Action not permitted
Modal body text goes here.
wid-sec-w-2024-3344
Vulnerability from csaf_certbund
Published
2024-11-05 23:00
Modified
2024-11-05 23:00
Summary
HCL BigFix WebUI: Mehrere Open Source Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
BigFix ist eine Lösung zum Erkennen und Verwalten von physischen und virtuellen Endpunkten.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in HCL BigFix WebU ausnutzen, um die Vertraulichkeit, Verfügbarkeit und Integrität zu gefährden.
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "BigFix ist eine L\u00f6sung zum Erkennen und Verwalten von physischen und virtuellen Endpunkten.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in HCL BigFix WebU ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-3344 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3344.json" }, { "category": "self", "summary": "WID-SEC-2024-3344 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3344" }, { "category": "external", "summary": "HCL BigFix Security Advisory vom 2024-11-05", "url": "https://support.hcl-software.com/community?id=community_blog\u0026sys_id=e8e9f77b936dd6100dddf87d1dba103d" } ], "source_lang": "en-US", "title": "HCL BigFix WebUI: Mehrere Open Source Schwachstellen", "tracking": { "current_release_date": "2024-11-05T23:00:00.000+00:00", "generator": { "date": "2024-11-06T11:05:07.499+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2024-3344", "initial_release_date": "2024-11-05T23:00:00.000+00:00", "revision_history": [ { "date": "2024-11-05T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "HCL BigFix", "product": { "name": "HCL BigFix", "product_id": "T036098", "product_identification_helper": { "cpe": "cpe:/a:hcltech:bigfix:webui" } } } ], "category": "vendor", "name": "HCL" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-26159", "notes": [ { "category": "description", "text": "In HCL BigFix existieren mehrere Schwachstellen in mehreren Third Party Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und die Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T036098" ] }, "release_date": "2024-11-05T23:00:00.000+00:00", "title": "CVE-2023-26159" }, { "cve": "CVE-2023-45857", "notes": [ { "category": "description", "text": "In HCL BigFix existieren mehrere Schwachstellen in mehreren Third Party Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und die Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T036098" ] }, "release_date": "2024-11-05T23:00:00.000+00:00", "title": "CVE-2023-45857" }, { "cve": "CVE-2024-21501", "notes": [ { "category": "description", "text": "In HCL BigFix existieren mehrere Schwachstellen in mehreren Third Party Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und die Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T036098" ] }, "release_date": "2024-11-05T23:00:00.000+00:00", "title": "CVE-2024-21501" }, { "cve": "CVE-2024-33883", "notes": [ { "category": "description", "text": "In HCL BigFix existieren mehrere Schwachstellen in mehreren Third Party Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und die Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T036098" ] }, "release_date": "2024-11-05T23:00:00.000+00:00", "title": "CVE-2024-33883" }, { "cve": "CVE-2024-35255", "notes": [ { "category": "description", "text": "In HCL BigFix existieren mehrere Schwachstellen in mehreren Third Party Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und die Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T036098" ] }, "release_date": "2024-11-05T23:00:00.000+00:00", "title": "CVE-2024-35255" }, { "cve": "CVE-2024-38996", "notes": [ { "category": "description", "text": "In HCL BigFix existieren mehrere Schwachstellen in mehreren Third Party Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und die Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T036098" ] }, "release_date": "2024-11-05T23:00:00.000+00:00", "title": "CVE-2024-38996" }, { "cve": "CVE-2024-43796", "notes": [ { "category": "description", "text": "In HCL BigFix existieren mehrere Schwachstellen in mehreren Third Party Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und die Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T036098" ] }, "release_date": "2024-11-05T23:00:00.000+00:00", "title": "CVE-2024-43796" }, { "cve": "CVE-2024-43799", "notes": [ { "category": "description", "text": "In HCL BigFix existieren mehrere Schwachstellen in mehreren Third Party Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und die Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T036098" ] }, "release_date": "2024-11-05T23:00:00.000+00:00", "title": "CVE-2024-43799" }, { "cve": "CVE-2024-43800", "notes": [ { "category": "description", "text": "In HCL BigFix existieren mehrere Schwachstellen in mehreren Third Party Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und die Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T036098" ] }, "release_date": "2024-11-05T23:00:00.000+00:00", "title": "CVE-2024-43800" }, { "cve": "CVE-2024-45296", "notes": [ { "category": "description", "text": "In HCL BigFix existieren mehrere Schwachstellen in mehreren Third Party Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und die Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T036098" ] }, "release_date": "2024-11-05T23:00:00.000+00:00", "title": "CVE-2024-45296" }, { "cve": "CVE-2024-45590", "notes": [ { "category": "description", "text": "In HCL BigFix existieren mehrere Schwachstellen in mehreren Third Party Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und die Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T036098" ] }, "release_date": "2024-11-05T23:00:00.000+00:00", "title": "CVE-2024-45590" }, { "cve": "CVE-2024-8372", "notes": [ { "category": "description", "text": "In HCL BigFix existieren mehrere Schwachstellen in mehreren Third Party Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und die Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T036098" ] }, "release_date": "2024-11-05T23:00:00.000+00:00", "title": "CVE-2024-8372" }, { "cve": "CVE-2024-8373", "notes": [ { "category": "description", "text": "In HCL BigFix existieren mehrere Schwachstellen in mehreren Third Party Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und die Integrit\u00e4t zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T036098" ] }, "release_date": "2024-11-05T23:00:00.000+00:00", "title": "CVE-2024-8373" } ] }
cve-2024-8373
Vulnerability from cvelistv5
Published
2024-09-09 14:48
Modified
2024-11-22 12:04
Severity ?
EPSS score ?
Summary
AngularJS improper sanitization in '<source>' element
References
▼ | URL | Tags |
---|---|---|
https://www.herodevs.com/vulnerability-directory/cve-2024-8373 | third-party-advisory | |
https://codepen.io/herodevs/full/bGPQgMp/8da9ce87e99403ee13a295c305ebfa0b | technical-description, exploit |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:angularjs:angular.js:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "angular.js", "vendor": "angularjs", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8373", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-09T15:04:03.093398Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-09T15:06:07.489Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-11-22T12:04:52.671Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20241122-0003/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "AngularJS", "repo": "https://github.com/angular/angular.js", "vendor": "Google", "versions": [ { "lessThan": "*", "status": "affected", "version": "0.0.0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Improper sanitization of the value of the \u003ctt\u003e[srcset]\u003c/tt\u003e attribute in \u003ctt\u003e\u0026lt;source\u0026gt;\u003c/tt\u003e HTML elements in AngularJS allows attackers to bypass common image source restrictions, which can also lead to a form of \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://owasp.org/www-community/attacks/Content_Spoofing\"\u003eContent Spoofing\u003c/a\u003e.\u003cbr\u003e\u003cbr\u003eThis issue affects all versions of AngularJS.\u003cbr\u003e\u003cbr\u003e\u003cb\u003eNote:\u003c/b\u003e\u003cbr\u003eThe AngularJS project is End-of-Life and will not receive any updates to address this issue. For more information see \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://docs.angularjs.org/misc/version-support-status\"\u003ehere\u003c/a\u003e." } ], "value": "Improper sanitization of the value of the [srcset] attribute in \u003csource\u003e HTML elements in AngularJS allows attackers to bypass common image source restrictions, which can also lead to a form of Content Spoofing https://owasp.org/www-community/attacks/Content_Spoofing .\n\nThis issue affects all versions of AngularJS.\n\nNote:\nThe AngularJS project is End-of-Life and will not receive any updates to address this issue. For more information see here https://docs.angularjs.org/misc/version-support-status ." } ], "impacts": [ { "capecId": "CAPEC-554", "descriptions": [ { "lang": "en", "value": "CAPEC-554 Functionality Bypass" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-791", "description": "CWE-791: Incomplete Filtering of Special Elements", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-09T15:16:49.287Z", "orgId": "36c7be3b-2937-45df-85ea-ca7133ea542c", "shortName": "HeroDevs" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://www.herodevs.com/vulnerability-directory/cve-2024-8373" }, { "tags": [ "technical-description", "exploit" ], "url": "https://codepen.io/herodevs/full/bGPQgMp/8da9ce87e99403ee13a295c305ebfa0b" } ], "source": { "discovery": "UNKNOWN" }, "tags": [ "unsupported-when-assigned", "x_open-source" ], "title": "AngularJS improper sanitization in \u0027\u003csource\u003e\u0027 element", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "36c7be3b-2937-45df-85ea-ca7133ea542c", "assignerShortName": "HeroDevs", "cveId": "CVE-2024-8373", "datePublished": "2024-09-09T14:48:41.513Z", "dateReserved": "2024-09-02T08:44:29.571Z", "dateUpdated": "2024-11-22T12:04:52.671Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-45590
Vulnerability from cvelistv5
Published
2024-09-10 15:54
Modified
2024-09-10 18:47
Severity ?
EPSS score ?
Summary
body-parser vulnerable to denial of service when url encoding is enabled
References
▼ | URL | Tags |
---|---|---|
https://github.com/expressjs/body-parser/security/advisories/GHSA-qwcr-r2fm-qrc7 | x_refsource_CONFIRM | |
https://github.com/expressjs/body-parser/commit/b2695c4450f06ba3b0ccf48d872a229bb41c9bce | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | expressjs | body-parser |
Version: < 1.20.3 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:expressjs:body-parser:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "body-parser", "vendor": "expressjs", "versions": [ { "lessThan": "1.20.3", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-45590", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-10T18:42:41.773305Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-10T18:47:22.965Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "body-parser", "vendor": "expressjs", "versions": [ { "status": "affected", "version": "\u003c 1.20.3" } ] } ], "descriptions": [ { "lang": "en", "value": "body-parser is Node.js body parsing middleware. body-parser \u003c1.20.3 is vulnerable to denial of service when url encoding is enabled. A malicious actor using a specially crafted payload could flood the server with a large number of requests, resulting in denial of service. This issue is patched in 1.20.3." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-405", "description": "CWE-405: Asymmetric Resource Consumption (Amplification)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T15:54:02.330Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/expressjs/body-parser/security/advisories/GHSA-qwcr-r2fm-qrc7", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/expressjs/body-parser/security/advisories/GHSA-qwcr-r2fm-qrc7" }, { "name": "https://github.com/expressjs/body-parser/commit/b2695c4450f06ba3b0ccf48d872a229bb41c9bce", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/expressjs/body-parser/commit/b2695c4450f06ba3b0ccf48d872a229bb41c9bce" } ], "source": { "advisory": "GHSA-qwcr-r2fm-qrc7", "discovery": "UNKNOWN" }, "title": "body-parser vulnerable to denial of service when url encoding is enabled" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-45590", "datePublished": "2024-09-10T15:54:02.330Z", "dateReserved": "2024-09-02T16:00:02.422Z", "dateUpdated": "2024-09-10T18:47:22.965Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-45296
Vulnerability from cvelistv5
Published
2024-09-09 19:07
Modified
2024-09-09 19:38
Severity ?
EPSS score ?
Summary
path-to-regexp outputs backtracking regular expressions
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | pillarjs | path-to-regexp |
Version: < 0.1.10 Version: >= 0.2.0, < 8.0.0 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:pillarjs:path-to-regexp:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "path-to-regexp", "vendor": "pillarjs", "versions": [ { "lessThan": "0.1.0", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.0.0", "status": "affected", "version": "0.2.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-45296", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-09T19:32:57.513942Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-09T19:38:12.783Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "path-to-regexp", "vendor": "pillarjs", "versions": [ { "status": "affected", "version": "\u003c 0.1.10" }, { "status": "affected", "version": "\u003e= 0.2.0, \u003c 8.0.0" } ] } ], "descriptions": [ { "lang": "en", "value": "path-to-regexp turns path strings into a regular expressions. In certain cases, path-to-regexp will output a regular expression that can be exploited to cause poor performance. Because JavaScript is single threaded and regex matching runs on the main thread, poor performance will block the event loop and lead to a DoS. The bad regular expression is generated any time you have two parameters within a single segment, separated by something that is not a period (.). For users of 0.1, upgrade to 0.1.10. All other users should upgrade to 8.0.0." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1333", "description": "CWE-1333: Inefficient Regular Expression Complexity", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-09T19:07:40.313Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/pillarjs/path-to-regexp/security/advisories/GHSA-9wv6-86v2-598j", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/pillarjs/path-to-regexp/security/advisories/GHSA-9wv6-86v2-598j" }, { "name": "https://github.com/pillarjs/path-to-regexp/commit/29b96b4a1de52824e1ca0f49a701183cc4ed476f", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/pillarjs/path-to-regexp/commit/29b96b4a1de52824e1ca0f49a701183cc4ed476f" }, { "name": "https://github.com/pillarjs/path-to-regexp/commit/60f2121e9b66b7b622cc01080df0aabda9eedee6", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/pillarjs/path-to-regexp/commit/60f2121e9b66b7b622cc01080df0aabda9eedee6" } ], "source": { "advisory": "GHSA-9wv6-86v2-598j", "discovery": "UNKNOWN" }, "title": "path-to-regexp outputs backtracking regular expressions" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-45296", "datePublished": "2024-09-09T19:07:40.313Z", "dateReserved": "2024-08-26T18:25:35.442Z", "dateUpdated": "2024-09-09T19:38:12.783Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-33883
Vulnerability from cvelistv5
Published
2024-04-28 00:00
Modified
2024-08-02 02:42
Severity ?
EPSS score ?
Summary
The ejs (aka Embedded JavaScript templates) package before 3.1.10 for Node.js lacks certain pollution protection.
References
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-33883", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-29T17:22:05.915082Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-693", "description": "CWE-693 Protection Mechanism Failure", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-30T15:23:09.472Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T02:42:59.934Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/mde/ejs/commit/e469741dca7df2eb400199e1cdb74621e3f89aa5" }, { "tags": [ "x_transferred" ], "url": "https://github.com/mde/ejs/compare/v3.1.9...v3.1.10" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240605-0003/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The ejs (aka Embedded JavaScript templates) package before 3.1.10 for Node.js lacks certain pollution protection." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-10T16:12:59.897713", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/mde/ejs/commit/e469741dca7df2eb400199e1cdb74621e3f89aa5" }, { "url": "https://github.com/mde/ejs/compare/v3.1.9...v3.1.10" }, { "url": "https://security.netapp.com/advisory/ntap-20240605-0003/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-33883", "datePublished": "2024-04-28T00:00:00", "dateReserved": "2024-04-28T00:00:00", "dateUpdated": "2024-08-02T02:42:59.934Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26159
Vulnerability from cvelistv5
Published
2024-01-02 05:00
Modified
2024-08-02 11:39
Severity ?
EPSS score ?
Summary
Versions of the package follow-redirects before 1.15.4 are vulnerable to Improper Input Validation due to the improper handling of URLs by the url.parse() function. When new URL() throws an error, it can be manipulated to misinterpret the hostname. An attacker could exploit this weakness to redirect traffic to a malicious site, potentially leading to information disclosure, phishing attacks, or other security breaches.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | follow-redirects |
Version: 0 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:39:06.643Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://security.snyk.io/vuln/SNYK-JS-FOLLOWREDIRECTS-6141137" }, { "tags": [ "x_transferred" ], "url": "https://github.com/follow-redirects/follow-redirects/issues/235" }, { "tags": [ "x_transferred" ], "url": "https://github.com/follow-redirects/follow-redirects/pull/236" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZ425BFKNBQ6AK7I5SAM56TWON5OF2XM/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "follow-redirects", "vendor": "n/a", "versions": [ { "lessThan": "1.15.4", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "value": "Kim Donggyu" } ], "descriptions": [ { "lang": "en", "value": "Versions of the package follow-redirects before 1.15.4 are vulnerable to Improper Input Validation due to the improper handling of URLs by the url.parse() function. When new URL() throws an error, it can be manipulated to misinterpret the hostname. An attacker could exploit this weakness to redirect traffic to a malicious site, potentially leading to information disclosure, phishing attacks, or other security breaches." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "Improper Input Validation", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-02T05:00:00.659Z", "orgId": "bae035ff-b466-4ff4-94d0-fc9efd9e1730", "shortName": "snyk" }, "references": [ { "url": "https://security.snyk.io/vuln/SNYK-JS-FOLLOWREDIRECTS-6141137" }, { "url": "https://github.com/follow-redirects/follow-redirects/issues/235" }, { "url": "https://github.com/follow-redirects/follow-redirects/pull/236" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZ425BFKNBQ6AK7I5SAM56TWON5OF2XM/" } ] } }, "cveMetadata": { "assignerOrgId": "bae035ff-b466-4ff4-94d0-fc9efd9e1730", "assignerShortName": "snyk", "cveId": "CVE-2023-26159", "datePublished": "2024-01-02T05:00:00.659Z", "dateReserved": "2023-02-20T10:28:48.931Z", "dateUpdated": "2024-08-02T11:39:06.643Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45857
Vulnerability from cvelistv5
Published
2023-11-08 00:00
Modified
2024-09-04 15:15
Severity ?
EPSS score ?
Summary
An issue discovered in Axios 1.5.1 inadvertently reveals the confidential XSRF-TOKEN stored in cookies by including it in the HTTP header X-XSRF-TOKEN for every request made to any host allowing attackers to view sensitive information.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:29:32.674Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/axios/axios/issues/6006" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-45857", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-04T15:13:57.418014Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-04T15:15:16.506Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue discovered in Axios 1.5.1 inadvertently reveals the confidential XSRF-TOKEN stored in cookies by including it in the HTTP header X-XSRF-TOKEN for every request made to any host allowing attackers to view sensitive information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-21T19:06:56.497896", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/axios/axios/issues/6006" }, { "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-45857", "datePublished": "2023-11-08T00:00:00", "dateReserved": "2023-10-14T00:00:00", "dateUpdated": "2024-09-04T15:15:16.506Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-35255
Vulnerability from cvelistv5
Published
2024-06-11 16:59
Modified
2024-08-02 03:07
Severity ?
EPSS score ?
Summary
Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-35255 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Azure Identity Library for .NET |
Version: 1.0.0 < 1.11.4 cpe:2.3:a:microsoft:azure_identity_library_for_.net:-:*:*:*:*:*:*:* |
||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-35255", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-13T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-14T03:55:56.287Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T03:07:46.822Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-35255" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:microsoft:azure_identity_library_for_.net:-:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Identity Library for .NET", "vendor": "Microsoft", "versions": [ { "lessThan": "1.11.4", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:microsoft_authentication_library_for_java:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:microsoft_authentication_library_for_.net:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:microsoft_authentication_library_for_node.js:-:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Authentication Library", "vendor": "Microsoft", "versions": [ { "lessThan": "1.15.1", "status": "affected", "version": "1.0.0", "versionType": "custom" }, { "lessThan": "4.61.3", "status": "affected", "version": "1.0.0", "versionType": "custom" }, { "lessThan": "2.9.2", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:azure_identity_sdk_for_go:-:*:*:*:*:-:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Identity Library", "vendor": "Microsoft", "versions": [ { "lessThan": "1.6.0", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:azure_identity_library_for_java:-:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Identity Library for Java", "vendor": "Microsoft", "versions": [ { "lessThan": "1.12.2", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:azure_identity_library_for_javascript:-:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Identity Library for JavaScript", "vendor": "Microsoft", "versions": [ { "lessThan": "4.2.1", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:azure_identity_library_for_c_plus_plus:-:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Identity Library for C++", "vendor": "Microsoft", "versions": [ { "lessThan": "1.8.0", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:azure_identity_library_for_python:-:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Azure Identity Library for Python", "vendor": "Microsoft", "versions": [ { "lessThan": "1.16.1", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2024-06-11T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-362", "description": "CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-19T21:13:23.822Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-35255" } ], "title": "Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2024-35255", "datePublished": "2024-06-11T16:59:47.754Z", "dateReserved": "2024-05-14T20:14:47.411Z", "dateUpdated": "2024-08-02T03:07:46.822Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21501
Vulnerability from cvelistv5
Published
2024-02-24 05:00
Modified
2024-08-28 17:49
Severity ?
EPSS score ?
Summary
Versions of the package sanitize-html before 2.12.1 are vulnerable to Information Exposure when used on the backend and with the style attribute allowed, allowing enumeration of files in the system (including project dependencies). An attacker could exploit this vulnerability to gather details about the file system structure and dependencies of the targeted server.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | n/a | sanitize-html |
Version: 0 ≤ |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T22:20:40.904Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://security.snyk.io/vuln/SNYK-JS-SANITIZEHTML-6256334" }, { "tags": [ "x_transferred" ], "url": "https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-6276557" }, { "tags": [ "x_transferred" ], "url": "https://gist.github.com/Slonser/8b4d061abe6ee1b2e10c7242987674cf" }, { "tags": [ "x_transferred" ], "url": "https://github.com/apostrophecms/sanitize-html/pull/650" }, { "tags": [ "x_transferred" ], "url": "https://github.com/apostrophecms/apostrophe/discussions/4436" }, { "tags": [ "x_transferred" ], "url": "https://github.com/apostrophecms/sanitize-html/commit/c5dbdf77fe8b836d3bf4554ea39edb45281ec0b4" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P4I5X6V3LYUNBMZ5YOW4BV427TH3IK4S/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4EB5JPYRCTS64EA5AMV3INHDPI6I4AW7/" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:apostrophecms:sanitize-html:*:*:*:*:*:node.js:*:*" ], "defaultStatus": "unknown", "product": "sanitize-html", "vendor": "apostrophecms", "versions": [ { "lessThan": "2.12.1", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-21501", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-28T17:45:45.938662Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-538", "description": "CWE-538 Insertion of Sensitive Information into Externally-Accessible File or Directory", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-28T17:49:19.931Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "sanitize-html", "vendor": "n/a", "versions": [ { "lessThan": "2.12.1", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "product": "org.webjars.npm:sanitize-html", "vendor": "n/a", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "value": "Vsevolod Kokorin (Slonser) of Solidlab" } ], "descriptions": [ { "lang": "en", "value": "Versions of the package sanitize-html before 2.12.1 are vulnerable to Information Exposure when used on the backend and with the style attribute allowed, allowing enumeration of files in the system (including project dependencies). An attacker could exploit this vulnerability to gather details about the file system structure and dependencies of the targeted server." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "Information Exposure", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-06T14:09:39.016Z", "orgId": "bae035ff-b466-4ff4-94d0-fc9efd9e1730", "shortName": "snyk" }, "references": [ { "url": "https://security.snyk.io/vuln/SNYK-JS-SANITIZEHTML-6256334" }, { "url": "https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-6276557" }, { "url": "https://gist.github.com/Slonser/8b4d061abe6ee1b2e10c7242987674cf" }, { "url": "https://github.com/apostrophecms/sanitize-html/pull/650" }, { "url": "https://github.com/apostrophecms/apostrophe/discussions/4436" }, { "url": "https://github.com/apostrophecms/sanitize-html/commit/c5dbdf77fe8b836d3bf4554ea39edb45281ec0b4" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P4I5X6V3LYUNBMZ5YOW4BV427TH3IK4S/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4EB5JPYRCTS64EA5AMV3INHDPI6I4AW7/" } ] } }, "cveMetadata": { "assignerOrgId": "bae035ff-b466-4ff4-94d0-fc9efd9e1730", "assignerShortName": "snyk", "cveId": "CVE-2024-21501", "datePublished": "2024-02-24T05:00:02.731Z", "dateReserved": "2023-12-22T12:33:20.119Z", "dateUpdated": "2024-08-28T17:49:19.931Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-43796
Vulnerability from cvelistv5
Published
2024-09-10 14:36
Modified
2024-09-10 15:58
Severity ?
EPSS score ?
Summary
express vulnerable to XSS via response.redirect()
References
▼ | URL | Tags |
---|---|---|
https://github.com/expressjs/express/security/advisories/GHSA-qw6h-vgh9-j6wx | x_refsource_CONFIRM | |
https://github.com/expressjs/express/commit/54271f69b511fea198471e6ff3400ab805d6b553 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-43796", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-10T15:58:36.256748Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-10T15:58:45.956Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "express", "vendor": "expressjs", "versions": [ { "status": "affected", "version": "\u003c 4.20.0" }, { "status": "affected", "version": "\u003e= 5.0.0-alpha.1, \u003c 5.0.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Express.js minimalist web framework for node. In express \u003c 4.20.0, passing untrusted user input - even after sanitizing it - to response.redirect() may execute untrusted code. This issue is patched in express 4.20.0." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T14:36:27.380Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/expressjs/express/security/advisories/GHSA-qw6h-vgh9-j6wx", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/expressjs/express/security/advisories/GHSA-qw6h-vgh9-j6wx" }, { "name": "https://github.com/expressjs/express/commit/54271f69b511fea198471e6ff3400ab805d6b553", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/expressjs/express/commit/54271f69b511fea198471e6ff3400ab805d6b553" } ], "source": { "advisory": "GHSA-qw6h-vgh9-j6wx", "discovery": "UNKNOWN" }, "title": "express vulnerable to XSS via response.redirect()" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-43796", "datePublished": "2024-09-10T14:36:27.380Z", "dateReserved": "2024-08-16T14:20:37.325Z", "dateUpdated": "2024-09-10T15:58:45.956Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-43800
Vulnerability from cvelistv5
Published
2024-09-10 14:50
Modified
2024-09-10 19:08
Severity ?
EPSS score ?
Summary
serve-static affected by template injection that can lead to XSS
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | expressjs | serve-static |
Version: < 1.16.0 Version: >= 2.0.0, < 2.1.0 |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-43800", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-10T19:07:51.583443Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-10T19:08:02.494Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "serve-static", "vendor": "expressjs", "versions": [ { "status": "affected", "version": "\u003c 1.16.0" }, { "status": "affected", "version": "\u003e= 2.0.0, \u003c 2.1.0" } ] } ], "descriptions": [ { "lang": "en", "value": "serve-static serves static files. serve-static passes untrusted user input - even after sanitizing it - to redirect() may execute untrusted code. This issue is patched in serve-static 1.16.0." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T14:50:06.043Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/expressjs/serve-static/security/advisories/GHSA-cm22-4g7w-348p", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/expressjs/serve-static/security/advisories/GHSA-cm22-4g7w-348p" }, { "name": "https://github.com/expressjs/serve-static/commit/0c11fad159898cdc69fd9ab63269b72468ecaf6b", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/expressjs/serve-static/commit/0c11fad159898cdc69fd9ab63269b72468ecaf6b" }, { "name": "https://github.com/expressjs/serve-static/commit/ce730896fddce1588111d9ef6fdf20896de5c6fa", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/expressjs/serve-static/commit/ce730896fddce1588111d9ef6fdf20896de5c6fa" } ], "source": { "advisory": "GHSA-cm22-4g7w-348p", "discovery": "UNKNOWN" }, "title": "serve-static affected by template injection that can lead to XSS" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-43800", "datePublished": "2024-09-10T14:50:06.043Z", "dateReserved": "2024-08-16T14:20:37.326Z", "dateUpdated": "2024-09-10T19:08:02.494Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-38996
Vulnerability from cvelistv5
Published
2024-07-01 00:00
Modified
2024-08-02 04:19
Severity ?
EPSS score ?
Summary
ag-grid-community v31.3.2 and ag-grid-enterprise v31.3.2 were discovered to contain a prototype pollution via the _.mergeDeep function. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:ag-grid:ag-grid-community:31.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:ag-grid:ag-grid-enterprise:31.3.2:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ag-grid-enterprise", "vendor": "ag-grid", "versions": [ { "status": "affected", "version": "31.3.2" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-38996", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-02T18:32:04.801249Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1321", "description": "CWE-1321 Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-02T18:38:11.706Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T04:19:20.621Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://gist.github.com/mestrtee/c1590660750744f25e86ba1bf240844b" }, { "tags": [ "x_transferred" ], "url": "https://gist.github.com/mestrtee/f8037d492dab0d77bca719e05d31c08b" }, { "tags": [ "x_transferred" ], "url": "https://gist.github.com/mestrtee/18e8c27f3a6376e7cf082cfe1ca766fa" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "ag-grid-community v31.3.2 and ag-grid-enterprise v31.3.2 were discovered to contain a prototype pollution via the _.mergeDeep function. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-01T12:49:24.566239", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://gist.github.com/mestrtee/c1590660750744f25e86ba1bf240844b" }, { "url": "https://gist.github.com/mestrtee/f8037d492dab0d77bca719e05d31c08b" }, { "url": "https://gist.github.com/mestrtee/18e8c27f3a6376e7cf082cfe1ca766fa" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-38996", "datePublished": "2024-07-01T00:00:00", "dateReserved": "2024-06-21T00:00:00", "dateUpdated": "2024-08-02T04:19:20.621Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-43799
Vulnerability from cvelistv5
Published
2024-09-10 14:45
Modified
2024-09-10 19:34
Severity ?
EPSS score ?
Summary
send vulnerable to template injection that can lead to XSS
References
▼ | URL | Tags |
---|---|---|
https://github.com/pillarjs/send/security/advisories/GHSA-m6fv-jmcg-4jfg | x_refsource_CONFIRM | |
https://github.com/pillarjs/send/commit/ae4f2989491b392ae2ef3b0015a019770ae65d35 | x_refsource_MISC |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-43799", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-10T19:34:08.487499Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-10T19:34:18.557Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "send", "vendor": "pillarjs", "versions": [ { "status": "affected", "version": "\u003c 0.19.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Send is a library for streaming files from the file system as a http response. Send passes untrusted user input to SendStream.redirect() which executes untrusted code. This issue is patched in send 0.19.0." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-10T14:45:06.761Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/pillarjs/send/security/advisories/GHSA-m6fv-jmcg-4jfg", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/pillarjs/send/security/advisories/GHSA-m6fv-jmcg-4jfg" }, { "name": "https://github.com/pillarjs/send/commit/ae4f2989491b392ae2ef3b0015a019770ae65d35", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/pillarjs/send/commit/ae4f2989491b392ae2ef3b0015a019770ae65d35" } ], "source": { "advisory": "GHSA-m6fv-jmcg-4jfg", "discovery": "UNKNOWN" }, "title": "send vulnerable to template injection that can lead to XSS" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-43799", "datePublished": "2024-09-10T14:45:06.761Z", "dateReserved": "2024-08-16T14:20:37.326Z", "dateUpdated": "2024-09-10T19:34:18.557Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-8372
Vulnerability from cvelistv5
Published
2024-09-09 14:46
Modified
2024-11-22 12:04
Severity ?
EPSS score ?
Summary
AngularJS improper sanitization in 'srcset' attribute
References
▼ | URL | Tags |
---|---|---|
https://www.herodevs.com/vulnerability-directory/cve-2024-8372 | third-party-advisory | |
https://codepen.io/herodevs/full/xxoQRNL/0072e627abe03e9cda373bc75b4c1017 | technical-description, exploit |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:angularjs:angular.js:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "angular.js", "vendor": "angularjs", "versions": [ { "lessThan": "*", "status": "affected", "version": "1.3.0-rc.4", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8372", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-09T15:06:37.579433Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-09T15:07:26.780Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-11-22T12:04:51.702Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20241122-0002/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "AngularJS", "repo": "https://github.com/angular/angular.js", "vendor": "Google", "versions": [ { "lessThan": "*", "status": "affected", "version": "1.3.0-rc.4", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Improper sanitization of the value of the \u0027\u003ctt\u003e[srcset]\u003c/tt\u003e\u0027 attribute in AngularJS allows attackers to bypass common image source restrictions, which can also lead to a form of \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://owasp.org/www-community/attacks/Content_Spoofing\"\u003eContent Spoofing\u003c/a\u003e.\u003cbr\u003e\u003cbr\u003eThis issue affects AngularJS versions 1.3.0-rc.4 and greater.\u003cbr\u003e\u003cbr\u003e\u003cb\u003eNote:\u003c/b\u003e\u003cbr\u003eThe AngularJS project is End-of-Life and will not receive any updates to address this issue. For more information see \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://docs.angularjs.org/misc/version-support-status\"\u003ehere\u003c/a\u003e." } ], "value": "Improper sanitization of the value of the \u0027[srcset]\u0027 attribute in AngularJS allows attackers to bypass common image source restrictions, which can also lead to a form of Content Spoofing https://owasp.org/www-community/attacks/Content_Spoofing .\n\nThis issue affects AngularJS versions 1.3.0-rc.4 and greater.\n\nNote:\nThe AngularJS project is End-of-Life and will not receive any updates to address this issue. For more information see here https://docs.angularjs.org/misc/version-support-status ." } ], "impacts": [ { "capecId": "CAPEC-554", "descriptions": [ { "lang": "en", "value": "CAPEC-554 Functionality Bypass" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1289", "description": "CWE-1289: Improper Validation of Unsafe Equivalence in Input", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-09T14:58:56.291Z", "orgId": "36c7be3b-2937-45df-85ea-ca7133ea542c", "shortName": "HeroDevs" }, "references": [ { "tags": [ "third-party-advisory" ], "url": "https://www.herodevs.com/vulnerability-directory/cve-2024-8372" }, { "tags": [ "technical-description", "exploit" ], "url": "https://codepen.io/herodevs/full/xxoQRNL/0072e627abe03e9cda373bc75b4c1017" } ], "source": { "discovery": "UNKNOWN" }, "tags": [ "unsupported-when-assigned", "x_open-source" ], "title": "AngularJS improper sanitization in \u0027srcset\u0027 attribute", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "36c7be3b-2937-45df-85ea-ca7133ea542c", "assignerShortName": "HeroDevs", "cveId": "CVE-2024-8372", "datePublished": "2024-09-09T14:46:03.134Z", "dateReserved": "2024-09-02T08:44:11.786Z", "dateUpdated": "2024-11-22T12:04:51.702Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.