nist.gov/vuln/detail/CVE-2020-15123'}
null
{'https://github.com/codecov/codecov-node/commit/c0711c656686e902af2cd92d6aecc8074de4d83d'}
{'https://github.com/codecov/codecov-node/commit/c0711c656686e902af2cd92d6aecc8074de4d83d'}
npm
GHSA-qhv9-728r-6jqg
ReDoS via long string of semicolons in tough-cookie
Affected versions of `tough-cookie` may be vulnerable to regular expression denial of service when long strings of semicolons exist in the `Set-Cookie` header. ## Recommendation Update to version 2.3.0 or later.
{'CVE-2016-1000232'}
2021-09-16T19:58:53Z
2018-10-10T18:57:02Z
MODERATE
null
{'CWE-20'}
{'https://github.com/salesforce/tough-cookie/commit/615627206357d997d5e6ff9da158997de05235ae', 'https://www.npmjs.com/advisories/130', 'https://access.redhat.com/errata/RHSA-2017:2912', 'https://nvd.nist.gov/vuln/detail/CVE-2016-1000232', 'https://access.redhat.com/security/cve/cve-2016-1000232', 'https://github.com/salesforce/tough-cookie', 'https://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-api-connect-is-affected-by-node-js-tough-cookie-module-vulnerability-to-a-denial-of-service-cve-2016-1000232/', 'https://github.com/advisories/GHSA-qhv9-728r-6jqg', 'https://access.redhat.com/errata/RHSA-2016:2101', 'https://github.com/salesforce/tough-cookie/commit/e4fc2e0f9ee1b7a818d68f0ac7ea696f377b1534'}
null
{'https://github.com/salesforce/tough-cookie/commit/e4fc2e0f9ee1b7a818d68f0ac7ea696f377b1534', 'https://github.com/salesforce/tough-cookie/commit/615627206357d997d5e6ff9da158997de05235ae'}
{'https://github.com/salesforce/tough-cookie/commit/615627206357d997d5e6ff9da158997de05235ae', 'https://github.com/salesforce/tough-cookie/commit/e4fc2e0f9ee1b7a818d68f0ac7ea696f377b1534'}
npm
GHSA-6q4w-3wp4-q5wf
Denial of Service in get-ip-range
The get-ip-range package before 4.0.0 for Node.js is vulnerable to denial of service (DoS) if the range is untrusted input. An attacker could send a large range (such as 128.0.0.0/1) that causes resource exhaustion. Update get-ip-range dependency to 4.0.0 or above.
{'CVE-2021-27191'}
2022-05-03T02:57:48Z
2021-04-13T15:15:57Z
HIGH
null
{'CWE-400'}
{'https://security.netapp.com/advisory/ntap-20210319-0002/', 'https://www.npmjs.com/package/get-ip-range', 'https://advisory.checkmarx.net/advisory/CX-2021-4304', 'https://github.com/JoeScho/get-ip-range/commit/98ca22b815c77273cbab259811ab0976118e13b6', 'https://nvd.nist.gov/vuln/detail/CVE-2021-27191'}
null
{'https://github.com/JoeScho/get-ip-range/commit/98ca22b815c77273cbab259811ab0976118e13b6'}
{'https://github.com/JoeScho/get-ip-range/commit/98ca22b815c77273cbab259811ab0976118e13b6'}
npm
GHSA-5gwh-g79j-vh4q
Command Injection in pdf-image
Versions of `pdf-image` before 2.0.0 are vulnerable to command injection. This vulnerability is exploitable if the attacker has control over the `pdfFilePath` variable passed into `pdf-image`. ## Recommendation Update to version 2.0.0 or later.
{'CVE-2018-3757'}
2021-09-24T20:36:09Z
2020-09-01T20:44:52Z
CRITICAL
null
{'CWE-78'}
{'https://nvd.nist.gov/vuln/detail/CVE-2018-3757', 'https://hackerone.com/reports/340208', 'https://github.com/roest01/node-pdf-image', 'https://www.npmjs.com/advisories/670', 'https://github.com/roest01/node-pdf-image/commit/54679496a89738443917608c2bbe2f6e5dd20e83'}
null
{'https://github.com/roest01/node-pdf-image/commit/54679496a89738443917608c2bbe2f6e5dd20e83'}
{'https://github.com/roest01/node-pdf-image/commit/54679496a89738443917608c2bbe2f6e5dd20e83'}
npm
GHSA-x5rq-j2xg-h7qm
Regular Expression Denial of Service (ReDoS) in lodash
lodash prior to 4.7.11 is affected by: CWE-400: Uncontrolled Resource Consumption. The impact is: Denial of service. The component is: Date handler. The attack vector is: Attacker provides very long strings, which the library attempts to match using a regular expression. The fixed version is: 4.7.11.
{'CVE-2019-1010266'}
2022-03-09T22:54:28Z
2019-07-19T16:13:07Z
MODERATE
null
{'CWE-400'}
{'https://github.com/lodash/lodash/commit/5c08f18d365b64063bfbfa686cbb97cdd6267347', 'https://github.com/lodash/lodash/wiki/Changelog', 'https://security.netapp.com/advisory/ntap-20190919-0004/', 'https://nvd.nist.gov/vuln/detail/CVE-2019-1010266', 'https://github.com/lodash/lodash/issues/3359', 'https://snyk.io/vuln/SNYK-JS-LODASH-73639'}
null
{'https://github.com/lodash/lodash/commit/5c08f18d365b64063bfbfa686cbb97cdd6267347'}
{'https://github.com/lodash/lodash/commit/5c08f18d365b64063bfbfa686cbb97cdd6267347'}
npm
GHSA-qjg4-w4c6-f6c6
Command injection in mversion
### Impact This issue may lead to remote code execution if a client of the library calls the vulnerable method with untrusted input. ### Patches Patched by version 2.0.0. Previous releases are deprecated in npm. ### Workarounds Make sure to escape git commit messages when using the commitMessage option for the update function.
{'CVE-2020-4059'}
2021-01-08T21:00:24Z
2020-06-18T19:23:17Z
HIGH
null
{'CWE-77'}
{'https://github.com/mikaelbr/mversion/security/advisories/GHSA-qjg4-w4c6-f6c6', 'https://nvd.nist.gov/vuln/detail/CVE-2020-4059', 'https://github.com/mikaelbr/mversion/commit/6c76c9efd27c7ff5a5c6f187e8b7a435c4722338'}
null
{'https://github.com/mikaelbr/mversion/commit/6c76c9efd27c7ff5a5c6f187e8b7a435c4722338'}
{'https://github.com/mikaelbr/mversion/commit/6c76c9efd27c7ff5a5c6f187e8b7a435c4722338'}
npm
GHSA-hwj9-h5mp-3pm3
Regular Expression Denial of Service in postcss
The npm package `postcss` from 7.0.0 and before versions 7.0.36 and 8.2.10 is vulnerable to Regular Expression Denial of Service (ReDoS) during source map parsing.
{'CVE-2021-23368'}
2021-06-15T15:12:13Z
2021-05-10T15:29:24Z
MODERATE
null
{'CWE-400'}
{'https://lists.apache.org/thread.html/r49afb49b38748897211b1f89c3a64dc27f9049474322b05715695aab@%3Cdev.myfaces.apache.org%3E', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1244795', 'https://lists.apache.org/thread.html/r00158f5d770d75d0655c5eef1bdbc6150531606c8f8bcb778f0627be@%3Cdev.myfaces.apache.org%3E', 'https://lists.apache.org/thread.html/r5acd89f3827ad9a9cad6d24ed93e377f7114867cd98cfba616c6e013@%3Ccommits.myfaces.apache.org%3E', 'https://github.com/postcss/postcss/commit/b6f3e4d5a8d7504d553267f80384373af3a3dec5', 'https://lists.apache.org/thread.html/rad5af2044afb51668b1008b389ac815a28ecea9eb75ae2cab5a00ebb@%3Ccommits.myfaces.apache.org%3E', 'https://github.com/postcss/postcss/commit/54cbf3c4847eb0fb1501b9d2337465439e849734', 'https://nvd.nist.gov/vuln/detail/CVE-2021-23368', 'https://lists.apache.org/thread.html/r16e295b4f02d81b79981237d602cb0b9e59709bafaa73ac98be7cef1@%3Cdev.myfaces.apache.org%3E', 'https://lists.apache.org/thread.html/r8def971a66cf3e375178fbee752e1b04a812a047cc478ad292007e33@%3Cdev.myfaces.apache.org%3E', 'https://snyk.io/vuln/SNYK-JS-POSTCSS-1090595', 'https://github.com/postcss/postcss/commit/8682b1e4e328432ba692bed52326e84439cec9e4'}
null
{'https://github.com/postcss/postcss/commit/b6f3e4d5a8d7504d553267f80384373af3a3dec5', 'https://github.com/postcss/postcss/commit/8682b1e4e328432ba692bed52326e84439cec9e4', 'https://github.com/postcss/postcss/commit/54cbf3c4847eb0fb1501b9d2337465439e849734'}
{'https://github.com/postcss/postcss/commit/8682b1e4e328432ba692bed52326e84439cec9e4', 'https://github.com/postcss/postcss/commit/b6f3e4d5a8d7504d553267f80384373af3a3dec5', 'https://github.com/postcss/postcss/commit/54cbf3c4847eb0fb1501b9d2337465439e849734'}
npm
GHSA-85cp-p426-42f5
Prototype Pollution in deep-get-set
All versions of package deep-get-set prior to version 1.1.1 are vulnerable to Prototype Pollution via the main function.
{'CVE-2020-7715'}
2021-05-05T18:16:57Z
2021-05-06T18:12:59Z
HIGH
null
{'CWE-1321'}
{'https://nvd.nist.gov/vuln/detail/CVE-2020-7715', 'https://github.com/acstll/deep-get-set/commit/a127e65bc77ff5707a6a103819e140d11475c5f4', 'https://snyk.io/vuln/SNYK-JS-DEEPGETSET-598666'}
null
{'https://github.com/acstll/deep-get-set/commit/a127e65bc77ff5707a6a103819e140d11475c5f4'}
{'https://github.com/acstll/deep-get-set/commit/a127e65bc77ff5707a6a103819e140d11475c5f4'}
npm
GHSA-fr76-2wp8-fp92
Insecure template handling in Express-handlebars
Express-handlebars is a Handlebars view engine for Express. Express-handlebars mixes pure template data with engine configuration options through the Express render API. More specifically, the layout parameter may trigger file disclosure vulnerabilities in downstream applications. This potential vulnerability is somewhat restricted in that only files with existing extentions (i.e. file.extension) can be included, files that lack an extension will have .handlebars appended to them. For complete details refer to the referenced GHSL-2021-018 report. Notes in documentation have been added to help users avoid this potential information exposure vulnerability. A fix is discussed in https://github.com/express-handlebars/express-handlebars/pull/163
{'CVE-2021-32820'}
2022-02-10T23:35:21Z
2022-02-10T23:35:21Z
HIGH
null
{'CWE-200'}
{'https://github.com/express-handlebars/express-handlebars#danger-', 'https://nvd.nist.gov/vuln/detail/CVE-2021-32820', 'https://github.com/express-handlebars/express-handlebars/commit/78c47a235c4ad7bc2674bddd8ec2721567ed8c72', 'https://securitylab.github.com/advisories/GHSL-2021-018-express-handlebars/', 'https://www.npmjs.com/package/express-handlebars', 'https://github.com/express-handlebars/express-handlebars/blob/78c47a235c4ad7bc2674bddd8ec2721567ed8c72/README.md#danger-', 'https://github.com/express-handlebars/express-handlebars/pull/163'}
null
{'https://github.com/express-handlebars/express-handlebars/commit/78c47a235c4ad7bc2674bddd8ec2721567ed8c72'}
{'https://github.com/express-handlebars/express-handlebars/commit/78c47a235c4ad7bc2674bddd8ec2721567ed8c72'}
npm
GHSA-h6q6-9hqw-rwfv
Misinterpretation of malicious XML input
### Impact xmldom versions 0.4.0 and older do not correctly preserve [system identifiers](https://www.w3.org/TR/2008/REC-xml-20081126/#d0e4313), [FPIs](https://en.wikipedia.org/wiki/Formal_Public_Identifier) or [namespaces](https://www.w3.org/TR/xml-names11/) when repeatedly parsing and serializing maliciously crafted documents. This may lead to unexpected syntactic changes during XML processing in some downstream applications. ### Patches Update to 0.5.0 (once it is released) ### Workarounds Downstream applications can validate the input and reject the maliciously crafted documents. ### References Similar to this one reported on the Go standard library: - https://mattermost.com/blog/coordinated-disclosure-go-xml-vulnerabilities/ ### For more information If you have any questions or comments about this advisory: * Open an issue in [`xmldom/xmldom`](https://github.com/xmldom/xmldom) * Email us: send an email to **all** addresses that are shown by `npm owner ls xmldom`
{'CVE-2021-21366'}
2021-03-12T16:21:24Z
2021-03-12T22:39:39Z
LOW
null
{'CWE-436', 'CWE-115'}
{'https://www.npmjs.com/package/xmldom', 'https://github.com/xmldom/xmldom/releases/tag/0.5.0', 'https://nvd.nist.gov/vuln/detail/CVE-2021-21366', 'https://github.com/xmldom/xmldom/security/advisories/GHSA-h6q6-9hqw-rwfv', 'https://github.com/xmldom/xmldom/commit/d4201b9dfbf760049f457f9f08a3888d48835135'}
null
{'https://github.com/xmldom/xmldom/commit/d4201b9dfbf760049f457f9f08a3888d48835135'}
{'https://github.com/xmldom/xmldom/commit/d4201b9dfbf760049f457f9f08a3888d48835135'}
npm
GHSA-pq37-4c4g-v38c
Cross-site Scripting in vditor
vditor prior to version 3.8.11 is vulnerable to cross-site scripting.
{'CVE-2022-0341'}
2022-03-23T13:54:04Z
2022-03-15T00:01:02Z
MODERATE
null
{'CWE-79'}
{'https://github.com/vanessa219/vditor/commit/219f8a9e272aba3cbc0096a82cac776532dbb9e5', 'https://github.com/vanessa219/vditor', 'https://huntr.dev/bounties/fa546b57-bc15-4705-824e-9474b616f628', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0341', 'https://github.com/Vanessa219/vditor/issues/1102'}
null
{'https://github.com/vanessa219/vditor/commit/219f8a9e272aba3cbc0096a82cac776532dbb9e5'}
{'https://github.com/vanessa219/vditor/commit/219f8a9e272aba3cbc0096a82cac776532dbb9e5'}
npm
GHSA-qf8x-vqjv-92gr
Authentication bypass and denial of service (DoS) vulnerabilities in Apple Game Center auth adapter
Weak validation of the Apple certificate URL in the Apple Game Center authentication adapter allows to bypass authentication and makes the server vulnerable to DoS attacks. The vulnerability has been fixed by improving the URL validation and adding additional checks of the resource the URL points to before downloading it.
{'CVE-2022-24901'}
2022-05-04T18:59:46Z
2022-05-04T18:59:46Z
HIGH
null
{'CWE-287', 'CWE-295'}
{'https://nvd.nist.gov/vuln/detail/CVE-2022-24901', 'https://github.com/parse-community/parse-server/security/advisories/GHSA-qf8x-vqjv-92gr', 'https://github.com/parse-community/parse-server/', 'https://github.com/parse-community/parse-server/commit/af4a0417a9f3c1e99b3793806b4b18e04d9fa999'}
null
{'https://github.com/parse-community/parse-server/commit/af4a0417a9f3c1e99b3793806b4b18e04d9fa999'}
{'https://github.com/parse-community/parse-server/commit/af4a0417a9f3c1e99b3793806b4b18e04d9fa999'}
npm
GHSA-p6h4-93qp-jhcm
Command injection in Parse Server through prototype pollution
### Impact This is a Remote Code Execution (RCE) vulnerability in Parse Server. This vulnerability affects Parse Server in the default configuration with MongoDB. The main weakness that leads to RCE is the Prototype Pollution vulnerable code in the file `DatabaseController.js`, so it is likely to affect Postgres and any other database backend as well. This vulnerability has been confirmed on Linux (Ubuntu) and Windows. ### Patches Upgrade to Parse Server >=4.10.7. If you are using a prerelease version of Parse Server 5.0 (alpha, beta) we will publish a timely fix for these. However, as a general reminder we do not consider prerelease versions to be suitable for production deployment. Note that as part of the fix a new security feature scans for sensitive keywords in request data to prevent JavaScript prototype pollution. If such a keyword is found, the request is rejected with HTTP response code `400` and Parse Error `105` (`INVALID_KEY_NAME`). By default these keywords are: `{_bsontype: "Code"}`, `constructor`, `__proto__`. If you are using any of these keywords in your request data, you can override the default keywords by setting the new Parse Server option `requestKeywordDenylist` to `[]` and specify your own keywords as needed. ### Workarounds Although the fix is more broad and includes several aspects of the vulnerability, a quick and targeted fix can be achieved by patching the MongoDB Node.js driver and disable BSON code execution. To apply the patch, add the following code to be executed before starting Parse Server, for example in `index.js`. ``` const BSON = require('bson'); const internalDeserialize = BSON.prototype.deserialize; BSON.prototype.deserialize = (buffer, options = Object.create(null), ...others) => { if (options.constructor) { options = Object.assign(Object.create(null), options); } return internalDeserialize(buffer, options, ...others); }; const internalDeserializeStream = BSON.prototype.deserializeStream; BSON.prototype.deserializeStream = ( data, startIndex, numberOfDocuments, documents, docStartIndex, options = Object.create(null), ...others ) => { if (options.constructor) { options = Object.assign(Object.create(null), options); } return internalDeserializeStream( data, startIndex, numberOfDocuments, documents, docStartIndex, options, ...others ); }; ``` ### References - Original report on [huntr.dev](https://www.huntr.dev/bounties/ac24b343-e7da-4bc7-ab38-4f4f5cc9d099/)
{'CVE-2022-24760'}
2022-04-19T18:24:25Z
2022-03-11T23:53:23Z
CRITICAL
null
{'CWE-74', 'CWE-1321'}
{'https://nvd.nist.gov/vuln/detail/CVE-2022-24760', 'https://github.com/parse-community/parse-server/commit/886bfd7cac69496e3f73d4bb536f0eec3cba0e4d', 'https://www.huntr.dev/bounties/ac24b343-e7da-4bc7-ab38-4f4f5cc9d099/', 'https://github.com/parse-community/parse-server', 'https://github.com/parse-community/parse-server/security/advisories/GHSA-p6h4-93qp-jhcm'}
null
{'https://github.com/parse-community/parse-server/commit/886bfd7cac69496e3f73d4bb536f0eec3cba0e4d'}
{'https://github.com/parse-community/parse-server/commit/886bfd7cac69496e3f73d4bb536f0eec3cba0e4d'}
npm
GHSA-hpfq-8wx8-cgqw
Cross-Site Scripting in ids-enterprise
Versions of `ids-enterprise` prior to 4.18.2 are vulnerable to Cross-Site Scripting (XSS). The `modal` component fails to sanitize input to the `title` attribute, which may allow attackers to execute arbitrary JavaScript. ## Recommendation Upgrade to version 4.18.2 or later
null
2020-08-31T18:41:56Z
2019-06-13T18:59:18Z
HIGH
null
{'CWE-79'}
{'https://github.com/infor-design/enterprise/commit/9b57aaa0321bf2e5baa6c4c5c1eb3b8312e215c4', 'https://github.com/infor-design/enterprise-ng/issues/511', 'https://www.npmjs.com/advisories/957'}
null
{'https://github.com/infor-design/enterprise/commit/9b57aaa0321bf2e5baa6c4c5c1eb3b8312e215c4'}
{'https://github.com/infor-design/enterprise/commit/9b57aaa0321bf2e5baa6c4c5c1eb3b8312e215c4'}
npm
GHSA-vfrc-7r7c-w9mx
Prototype Pollution in highlight.js
### Impact Affected versions of this package are vulnerable to Prototype Pollution. A malicious HTML code block can be crafted that will result in prototype pollution of the base object's prototype during highlighting. If you allow users to insert custom HTML code blocks into your page/app via parsing Markdown code blocks (or similar) and do not filter the language names the user can provide you may be vulnerable. The pollution should just be harmless data but this can cause problems for applications not expecting these properties to exist and can result in strange behavior or application crashes, i.e. a potential DOS vector. _If your website or application does not render user provided data it should be unaffected._ ### Patches Versions 9.18.2 and 10.1.2 and newer include fixes for this vulnerability. If you are using version 7 or 8 you are encouraged to upgrade to a newer release. ### Workarounds #### Patch your library Manually patch your library to create null objects for both `languages` and `aliases`: ```js const HLJS = function(hljs) { // ... var languages = Object.create(null); var aliases = Object.create(null); ``` #### Filter out bad data from end users Filter the language names that users are allowed to inject into your HTML to guarantee they are valid. ### References * [What is Prototype Pollution?](https://codeburst.io/what-is-prototype-pollution-49482fc4b638) * https://github.com/highlightjs/highlight.js/pull/2636 ### For more information If you have any questions or comments about this advisory: * Please file an issue against [highlight.js](https://github.com/highlightjs/highlight.js/issues/)
{'CVE-2020-26237'}
2021-01-08T21:00:09Z
2020-11-24T22:58:41Z
LOW
null
{'CWE-471'}
{'https://www.npmjs.com/package/highlight.js', 'https://lists.debian.org/debian-lts-announce/2020/12/msg00041.html', 'https://github.com/highlightjs/highlight.js/commit/7241013ae011a585983e176ddc0489a7a52f6bb0', 'https://github.com/highlightjs/highlight.js/security/advisories/GHSA-vfrc-7r7c-w9mx', 'https://nvd.nist.gov/vuln/detail/CVE-2020-26237', 'https://github.com/highlightjs/highlight.js/pull/2636'}
null
{'https://github.com/highlightjs/highlight.js/commit/7241013ae011a585983e176ddc0489a7a52f6bb0'}
{'https://github.com/highlightjs/highlight.js/commit/7241013ae011a585983e176ddc0489a7a52f6bb0'}
npm
GHSA-hfwx-c7q6-g54c
Vulnerability allowing for reading internal HTTP resources
### Impact The vulnerability allows for reading and outputting files served by other services on the internal network in which the export server is hosted. If the export server is exposed to the internet, this potentially allows a malicious user to gain read access to internal web-resources. The impact is limited to internal services that serve content via. HTTP(S), and requires the attacker to know internal hostnames/IP addresses. The previous versions have been marked as deprecated on NPM. ### Patches Version 2.1.0 released alongside this security advisory addresses the issue. **Please note that this release is not backwards compatible out of the box. See the [changelog](https://github.com/highcharts/node-export-server/blob/master/CHANGELOG.md) for details.** Additionally, it's also recommended to upgrade to the latest version of Highcharts to get the added input sanitation implemented in version 9.0 and later. ### Workarounds There are no known workarounds to the issue - an upgrade to version 2.1.0 is required. ### For more information If you have any questions or comments about this advisory: * Open an issue in [the export server issue tracker](https://github.com/highcharts/node-export-server/issues) * Email us at [security@highsoft.com](mailto:security@highsoft.com)
null
2021-03-12T22:32:16Z
2021-03-12T23:04:46Z
HIGH
null
{'CWE-552'}
{'https://github.com/highcharts/node-export-server/commit/53fa992a96785a5a08390e55ec30ea2ad217dfe6', 'https://github.com/highcharts/node-export-server/blob/master/CHANGELOG.md#210', 'https://www.npmjs.com/package/highcharts-export-server', 'https://github.com/highcharts/node-export-server/security/advisories/GHSA-hfwx-c7q6-g54c'}
null
{'https://github.com/highcharts/node-export-server/commit/53fa992a96785a5a08390e55ec30ea2ad217dfe6'}
{'https://github.com/highcharts/node-export-server/commit/53fa992a96785a5a08390e55ec30ea2ad217dfe6'}
npm
GHSA-896r-f27r-55mw
json-schema is vulnerable to Prototype Pollution
json-schema is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')
{'CVE-2021-3918'}
2021-11-19T20:15:58Z
2021-11-19T20:16:17Z
MODERATE
null
{'CWE-915', 'CWE-1321'}
{'https://github.com/kriszyp/json-schema/commit/22f146111f541d9737e832823699ad3528ca7741', 'https://github.com/kriszyp/json-schema/commit/b62f1da1ff5442f23443d6be6a92d00e65cba93a', 'https://github.com/kriszyp/json-schema/commit/f6f6a3b02d667aa4ba2d5d50cc19208c4462abfa', 'https://huntr.dev/bounties/bb6ccd63-f505-4e3a-b55f-cd2662c261a9', 'https://github.com/kriszyp/json-schema', 'https://nvd.nist.gov/vuln/detail/CVE-2021-3918'}
null
{'https://github.com/kriszyp/json-schema/commit/22f146111f541d9737e832823699ad3528ca7741', 'https://github.com/kriszyp/json-schema/commit/b62f1da1ff5442f23443d6be6a92d00e65cba93a', 'https://github.com/kriszyp/json-schema/commit/f6f6a3b02d667aa4ba2d5d50cc19208c4462abfa'}
{'https://github.com/kriszyp/json-schema/commit/b62f1da1ff5442f23443d6be6a92d00e65cba93a', 'https://github.com/kriszyp/json-schema/commit/22f146111f541d9737e832823699ad3528ca7741', 'https://github.com/kriszyp/json-schema/commit/f6f6a3b02d667aa4ba2d5d50cc19208c4462abfa'}
npm
GHSA-w8f3-pvx4-4c3h
Prototype Pollution in arr-flatten-unflatten
All versions of package arr-flatten-unflatten up to and including version 1.1.4 are vulnerable to Prototype Pollution via the constructor.
{'CVE-2020-7713'}
2021-05-05T19:00:34Z
2021-05-06T18:11:39Z
CRITICAL
null
{'CWE-1321'}
{'https://nvd.nist.gov/vuln/detail/CVE-2020-7713', 'https://github.com/Quernest/arr-flatten-unflatten/pull/8', 'https://snyk.io/vuln/SNYK-JS-ARRFLATTENUNFLATTEN-598396', 'https://github.com/Quernest/arr-flatten-unflatten/commit/cb4351c75f87a4fbec3b6140c40ee2993f574372'}
null
{'https://github.com/Quernest/arr-flatten-unflatten/commit/cb4351c75f87a4fbec3b6140c40ee2993f574372'}
{'https://github.com/Quernest/arr-flatten-unflatten/commit/cb4351c75f87a4fbec3b6140c40ee2993f574372'}
npm
GHSA-j383-35pm-c5h4
Path Traversal in Grunt
Grunt prior to version 1.5.2 is vulnerable to path traversal.
{'CVE-2022-0436'}
2022-04-26T21:51:41Z
2022-04-13T00:00:16Z
MODERATE
null
{'CWE-22'}
{'https://github.com/gruntjs/grunt/pull/1743', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0436', 'https://github.com/gruntjs/grunt/commit/aad3d4521c3098fb255fb2db8f2e1d691a033665', 'https://github.com/gruntjs/grunt/commit/b0ec6e12426fc8d5720dee1702f6a67455c5986c', 'https://github.com/gruntjs/grunt', 'https://huntr.dev/bounties/f55315e9-9f6d-4dbb-8c40-bae50c1ae92b'}
null
{'https://github.com/gruntjs/grunt/commit/aad3d4521c3098fb255fb2db8f2e1d691a033665', 'https://github.com/gruntjs/grunt/commit/b0ec6e12426fc8d5720dee1702f6a67455c5986c'}
{'https://github.com/gruntjs/grunt/commit/b0ec6e12426fc8d5720dee1702f6a67455c5986c', 'https://github.com/gruntjs/grunt/commit/aad3d4521c3098fb255fb2db8f2e1d691a033665'}
npm
GHSA-743r-5g92-5vgf
Improper certificate management in AWS IoT Device SDK v2
Connections initialized by the AWS IoT Device SDK v2 for Java (versions prior to 1.4.2), Python (versions prior to 1.6.1), C++ (versions prior to 1.12.7) and Node.js (versions prior to 1.5.3) did not verify server certificate hostname during TLS handshake when overriding Certificate Authorities (CA) in their trust stores on MacOS. This issue has been addressed in aws-c-io submodule versions 0.10.5 onward. This issue affects: Amazon Web Services AWS IoT Device SDK v2 for Java versions prior to 1.4.2 on macOS. Amazon Web Services AWS IoT Device SDK v2 for Python versions prior to 1.6.1 on macOS. Amazon Web Services AWS IoT Device SDK v2 for C++ versions prior to 1.12.7 on macOS. Amazon Web Services AWS IoT Device SDK v2 for Node.js versions prior to 1.5.3 on macOS. Amazon Web Services AWS-C-IO 0.10.4 on macOS.
{'CVE-2021-40829'}
2022-03-03T05:13:12.773300Z
2021-11-24T21:11:16Z
MODERATE
null
{'CWE-295'}
{'https://github.com/aws/aws-iot-device-sdk-cpp-v2', 'https://nvd.nist.gov/vuln/detail/CVE-2021-40829', 'https://github.com/aws/aws-iot-device-sdk-js-v2', 'https://github.com/aws/aws-iot-device-sdk-java-v2/commits/v1.4.2', 'https://github.com/aws/aws-iot-device-sdk-java-v2', 'https://github.com/aws/aws-iot-device-sdk-python-v2', 'https://github.com/awslabs/aws-c-io/'}
null
{'https://github.com/aws/aws-iot-device-sdk-java-v2/commits/v1.4.2'}
{'https://github.com/aws/aws-iot-device-sdk-java-v2/commits/v1.4.2'}
npm
GHSA-pc58-wgmc-hfjr
Prototype Pollution in mout
This affects all versions of package mout. The deepFillIn function can be used to 'fill missing properties recursively', while the deepMixIn 'mixes objects into the target object, recursively mixing existing child objects as well'. In both cases, the key used to access the target object recursively is not checked, leading to a Prototype Pollution.
{'CVE-2020-7792'}
2022-02-09T22:49:10Z
2022-02-09T22:49:10Z
HIGH
null
{'CWE-1321'}
{'https://snyk.io/vuln/SNYK-JS-MOUT-1014544', 'https://nvd.nist.gov/vuln/detail/CVE-2020-7792', 'https://github.com/mout/mout/commit/3fecf1333e6d71ae72edf48c71dc665e40df7605'}
null
{'https://github.com/mout/mout/commit/3fecf1333e6d71ae72edf48c71dc665e40df7605'}
{'https://github.com/mout/mout/commit/3fecf1333e6d71ae72edf48c71dc665e40df7605'}
npm
GHSA-rqff-837h-mm52
Authorization bypass in url-parse
Authorization Bypass Through User-Controlled Key in NPM url-parse prior to 1.5.6.
{'CVE-2022-0512'}
2022-02-24T14:00:06Z
2022-02-15T00:02:46Z
MODERATE
null
{'CWE-639'}
{'https://github.com/unshiftio/url-parse', 'https://huntr.dev/bounties/6d1bc51f-1876-4f5b-a2c2-734e09e8e05b', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0512', 'https://github.com/unshiftio/url-parse/commit/9be7ee88afd2bb04e4d5a1a8da9a389ac13f8c40'}
null
{'https://github.com/unshiftio/url-parse/commit/9be7ee88afd2bb04e4d5a1a8da9a389ac13f8c40'}
{'https://github.com/unshiftio/url-parse/commit/9be7ee88afd2bb04e4d5a1a8da9a389ac13f8c40'}
npm
GHSA-h6pr-c536-6rjg
Prototype Pollution in object-path-set
The package object-path-set before 1.0.2 are vulnerable to Prototype Pollution via the setPath method, as it allows an attacker to merge object prototypes into it. *Note:* This vulnerability derives from an incomplete fix in https://security.snyk.io/vuln/SNYK-JS-OBJECTPATHSET-607908
{'CVE-2021-23507'}
2022-02-11T16:16:47Z
2022-02-05T00:00:31Z
HIGH
null
{'CWE-1321'}
{'https://snyk.io/blog/remediate-javascript-type-confusion-bypassed-input-validation/', 'https://github.com/skratchdot/object-path-set/commit/2d67a714159c4099589b6661fa84e6d2adc31761', 'https://snyk.io/vuln/SNYK-JS-OBJECTPATHSET-2388576', 'https://github.com/skratchdot/object-path-set/', 'https://nvd.nist.gov/vuln/detail/CVE-2021-23507', 'https://github.com/skratchdot/object-path-set/blob/577f5299fed15bb9edd11c940ff3cf0b9f4748d5/index.js%23L8'}
null
{'https://github.com/skratchdot/object-path-set/commit/2d67a714159c4099589b6661fa84e6d2adc31761'}
{'https://github.com/skratchdot/object-path-set/commit/2d67a714159c4099589b6661fa84e6d2adc31761'}
npm
GHSA-vpq5-4rc8-c222
Denial of Service in canvas
Versions of `canvas` prior to 1.6.10 are vulnerable to Denial of Service. Processing malicious JPEGs or GIFs could crash the node process. ## Recommendation Upgrade to version 1.6.10
null
2020-08-31T18:36:22Z
2019-06-05T14:10:45Z
MODERATE
null
null
{'https://hackerone.com/reports/315037', 'https://www.npmjs.com/advisories/804', 'https://github.com/Automattic/node-canvas/commit/c3e4ccb1c404da01e83fe5eb3626bf55f7f55957'}
null
{'https://github.com/Automattic/node-canvas/commit/c3e4ccb1c404da01e83fe5eb3626bf55f7f55957'}
{'https://github.com/Automattic/node-canvas/commit/c3e4ccb1c404da01e83fe5eb3626bf55f7f55957'}
npm
GHSA-4q97-fh3f-j294
Prototype Pollution in tiny-conf
All versions of package tiny-conf up to and including version 1.1.0 are vulnerable to Prototype Pollution via the set function.
{'CVE-2020-7724'}
2021-05-07T21:50:46Z
2021-05-10T15:59:24Z
CRITICAL
null
{'CWE-1321'}
{'https://github.com/tiny-conf/tiny-conf/commit/1f7be78bc68927996647cd45b4367f8975a3ea05', 'https://nvd.nist.gov/vuln/detail/CVE-2020-7724', 'https://snyk.io/vuln/SNYK-JS-TINYCONF-598792'}
null
{'https://github.com/tiny-conf/tiny-conf/commit/1f7be78bc68927996647cd45b4367f8975a3ea05'}
{'https://github.com/tiny-conf/tiny-conf/commit/1f7be78bc68927996647cd45b4367f8975a3ea05'}
npm
GHSA-3c6g-pvg8-gqw2
Command injection in json
This affects the package json before 10.0.0. It is possible to inject arbritary commands using the parseLookup function.
{'CVE-2020-7712'}
2022-02-08T22:04:50Z
2021-05-06T18:11:21Z
HIGH
null
{'CWE-78'}
{'https://lists.apache.org/thread.html/r3b04f4e99a19613f88ae088aa18cd271231a3c79dfff8f5efa8cda61@%3Cissues.zookeeper.apache.org%3E', 'https://lists.apache.org/thread.html/rb89bd82dffec49f83b49e9ad625b1b63a408b3c7d1a60d6f049142a0@%3Cissues.flink.apache.org%3E', 'https://lists.apache.org/thread.html/ree3abcd33c06ee95ab59faa1751198a1186d8941ddc2c2562c12966c@%3Cissues.zookeeper.apache.org%3E', 'https://lists.apache.org/thread.html/rb2b981912446a74e14fe6076c4b7c7d8502727ea0718e6a65a9b1be5@%3Cissues.zookeeper.apache.org%3E', 'https://lists.apache.org/thread.html/r8d2e174230f6d26e16c007546e804c343f1f68956f526daaafa4aaae@%3Cdev.zookeeper.apache.org%3E', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-608931', 'https://github.com/trentm/json/commit/cc4798169f9e0f181f8aa61905b88479badcd483', 'https://lists.apache.org/thread.html/r37c0e1807da7ff2bdd028bbe296465a6bbb99e2320dbe661d5d8b33b@%3Cissues.zookeeper.apache.org%3E', 'https://github.com/trentm/json/issues/144', 'https://snyk.io/vuln/SNYK-JS-JSON-597481', 'https://lists.apache.org/thread.html/r977a907ecbedf87ae5ba47d4c77639efb120f74d4d1b3de14a4ef4da@%3Cissues.flink.apache.org%3E', 'https://lists.apache.org/thread.html/rb023d54a46da1ac0d8969097f5fecc79636b07d3b80db7b818a5c55c@%3Cissues.zookeeper.apache.org%3E', 'https://lists.apache.org/thread.html/rba7ea4d75d6a8e5b935991d960d9b893fd30e576c4d3b531084ebd7d@%3Cissues.flink.apache.org%3E', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-608932', 'https://www.oracle.com/security-alerts/cpujan2022.html', 'https://lists.apache.org/thread.html/ra890c24b3d90be36daf48ae76b263acb297003db24c1122f8e4aaef2@%3Cissues.flink.apache.org%3E', 'https://github.com/trentm/json/pull/145', 'https://nvd.nist.gov/vuln/detail/CVE-2020-7712', 'https://lists.apache.org/thread.html/r9c6d28e5b9a9b3481b7d1f90f1c2f75cd1a5ade91038426e0fb095da@%3Cdev.flink.apache.org%3E', 'https://lists.apache.org/thread.html/r5f17bfca1d6e7f4b33ae978725b2fd62a9f1b3111696eafa9add802d@%3Cissues.zookeeper.apache.org%3E', 'https://lists.apache.org/thread.html/rec8bb4d637b04575da41cfae49118e108e95d43bfac39b7b698ee4db@%3Cissues.zookeeper.apache.org%3E', 'https://github.com/trentm/json', 'https://lists.apache.org/thread.html/rd9b9cc843f5cf5b532bdad9e87a817967efcf52b917e8c43b6df4cc7@%3Cissues.zookeeper.apache.org%3E', 'https://www.oracle.com//security-alerts/cpujul2021.html'}
null
{'https://github.com/trentm/json/commit/cc4798169f9e0f181f8aa61905b88479badcd483'}
{'https://github.com/trentm/json/commit/cc4798169f9e0f181f8aa61905b88479badcd483'}
npm
GHSA-6fw4-hr69-g3rv
Prototype Pollution in property-expr
The package property-expr before 2.0.3 are vulnerable to Prototype Pollution via the setter function.
{'CVE-2020-7707'}
2021-07-29T22:00:50Z
2021-05-06T17:29:47Z
CRITICAL
null
{'CWE-915'}
{'https://nvd.nist.gov/vuln/detail/CVE-2020-7707', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-598857', 'https://github.com/jquense/expr/commit/df846910915d59f711ce63c1f817815bceab5ff7', 'https://snyk.io/vuln/SNYK-JS-PROPERTYEXPR-598800'}
null
{'https://github.com/jquense/expr/commit/df846910915d59f711ce63c1f817815bceab5ff7'}
{'https://github.com/jquense/expr/commit/df846910915d59f711ce63c1f817815bceab5ff7'}
npm
GHSA-48ww-j4fc-435p
Command injection in nodemailer
This affects the package nodemailer before 6.4.16. Use of crafted recipient email addresses may result in arbitrary command flag injection in sendmail transport for sending mails.
{'CVE-2020-7769'}
2021-04-19T22:42:19Z
2021-05-10T19:16:52Z
CRITICAL
null
{'CWE-88'}
{'https://github.com/nodemailer/nodemailer/blob/33b62e2ea6bc9215c99a9bb4bfba94e2fb27ebd0/lib/sendmail-transport/index.js%23L75', 'https://snyk.io/vuln/SNYK-JS-NODEMAILER-1038834', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1039742', 'https://github.com/nodemailer/nodemailer/blob/33b62e2ea6bc9215c99a9bb4bfba94e2fb27ebd0/lib/sendmail-transport/index.js#L75', 'https://github.com/nodemailer/nodemailer/commit/ba31c64c910d884579875c52d57ac45acc47aa54', 'https://www.npmjs.com/package/nodemailer', 'https://nvd.nist.gov/vuln/detail/CVE-2020-7769'}
null
{'https://github.com/nodemailer/nodemailer/commit/ba31c64c910d884579875c52d57ac45acc47aa54'}
{'https://github.com/nodemailer/nodemailer/commit/ba31c64c910d884579875c52d57ac45acc47aa54'}
npm
GHSA-jr3j-whm4-9wwm
Reflected XSS when using flashMessages or languageDictionary
### Overview Versions before and including `11.30.0` are vulnerable to reflected XSS. An attacker can execute arbitrary code when the library's - `flashMessage` feature is utilized and user input or data from URL parameters is incorporated into the `flashMessage`. - `languageDictionary` feature is utilized and user input or data from URL parameters is incorporated into the `languageDictionary`. ### Am I affected? You are affected by this vulnerability if you are using `auth0-lock` version `11.30.0` or lower and all of the following conditions apply: - You are utilizing `flashMessage` feature. - User input or data from URL parameters is incorporated into the `flashMessage`. An example of a vulnerable snippet where query parameters are used to populate the `text` property of a `flashMessage`. ```js var params = new URLSearchParams(location.search); var errorMessage = params.get('error__message'); var showParams = {}; if (!!errorMessage === true) { showParams.flashMessage = { type: 'error', text: 'We were unable to log you in. ' + errorMessage, }; } lock.show(showParams); ``` OR - You are utilizing `languageDictionary` feature. - User input or data from URL parameters is used in `languageDictionary` properties. An example of a vulnerable snippet where query parameters are used to populate the `socialLoginInstructions` property of a `languageDictionary`. ```js var params = new URLSearchParams(location.search); var instruction = params.get('instruction'); var options = { languageDictionary: { emailInputPlaceholder: "something@youremail.com", title: "title", socialLoginInstructions: instruction }, }; var lock = new Auth0LockPasswordless( CLIENT_ID, DOMAIN, options ); lock.show() ``` ### How to fix that? Upgrade to version `11.30.1`. ### Will this update impact my users? The fix uses [DOMPurify](https://github.com/cure53/DOMPurify) to sanitise the `flashMessage` and `languageDictionary` inputs. If you are including inline JavaScript in these fields, like `script` tags or `onclick` attributes, these will be removed.
{'CVE-2021-32641'}
2021-06-07T18:54:43Z
2021-06-04T19:10:34Z
HIGH
null
{'CWE-79'}
{'https://github.com/auth0/lock/commit/d139cf01c8234b07caf265e051f39d3eab08f7ed', 'https://nvd.nist.gov/vuln/detail/CVE-2021-32641', 'https://github.com/auth0/lock/security/advisories/GHSA-jr3j-whm4-9wwm', 'https://github.com/auth0/lock/releases/tag/v11.30.1'}
null
{'https://github.com/auth0/lock/commit/d139cf01c8234b07caf265e051f39d3eab08f7ed'}
{'https://github.com/auth0/lock/commit/d139cf01c8234b07caf265e051f39d3eab08f7ed'}
npm
GHSA-vrw4-w73r-6mm8
TimelockController vulnerability in OpenZeppelin Contracts
### Impact A vulnerability in `TimelockController` allowed an actor with the executor role to take immediate control of the timelock, by resetting the delay to 0 and escalating privileges, thus gaining unrestricted access to assets held in the contract. Instances with the executor role set to "open" allow anyone to use the executor role, thus leaving the timelock at risk of being taken over by an attacker. ### Patches A fix is included in the following releases of `@openzeppelin/contracts` and `@openzeppelin/contracts-upgradeable`: - 4.3.1 - 3.4.2 - 3.4.2-solc-0.7 Deployed instances of `TimelockController` should be replaced with a fixed version by migrating all assets, ownership, and roles. ### Workarounds Revoke the executor role from accounts not strictly under the team's control. We recommend revoking all executors that are not also proposers. When applying this mitigation, ensure there is at least one proposer and executor remaining. ### References [Post-mortem](https://forum.openzeppelin.com/t/timelockcontroller-vulnerability-postmortem/14958). ### Credits The issue was identified by an anonymous white hat hacker through [Immunefi](https://immunefi.com/). ### For more information If you have any questions or comments about this advisory, or need assistance executing the mitigation, email us at security@openzeppelin.com.
{'CVE-2021-39168'}
2021-09-13T20:30:25Z
2021-08-30T16:12:49Z
CRITICAL
null
{'CWE-269'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-39168', 'https://github.com/OpenZeppelin/openzeppelin-contracts-upgradeabl', 'https://github.com/OpenZeppelin/openzeppelin-contracts/commit/cec4f2ef57495d8b1742d62846da212515d99dd5', 'https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/CHANGELOG.md#431', 'https://github.com/OpenZeppelin/openzeppelin-contracts-upgradeable/security/advisories/GHSA-vrw4-w73r-6mm8'}
null
{'https://github.com/OpenZeppelin/openzeppelin-contracts/commit/cec4f2ef57495d8b1742d62846da212515d99dd5'}
{'https://github.com/OpenZeppelin/openzeppelin-contracts/commit/cec4f2ef57495d8b1742d62846da212515d99dd5'}
npm
GHSA-28xr-mwxg-3qc8
Command injection in simple-git
`simple-git` (maintained as [git-js](https://github.com/steveukx/git-js) named repository on GitHub) is a light weight interface for running git commands in any node.js application.The package simple-git before 3.5.0 are vulnerable to Command Injection due to an incomplete fix of [CVE-2022-24433](https://security.snyk.io/vuln/SNYK-JS-SIMPLEGIT-2421199) which only patches against the git fetch attack vector. A similar use of the --upload-pack feature of git is also supported for git clone, which the prior fix didn't cover. A fix was released in simple-git@3.6.0.
{'CVE-2022-24066'}
2022-05-03T22:29:53Z
2022-04-02T00:00:13Z
HIGH
null
{'CWE-74', 'CWE-77'}
{'https://snyk.io/vuln/SNYK-JS-SIMPLEGIT-2434306', 'https://github.com/steveukx/git-js/commit/2040de601c894363050fef9f28af367b169a56c5', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-2434820', 'https://github.com/steveukx/git-js', 'https://gist.github.com/lirantal/a930d902294b833514e821102316426b', 'https://nvd.nist.gov/vuln/detail/CVE-2022-24066'}
null
{'https://github.com/steveukx/git-js/commit/2040de601c894363050fef9f28af367b169a56c5'}
{'https://github.com/steveukx/git-js/commit/2040de601c894363050fef9f28af367b169a56c5'}
npm
GHSA-63m4-fhf2-cmf7
Command Execution in windows-cpu
Version of `windows-cpu` before 0.1.5 will execute arbitrary code passed into the first argument of the `findLoad` method, resulting in remote code execution. ## Proof of Concept ``` var win = require('windows-cpu'); wind.findLoad('foo & calc.exe'); ``` ## Recommendation Update to version 0.1.5 or later.
{'CVE-2017-1000219'}
2021-09-23T21:42:01Z
2020-09-01T16:43:55Z
CRITICAL
null
{'CWE-78'}
{'https://github.com/KyleRoss/windows-cpu', 'https://github.com/KyleRoss/windows-cpu/commit/b75e19aa2f7459a9506bceb577ba2341fe273117', 'https://nodesecurity.io/advisories/336', 'https://www.npmjs.com/advisories/336', 'https://github.com/KyleRoss/windows-cpu/blob/master/index.js#L81', 'https://nvd.nist.gov/vuln/detail/CVE-2017-1000219'}
null
{'https://github.com/KyleRoss/windows-cpu/commit/b75e19aa2f7459a9506bceb577ba2341fe273117'}
{'https://github.com/KyleRoss/windows-cpu/commit/b75e19aa2f7459a9506bceb577ba2341fe273117'}
npm
GHSA-mv26-cx23-vrfg
Server-Side Request Forgery in @peertube/embed-api
@peertube/embed-api version 4.0.0 and prior is vulnerable to server-side request forgery.
{'CVE-2022-0508'}
2022-02-09T22:27:07Z
2022-02-09T00:00:31Z
MODERATE
null
{'CWE-918'}
{'https://huntr.dev/bounties/c3724574-b6c9-430b-849b-40dd2b20f23c', 'https://github.com/chocobozzz/peertube', 'https://github.com/chocobozzz/peertube/commit/f33e515991a32885622b217bf2ed1d1b0d9d6832', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0508'}
null
{'https://github.com/chocobozzz/peertube/commit/f33e515991a32885622b217bf2ed1d1b0d9d6832'}
{'https://github.com/chocobozzz/peertube/commit/f33e515991a32885622b217bf2ed1d1b0d9d6832'}
npm
GHSA-8f89-2fwj-5v5r
Improper Input Validation in klona
Flaw in input validation in npm package klona version 1.1.0 and earlier may allow prototype pollution attack that may result in remote code execution or denial of service of applications using klona.
{'CVE-2020-8125'}
2021-03-30T16:22:33Z
2021-04-13T15:41:24Z
HIGH
null
{'CWE-20'}
{'https://nvd.nist.gov/vuln/detail/CVE-2020-8125', 'https://hackerone.com/reports/778414', 'https://github.com/lukeed/klona/commit/200e8d1fd383a54790ee6fc8228264c21954e38e'}
null
{'https://github.com/lukeed/klona/commit/200e8d1fd383a54790ee6fc8228264c21954e38e'}
{'https://github.com/lukeed/klona/commit/200e8d1fd383a54790ee6fc8228264c21954e38e'}
npm
GHSA-9wcg-jrwf-8gg7
Prototype Pollution in express-fileupload
This affects the package express-fileupload before 1.1.8. If the parseNested option is enabled, sending a corrupt HTTP request can lead to denial of service or arbitrary code execution.
{'CVE-2020-7699'}
2022-05-04T02:19:36Z
2020-08-05T14:53:16Z
CRITICAL
null
{'CWE-915'}
{'https://github.com/richardgirges/express-fileupload/pull/237', 'https://security.netapp.com/advisory/ntap-20200821-0003/', 'https://github.com/richardgirges/express-fileupload/commit/db495357d7557ceb5c034de91a7a574bd12f9b9f', 'https://github.com/richardgirges/express-fileupload/issues/236', 'https://snyk.io/vuln/SNYK-JS-EXPRESSFILEUPLOAD-595969', 'https://nvd.nist.gov/vuln/detail/CVE-2020-7699', 'https://github.com/richardgirges/express-fileupload'}
null
{'https://github.com/richardgirges/express-fileupload/commit/db495357d7557ceb5c034de91a7a574bd12f9b9f'}
{'https://github.com/richardgirges/express-fileupload/commit/db495357d7557ceb5c034de91a7a574bd12f9b9f'}
npm
GHSA-cwfw-4gq5-mrqx
Regular Expression Denial of Service (ReDoS) in braces
A vulnerability was found in Braces versions prior to 2.3.1. Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) attacks.
{'CVE-2018-1109'}
2021-03-31T21:35:00Z
2022-01-06T20:42:03Z
LOW
null
{'CWE-400'}
{'https://github.com/micromatch/braces/commit/abdafb0cae1e0c00f184abbadc692f4eaa98f451', 'https://bugzilla.redhat.com/show_bug.cgi?id=1547272', 'https://snyk.io/vuln/npm:braces:20180219', 'https://nvd.nist.gov/vuln/detail/CVE-2018-1109'}
null
{'https://github.com/micromatch/braces/commit/abdafb0cae1e0c00f184abbadc692f4eaa98f451'}
{'https://github.com/micromatch/braces/commit/abdafb0cae1e0c00f184abbadc692f4eaa98f451'}
npm
GHSA-w7q7-vjp8-7jv4
SQL Injection in typeorm
Versions of `typeorm` before 0.1.15 are vulnerable to SQL Injection. Field names are not properly validated allowing attackers to inject SQL statements and execute arbitrary SQL queries. ## Recommendation Upgrade to version 0.1.15
null
2020-08-31T18:36:13Z
2019-06-06T15:30:16Z
HIGH
null
{'CWE-89'}
{'https://github.com/typeorm/typeorm/commit/d46c8b0e6c0db56bb5976a4917e9f67a43715111', 'https://www.npmjs.com/advisories/800', 'https://hackerone.com/reports/319458'}
null
{'https://github.com/typeorm/typeorm/commit/d46c8b0e6c0db56bb5976a4917e9f67a43715111'}
{'https://github.com/typeorm/typeorm/commit/d46c8b0e6c0db56bb5976a4917e9f67a43715111'}
npm
GHSA-8v67-x8q5-3x3g
Cross-Site Scripting in simditor
Versions of `simditor` prior to 2.3.22 are vulnerable to Cross-Site Scripting. The package does not sanitize user input that is rendered with `innerHTML`, allowing attackers to execute arbitrary JavaScript. ## Recommendation Upgrade to version 2.3.22 or later.
{'CVE-2018-19048'}
2021-08-04T14:53:05Z
2019-05-14T04:01:27Z
MODERATE
null
{'CWE-79'}
{'https://www.npmjs.com/advisories/884', 'https://github.com/hkglue/simditor_demo.git', 'https://github.com/hkglue/simditor_dom_xss/blob/master/README.md', 'https://nvd.nist.gov/vuln/detail/CVE-2018-19048', 'https://github.com/mycolorway/simditor/releases/tag/v2.3.22', 'https://snyk.io/vuln/SNYK-JS-SIMDITOR-174638', 'https://github.com/mycolorway/simditor/commit/ef01a643cbb7f8163535d6bfb71135f80ec6a6fd'}
null
{'https://github.com/mycolorway/simditor/commit/ef01a643cbb7f8163535d6bfb71135f80ec6a6fd'}
{'https://github.com/mycolorway/simditor/commit/ef01a643cbb7f8163535d6bfb71135f80ec6a6fd'}
npm
GHSA-hqhp-5p83-hx96
Regular Expression Denial of Service in prismjs
Prism is a lightweight, robust, and elegant syntax highlighting library. The prismjs package is vulnerable to ReDoS (regular expression denial of service). An attacker that is able to provide a crafted HTML comment as input may cause an application to consume an excessive amount of CPU.
{'CVE-2021-3801'}
2022-05-04T03:23:16Z
2021-09-20T20:44:48Z
MODERATE
null
{'CWE-400'}
{'https://huntr.dev/bounties/8c16ab31-6eb6-46d1-b9a4-387222fe1b8a', 'https://github.com/prismjs/prism', 'https://github.com/prismjs/prism/commit/0ff371bb4775a131634f47d0fe85794c547232f9', 'https://nvd.nist.gov/vuln/detail/CVE-2021-3801'}
null
{'https://github.com/prismjs/prism/commit/0ff371bb4775a131634f47d0fe85794c547232f9'}
{'https://github.com/prismjs/prism/commit/0ff371bb4775a131634f47d0fe85794c547232f9'}
npm
GHSA-67mm-m3wx-j7fr
Command injection in gitlog
The gitlog function in src/index.ts in gitlog before 4.0.4 has a command injection vulnerability.
{'CVE-2021-26541'}
2022-04-27T19:13:33Z
2021-04-13T15:15:29Z
CRITICAL
null
{'CWE-77'}
{'https://github.com/domharrington/node-gitlog/pull/65/commits/bb22ffb2c907e0284f887ab625e12b88c31f4bf4', 'https://www.npmjs.com/package/gitlog', 'https://github.com/domharrington/node-gitlog/pull/65', 'https://nvd.nist.gov/vuln/detail/CVE-2021-26541', 'https://advisory.checkmarx.net/advisory/CX-2020-4301', 'https://github.com/domharrington/node-gitlog'}
null
{'https://github.com/domharrington/node-gitlog/pull/65/commits/bb22ffb2c907e0284f887ab625e12b88c31f4bf4'}
{'https://github.com/domharrington/node-gitlog/pull/65/commits/bb22ffb2c907e0284f887ab625e12b88c31f4bf4'}
npm
GHSA-cgjv-rghq-qhgp
Path Traversal in algo-httpserv
Versions of `algo-httpserv` prior to 1.1.2 are vulnerable to Path Traversal. Due to insufficient input sanitization, attackers can access server files by using relative paths. ## Recommendation Upgrade to version 1.1.2 or later.
null
2021-08-17T22:22:48Z
2019-09-11T23:00:57Z
HIGH
null
{'CWE-22'}
{'https://snyk.io/vuln/SNYK-JS-ALGOHTTPSERV-174741', 'https://www.npmjs.com/advisories/889', 'https://github.com/AlgoRythm-Dylan/httpserv/commit/bcfe9d4316c2b59aab3a64a38905376026888735'}
null
{'https://github.com/AlgoRythm-Dylan/httpserv/commit/bcfe9d4316c2b59aab3a64a38905376026888735'}
{'https://github.com/AlgoRythm-Dylan/httpserv/commit/bcfe9d4316c2b59aab3a64a38905376026888735'}
npm
GHSA-vfvf-mqq8-rwqc
Sanitization bypass using HTML Entities in marked
Affected versions of `marked` are susceptible to a cross-site scripting vulnerability in link components when `sanitize:true` is configured. ## Proof of Concept This flaw exists because link URIs containing HTML entities get processed in an abnormal manner. Any HTML Entities get parsed on a best-effort basis and included in the resulting link, while if that parsing fails that character is omitted. For example: A link URI such as ``` javascript&#x58document;alert&#40;1&#41; ``` Renders a valid link that when clicked will execute `alert(1)`. ## Recommendation Update to version 0.3.6 or later.
{'CVE-2016-10531'}
2020-08-31T18:10:54Z
2019-02-18T23:58:20Z
HIGH
null
{'CWE-79'}
{'https://nodesecurity.io/advisories/101', 'https://github.com/chjj/marked/pull/592', 'https://www.npmjs.com/advisories/101', 'https://nvd.nist.gov/vuln/detail/CVE-2016-10531', 'https://github.com/chjj/marked/pull/592/commits/2cff85979be8e7a026a9aca35542c470cf5da523', 'https://github.com/advisories/GHSA-vfvf-mqq8-rwqc'}
null
{'https://github.com/chjj/marked/pull/592/commits/2cff85979be8e7a026a9aca35542c470cf5da523'}
{'https://github.com/chjj/marked/pull/592/commits/2cff85979be8e7a026a9aca35542c470cf5da523'}
npm
GHSA-9mx2-prfp-8hqp
Prototype Pollution in simpl-schema
This affects the package simpl-schema before 1.10.2. Attacker controlled input into a schema could result in remote code execution within the scope of the surrounding application.
{'CVE-2020-7742'}
2021-04-21T20:37:29Z
2021-05-10T18:38:47Z
HIGH
null
{'CWE-1321'}
{'https://nvd.nist.gov/vuln/detail/CVE-2020-7742', 'https://github.com/longshotlabs/simpl-schema/releases/tag/1.10.2', 'https://github.com/longshotlabs/simpl-schema/commit/50128841fa7fc2d137c36a397054279144caea3d', 'https://snyk.io/vuln/SNYK-JS-SIMPLSCHEMA-1016157'}
null
{'https://github.com/longshotlabs/simpl-schema/commit/50128841fa7fc2d137c36a397054279144caea3d'}
{'https://github.com/longshotlabs/simpl-schema/commit/50128841fa7fc2d137c36a397054279144caea3d'}
npm
GHSA-5q88-cjfq-g2mh
codecov NPM module allows remote attackers to execute arbitrary commands
codecov-node npm module before 3.6.5 allows remote attackers to execute arbitrary commands.The value provided as part of the gcov-root argument is executed by the exec function within lib/codecov.js. This vulnerability exists due to an incomplete fix of CVE-2020-7596.
{'CVE-2020-7597'}
2021-08-19T17:22:07Z
2020-02-19T17:29:39Z
HIGH
null
{'CWE-78'}
{'https://github.com/codecov/codecov-node/commit/02cf13d8b93ac547b5b4c2cfe186b7d874fd234f', 'https://snyk.io/vuln/SNYK-JS-CODECOV-548879', 'https://nvd.nist.gov/vuln/detail/CVE-2020-7597'}
null
{'https://github.com/codecov/codecov-node/commit/02cf13d8b93ac547b5b4c2cfe186b7d874fd234f'}
{'https://github.com/codecov/codecov-node/commit/02cf13d8b93ac547b5b4c2cfe186b7d874fd234f'}
npm
GHSA-g753-jx37-7xwh
ECDSA signature vulnerability of Minerva timing attack in jsrsasign
### Impact ECDSA side-channel attack named [Minerava](https://minerva.crocs.fi.muni.cz/) have been found and it was found that it affects to jsrsasign. Execution time of thousands signature generation have been observed then EC private key which is scalar value may be recovered since point and scalar multiplication time depends on bits of scalar. In jsrsasign 8.0.13 or later, execution time of EC point and scalar multiplication is almost constant and fixed for the issue. - Minerva is one of timing attack or side channel attack for EC. - If you don't use ECDSA class, you are not affected the vulnerability. - The vulnerability is that attacker may guess private key by checking processing time of EC key generation or ECDSA signing. - The cause issue is that point multiplication processing time in ECDSA signing is depends on private key value. - After 8.0.13, processing time of point multiplication in ECDSA signing have become constant for key value in theory. ### Patches Users using ECDSA signature generation should upgrade to 8.0.13 or later. ### Workarounds There is no workarounds in jsrsasign. Update jsrsasign or use other ECDSA library. ### ACKNOWLEDGEMENT Thanks to Jan Jancar @J08nY, Petr Svenda and Vladimir Sedlacek of Masaryk University in Czech Republic to find and report this vulnerability. ### References https://minerva.crocs.fi.muni.cz/ https://www.npmjs.com/advisories/1505 https://github.com/kjur/jsrsasign/issues/411
null
2021-09-22T18:43:42Z
2020-06-30T16:05:08Z
MODERATE
null
{'CWE-362'}
{'https://github.com/kjur/jsrsasign/security/advisories/GHSA-g753-jx37-7xwh', 'https://www.npmjs.com/advisories/1505', 'https://snyk.io/vuln/SNYK-JS-JSRSASIGN-561755', 'https://github.com/kjur/jsrsasign/commit/9dcb89c57408a3d4b5b66aa9138426bd92819e73', 'https://github.com/kjur/jsrsasign/issues/411', 'https://github.com/kjur/jsrsasign', 'https://minerva.crocs.fi.muni.cz/', 'https://github.com/kjur/jsrsasign/releases/tag/8.0.13'}
null
{'https://github.com/kjur/jsrsasign/commit/9dcb89c57408a3d4b5b66aa9138426bd92819e73'}
{'https://github.com/kjur/jsrsasign/commit/9dcb89c57408a3d4b5b66aa9138426bd92819e73'}
npm
GHSA-2m8v-572m-ff2v
Command Injection Vulnerability
### Impact command injection vulnerability ### Patches Problem was fixed with a parameter check. Please upgrade to version >= 5.3.1 ### Workarounds If you cannot upgrade, be sure to check or sanitize service parameters that are passed to si.inetLatency(), si.inetChecksite(), si.services(), si.processLoad() ... do only allow strings, reject any arrays. String sanitation works as expected.
{'CVE-2021-21315'}
2021-02-16T16:50:49Z
2021-02-16T16:51:04Z
MODERATE
null
{'CWE-78'}
{'https://security.netapp.com/advisory/ntap-20210312-0007/', 'https://www.npmjs.com/package/systeminformation', 'https://lists.apache.org/thread.html/r8afea9a83ed568f2647cccc6d8d06126f9815715ddf9a4d479b26b05@%3Cissues.cordova.apache.org%3E', 'https://github.com/sebhildebrandt/systeminformation/commit/07daa05fb06f24f96297abaa30c2ace8bfd8b525', 'https://github.com/sebhildebrandt/systeminformation/security/advisories/GHSA-2m8v-572m-ff2v', 'https://nvd.nist.gov/vuln/detail/CVE-2021-21315'}
null
{'https://github.com/sebhildebrandt/systeminformation/commit/07daa05fb06f24f96297abaa30c2ace8bfd8b525'}
{'https://github.com/sebhildebrandt/systeminformation/commit/07daa05fb06f24f96297abaa30c2ace8bfd8b525'}
npm
GHSA-9j9m-8wjc-ff96
Insufficient Session Expiration in apostrophe
Apostrophe CMS versions between 2.63.0 to 3.3.1 affected by an insufficient session expiration vulnerability, which allows unauthenticated remote attackers to hijack recently logged-in users' sessions.
{'CVE-2021-25979'}
2021-11-19T13:29:28Z
2021-11-10T17:02:44Z
CRITICAL
null
{'CWE-613'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-25979', 'https://github.com/apostrophecms/apostrophe', 'https://github.com/apostrophecms/apostrophe/commit/c211b211f9f4303a77a307cf41aac9b4ef8d2c7c'}
null
{'https://github.com/apostrophecms/apostrophe/commit/c211b211f9f4303a77a307cf41aac9b4ef8d2c7c'}
{'https://github.com/apostrophecms/apostrophe/commit/c211b211f9f4303a77a307cf41aac9b4ef8d2c7c'}
npm
GHSA-hfmf-q43v-2ffj
Improper Key Verification in openpgp
Versions of `openpgp` prior to 4.2.0 are vulnerable to Improper Key Verification. The OpenPGP standard allows signature packets to have subpackets which may be hashed or unhashed. Unhashed subpackets are not cryptographically protected and cannot be trusted. The `openpgp` package does not verify whether a subpacket is hashed. Furthermore, due to the order of parsing a signature packet information from unhashed subpackets overwrites information from hashed subpackets. This may allow an attacker to modify the contents of a key certification signature or revocation signature. Doing so could convince a victim to use an obsolete key for encryption. An attack require a victim to import a manipulated key or update an existing key with a manipulated version. ## Recommendation Upgrade to version 4.2.0 or later. If you are upgrading from a version <4.0.0 it is highly recommended to read the `High-Level API Changes` section of the `openpgp` 4.0.0 release: https://github.com/openpgpjs/openpgpjs/releases/tag/v4.0.0
{'CVE-2019-9154'}
2021-08-17T22:08:26Z
2019-08-23T21:42:18Z
HIGH
null
{'CWE-347'}
{'https://snyk.io/vuln/SNYK-JS-OPENPGP-460247', 'http://packetstormsecurity.com/files/154191/OpenPGP.js-4.2.0-Signature-Bypass-Invalid-Curve-Attack.html', 'https://github.com/openpgpjs/openpgpjs/pull/797', 'https://sec-consult.com/en/blog/advisories/multiple-vulnerabilities-in-openpgp-js/', 'https://nvd.nist.gov/vuln/detail/CVE-2019-9154', 'https://www.npmjs.com/advisories/1161', 'https://github.com/openpgpjs/openpgpjs/pull/797/commits/47138eed61473e13ee8f05931119d3e10542c5e1', 'https://github.com/openpgpjs/openpgpjs/releases/tag/v4.2.0', 'https://www.bsi.bund.de/SharedDocs/Downloads/EN/BSI/Publications/Studies/Mailvelope_Extensions/Mailvelope_Extensions_pdf.html#download=1'}
null
{'https://github.com/openpgpjs/openpgpjs/pull/797/commits/47138eed61473e13ee8f05931119d3e10542c5e1'}
{'https://github.com/openpgpjs/openpgpjs/pull/797/commits/47138eed61473e13ee8f05931119d3e10542c5e1'}
npm
GHSA-3j7m-hmh3-9jmp
Cross-Site Scripting in sanitize-html
Affected versions of `sanitize-html` do not sanitize input recursively, which may allow an attacker to execute arbitrary Javascript. ## Recommendation Update to version 1.4.3 or later.
{'CVE-2016-1000237'}
2021-08-23T15:18:04Z
2020-04-16T03:14:47Z
MODERATE
null
{'CWE-79'}
{'https://www.npmjs.com/advisories/135', 'https://github.com/apostrophecms/sanitize-html/issues/29', 'https://nvd.nist.gov/vuln/detail/CVE-2016-1000237', 'https://nodesecurity.io/advisories/135', 'https://github.com/punkave/sanitize-html/issues/29', 'https://raw.githubusercontent.com/distributedweaknessfiling/cvelist/master/2016/1000xxx/CVE-2016-1000237.json', 'https://github.com/apostrophecms/sanitize-html/commit/762fbc7bba389f3f789cc291c1eb2b64f60f2caf'}
null
{'https://github.com/apostrophecms/sanitize-html/commit/762fbc7bba389f3f789cc291c1eb2b64f60f2caf'}
{'https://github.com/apostrophecms/sanitize-html/commit/762fbc7bba389f3f789cc291c1eb2b64f60f2caf'}
npm
GHSA-29mw-wpgm-hmr9
Regular Expression Denial of Service (ReDoS) in lodash
All versions of package lodash prior to 4.17.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions. Steps to reproduce (provided by reporter Liyuan Chen): var lo = require('lodash'); function build_blank (n) { var ret = "1" for (var i = 0; i < n; i++) { ret += " " } return ret + "1"; } var s = build_blank(50000) var time0 = Date.now(); lo.trim(s) var time_cost0 = Date.now() - time0; console.log("time_cost0: " + time_cost0) var time1 = Date.now(); lo.toNumber(s) var time_cost1 = Date.now() - time1; console.log("time_cost1: " + time_cost1) var time2 = Date.now(); lo.trimEnd(s) var time_cost2 = Date.now() - time2; console.log("time_cost2: " + time_cost2)
{'CVE-2020-28500'}
2022-02-08T21:35:28Z
2022-01-06T20:30:46Z
MODERATE
null
{'CWE-400'}
{'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074892', 'https://www.oracle.com/security-alerts/cpujan2022.html', 'https://github.com/lodash/lodash', 'https://snyk.io/vuln/SNYK-JS-LODASH-1018905', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074893', 'https://security.netapp.com/advisory/ntap-20210312-0006/', 'https://github.com/lodash/lodash/blob/npm/trimEnd.js%23L8', 'https://www.oracle.com/security-alerts/cpuoct2021.html', 'https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074896', 'https://nvd.nist.gov/vuln/detail/CVE-2020-28500', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074895', 'https://github.com/lodash/lodash/pull/5065/commits/02906b8191d3c100c193fe6f7b27d1c40f200bb7', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074894', 'https://github.com/lodash/lodash/pull/5065', 'https://www.oracle.com//security-alerts/cpujul2021.html'}
null
{'https://github.com/lodash/lodash/pull/5065/commits/02906b8191d3c100c193fe6f7b27d1c40f200bb7'}
{'https://github.com/lodash/lodash/pull/5065/commits/02906b8191d3c100c193fe6f7b27d1c40f200bb7'}
npm
GHSA-25mp-g6fv-mqxx
Unexpected server crash in Next.js.
Next.js is a React framework. In versions of Next.js prior to 12.0.5 or 11.1.3, invalid or malformed URLs could lead to a server crash. In order to be affected by this issue, the deployment must use Next.js versions above 11.1.0 and below 12.0.5, Node.js above 15.0.0, and next start or a custom server. Deployments on Vercel are not affected, along with similar environments where invalid requests are filtered before reaching Next.js. Versions 12.0.5 and 11.1.3 contain patches for this issue. Note that prior version 0.9.9 package `next` hosted a different utility (0.4.1 being the latest version of that codebase), and this advisory does not apply to those versions.
{'CVE-2021-43803'}
2022-04-07T16:06:54Z
2021-12-07T21:12:09Z
HIGH
null
{'CWE-20'}
{'https://github.com/vercel/next.js/security/advisories/GHSA-25mp-g6fv-mqxx', 'https://github.com/vercel/next.js/releases/v12.0.5', 'https://github.com/vercel/next.js', 'https://github.com/vercel/next.js/releases/tag/v11.1.3', 'https://github.com/vercel/next.js/commit/6d98b4fb4315dec1badecf0e9bdc212a4272b264', 'https://github.com/vercel/next.js/pull/32080', 'https://nvd.nist.gov/vuln/detail/CVE-2021-43803'}
null
{'https://github.com/vercel/next.js/commit/6d98b4fb4315dec1badecf0e9bdc212a4272b264'}
{'https://github.com/vercel/next.js/commit/6d98b4fb4315dec1badecf0e9bdc212a4272b264'}
npm
GHSA-xmc8-cjfr-phx3
Regular Expression Denial of Service in highcharts
Versions of `highcharts` prior to 6.1.0 are vulnerable to Regular Expression Denial of Service (ReDoS). Untrusted input may cause catastrophic backtracking while matching regular expressions. This can cause the application to be unresponsive leading to Denial of Service. ## Recommendation Upgrade to version 6.1.0 or higher.
{'CVE-2018-20801'}
2021-09-21T22:36:57Z
2019-03-18T15:59:32Z
HIGH
null
{'CWE-185'}
{'https://github.com/advisories/GHSA-xmc8-cjfr-phx3', 'https://security.netapp.com/advisory/ntap-20190715-0001/', 'https://nvd.nist.gov/vuln/detail/CVE-2018-20801', 'https://github.com/highcharts/highcharts', 'https://snyk.io/vuln/npm:highcharts:20180225', 'https://github.com/highcharts/highcharts/commit/7c547e1e0f5e4379f94396efd559a566668c0dfa', 'https://www.npmjs.com/advisories/793'}
null
{'https://github.com/highcharts/highcharts/commit/7c547e1e0f5e4379f94396efd559a566668c0dfa'}
{'https://github.com/highcharts/highcharts/commit/7c547e1e0f5e4379f94396efd559a566668c0dfa'}
npm
GHSA-68gr-cmcp-g3mj
Directory Traversal in lactate
A crafted `GET` request can be leveraged to traverse the directory structure of a host using the lactate web server package, and request arbitrary files outside of the specified web root. This allows for a remote attacker to gain access to arbitrary files on the filesystem that the process has access to read. Mitigating factors: Only files that the user running `lactate` has permission to read will be accessible via this vulnerability. [Proof of concept](https://hackerone.com/reports/296645): Please globally install the `lactate` package and `cd` to a directory you wish to serve assets from. Next, run `lactate -p 8081` to start serving files from this location. The following cURL request can be used to demonstrate this vulnerability by requesting the target `/etc/passwd` file: ``` curl "http://127.0.0.1:8081/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd" ``` ``` root:x:0:0:root:/root:/bin/bash daemon:x:1:1:daemon:/usr/sbin:/usr/sbin/nologin bin:x:2:2:bin:/bin:/usr/sbin/nologin sys:x:3:3:sys:/dev:/usr/sbin/nologin [...] ``` ## Recommendation As there is currently no fix for this issue selecting an alternative static web server would be the best choice.
null
2021-08-16T23:34:10Z
2019-06-14T16:39:31Z
HIGH
null
{'CWE-22'}
{'https://github.com/RetireJS/retire.js/commit/800c8140884eaa5753a49308f560c925fe97b9a5', 'https://www.npmjs.com/advisories/560', 'https://snyk.io/vuln/npm:lactate:20180123', 'https://hackerone.com/reports/296645'}
null
{'https://github.com/RetireJS/retire.js/commit/800c8140884eaa5753a49308f560c925fe97b9a5'}
{'https://github.com/RetireJS/retire.js/commit/800c8140884eaa5753a49308f560c925fe97b9a5'}
npm
GHSA-2cf2-2383-h4jv
Improperly Controlled Modification of Dynamically-Determined Object Attributes in querymen
querymen prior to 2.1.4 allows modification of object properties. The parameters of exported function handler(type, name, fn) can be controlled by users without any sanitization. This could be abused for Prototype Pollution attacks.
{'CVE-2020-7600'}
2021-07-28T18:46:07Z
2021-05-07T16:16:43Z
MODERATE
null
{'CWE-915'}
{'https://nvd.nist.gov/vuln/detail/CVE-2020-7600', 'https://snyk.io/vuln/SNYK-JS-QUERYMEN-559867', 'https://github.com/diegohaz/querymen/commit/1987fefcb3b7508253a29502a008d5063a873cef'}
null
{'https://github.com/diegohaz/querymen/commit/1987fefcb3b7508253a29502a008d5063a873cef'}
{'https://github.com/diegohaz/querymen/commit/1987fefcb3b7508253a29502a008d5063a873cef'}