|
2576 | 2576 | "https://github.com/dojo/dojo/pull/307" |
2577 | 2577 | ] |
2578 | 2578 | }, |
| 2579 | + { |
| 2580 | + "below": "1.2.0", |
| 2581 | + "severity": "medium", |
| 2582 | + "cwe": [ |
| 2583 | + "CWE-79" |
| 2584 | + ], |
| 2585 | + "identifiers": { |
| 2586 | + "summary": "Versions of dojo prior to 1.2.0 are vulnerable to Cross-Site Scripting (XSS). The package fails to sanitize HTML code in user-controlled input, allowing attackers to execute arbitrary JavaScript in the victim's browser.", |
| 2587 | + "CVE": [ |
| 2588 | + "CVE-2015-5654" |
| 2589 | + ], |
| 2590 | + "githubID": "GHSA-p82g-2xpp-m5r3" |
| 2591 | + }, |
| 2592 | + "info": [ |
| 2593 | + "https://nvd.nist.gov/vuln/detail/CVE-2015-5654" |
| 2594 | + ] |
| 2595 | + }, |
2579 | 2596 | { |
2580 | 2597 | "atOrAbove": "1.2", |
2581 | 2598 | "below": "1.2.4", |
|
2670 | 2687 | "https://github.com/dojo/dojo/pull/307" |
2671 | 2688 | ] |
2672 | 2689 | }, |
2673 | | - { |
2674 | | - "below": "1.9.1", |
2675 | | - "severity": "medium", |
2676 | | - "cwe": [ |
2677 | | - "CWE-79" |
2678 | | - ], |
2679 | | - "identifiers": { |
2680 | | - "summary": "Versions of dojo prior to 1.2.0 are vulnerable to Cross-Site Scripting (XSS). The package fails to sanitize HTML code in user-controlled input, allowing attackers to execute arbitrary JavaScript in the victim's browser.", |
2681 | | - "CVE": [ |
2682 | | - "CVE-2015-5654" |
2683 | | - ], |
2684 | | - "githubID": "GHSA-p82g-2xpp-m5r3" |
2685 | | - }, |
2686 | | - "info": [ |
2687 | | - "https://nvd.nist.gov/vuln/detail/CVE-2015-5654" |
2688 | | - ] |
2689 | | - }, |
2690 | 2690 | { |
2691 | 2691 | "atOrAbove": "1.10.0", |
2692 | 2692 | "below": "1.10.10", |
|
4365 | 4365 | "https://github.com/cure53/DOMPurify/releases" |
4366 | 4366 | ] |
4367 | 4367 | }, |
| 4368 | + { |
| 4369 | + "atOrAbove": "0", |
| 4370 | + "below": "2.4.2", |
| 4371 | + "cwe": [ |
| 4372 | + "CWE-1321" |
| 4373 | + ], |
| 4374 | + "severity": "high", |
| 4375 | + "identifiers": { |
| 4376 | + "summary": "DOMPurify vulnerable to tampering by prototype polution", |
| 4377 | + "CVE": [ |
| 4378 | + "CVE-2024-48910" |
| 4379 | + ], |
| 4380 | + "githubID": "GHSA-p3vf-v8qc-cwcr" |
| 4381 | + }, |
| 4382 | + "info": [ |
| 4383 | + "https://github.com/advisories/GHSA-p3vf-v8qc-cwcr", |
| 4384 | + "https://github.com/cure53/DOMPurify/security/advisories/GHSA-p3vf-v8qc-cwcr", |
| 4385 | + "https://nvd.nist.gov/vuln/detail/CVE-2024-48910", |
| 4386 | + "https://github.com/cure53/DOMPurify/commit/d1dd0374caef2b4c56c3bd09fe1988c3479166dc", |
| 4387 | + "https://github.com/cure53/DOMPurify" |
| 4388 | + ] |
| 4389 | + }, |
4368 | 4390 | { |
4369 | 4391 | "atOrAbove": "0", |
4370 | 4392 | "below": "2.5.0", |
|
5106 | 5128 | "https://github.com/advisories/GHSA-4p24-vmcr-4gqj" |
5107 | 5129 | ] |
5108 | 5130 | }, |
| 5131 | + { |
| 5132 | + "atOrAbove": "1.4.0", |
| 5133 | + "below": "3.4.1", |
| 5134 | + "cwe": [ |
| 5135 | + "CWE-79" |
| 5136 | + ], |
| 5137 | + "severity": "medium", |
| 5138 | + "identifiers": { |
| 5139 | + "summary": "Bootstrap Cross-Site Scripting (XSS) vulnerability for data-* attributes", |
| 5140 | + "CVE": [ |
| 5141 | + "CVE-2024-6485" |
| 5142 | + ], |
| 5143 | + "githubID": "GHSA-vxmc-5x29-h64v" |
| 5144 | + }, |
| 5145 | + "info": [ |
| 5146 | + "https://github.com/advisories/GHSA-vxmc-5x29-h64v", |
| 5147 | + "https://nvd.nist.gov/vuln/detail/CVE-2024-6485", |
| 5148 | + "https://github.com/twbs/bootstrap", |
| 5149 | + "https://www.herodevs.com/vulnerability-directory/cve-2024-6485" |
| 5150 | + ] |
| 5151 | + }, |
5109 | 5152 | { |
5110 | 5153 | "atOrAbove": "3.0.0", |
5111 | 5154 | "below": "3.4.1", |
|
5744 | 5787 | "info": [ |
5745 | 5788 | "https://github.com/vuejs/vue/releases/tag/v2.6.11" |
5746 | 5789 | ] |
| 5790 | + }, |
| 5791 | + { |
| 5792 | + "atOrAbove": "2.0.0-alpha.1", |
| 5793 | + "below": "3.0.0-alpha.0", |
| 5794 | + "cwe": [ |
| 5795 | + "CWE-1333" |
| 5796 | + ], |
| 5797 | + "severity": "low", |
| 5798 | + "identifiers": { |
| 5799 | + "summary": "ReDoS vulnerability in vue package that is exploitable through inefficient regex evaluation in the parseHTML function", |
| 5800 | + "CVE": [ |
| 5801 | + "CVE-2024-9506" |
| 5802 | + ], |
| 5803 | + "githubID": "GHSA-5j4c-8p2g-v4jx" |
| 5804 | + }, |
| 5805 | + "info": [ |
| 5806 | + "https://github.com/advisories/GHSA-5j4c-8p2g-v4jx", |
| 5807 | + "https://nvd.nist.gov/vuln/detail/CVE-2024-9506", |
| 5808 | + "https://github.com/vuejs/core", |
| 5809 | + "https://www.herodevs.com/vulnerability-directory/cve-2024-9506" |
| 5810 | + ] |
5747 | 5811 | } |
5748 | 5812 | ], |
5749 | 5813 | "extractors": { |
|
5757 | 5821 | ], |
5758 | 5822 | "filecontent": [ |
5759 | 5823 | "/\\*!\\n \\* Vue.js v(§§version§§)", |
| 5824 | + "/\\*\\*?!?\\n ?\\* vue v(§§version§§)", |
5760 | 5825 | "Vue.version = '(§§version§§)';", |
5761 | 5826 | "'(§§version§§)'[^\\n]{0,8000}Vue compiler", |
5762 | 5827 | "\\* Original file: /npm/vue@(§§version§§)/dist/vue.(global|common).js", |
5763 | 5828 | "const version[ ]*=[ ]*\"(§§version§§)\";[\\s]*/\\*\\*[\\s]*\\* SSR utils for \\\\@vue/server-renderer", |
5764 | | - "\\.__vue_app__=.{0,8000}?const [a-z]+=\"(§§version§§)\"," |
| 5829 | + "\\.__vue_app__=.{0,8000}?const [a-z]+=\"(§§version§§)\",", |
| 5830 | + "let [A-Za-z]+=\"(§§version§§)\",..=\"undefined\"!=typeof window&&window.trustedTypes;if\\(..\\)try\\{.=..\\.createPolicy\\(\"vue\",", |
| 5831 | + "isCustomElement.{1,5}?compilerOptions.{0,500}exposeProxy.{0,700}\"(§§version§§)\"", |
| 5832 | + "\"(§§version§§)\"[\\s\\S]{0,150}\\.createPolicy\\(\"vue\"", |
| 5833 | + "devtoolsFormatters[\\s\\S]{50,180}\"(§§version§§)\"[\\s\\S]{50,180}\\.createElement\\(\"template\"\\)" |
5765 | 5834 | ] |
5766 | 5835 | } |
5767 | 5836 | }, |
|
6250 | 6319 | }, |
6251 | 6320 | { |
6252 | 6321 | "below": "3.8.0", |
6253 | | - "severity": "high", |
| 6322 | + "severity": "medium", |
6254 | 6323 | "cwe": [ |
6255 | 6324 | "CWE-22" |
6256 | 6325 | ], |
|
6679 | 6748 | ] |
6680 | 6749 | }, |
6681 | 6750 | { |
6682 | | - "atOrAbove": "13.4.0", |
| 6751 | + "atOrAbove": "13.3.1", |
6683 | 6752 | "below": "13.5.0", |
6684 | 6753 | "cwe": [ |
6685 | 6754 | "CWE-400" |
|
6814 | 6883 | "https://github.com/vercel/next.js/commit/bd164d53af259c05f1ab434004bcfdd3837d7cda", |
6815 | 6884 | "https://github.com/vercel/next.js" |
6816 | 6885 | ] |
| 6886 | + }, |
| 6887 | + { |
| 6888 | + "atOrAbove": "9.5.5", |
| 6889 | + "below": "14.2.15", |
| 6890 | + "cwe": [ |
| 6891 | + "CWE-285" |
| 6892 | + ], |
| 6893 | + "severity": "high", |
| 6894 | + "identifiers": { |
| 6895 | + "summary": "Next.js authorization bypass vulnerability", |
| 6896 | + "CVE": [ |
| 6897 | + "CVE-2024-51479" |
| 6898 | + ], |
| 6899 | + "githubID": "GHSA-7gfc-8cq8-jh5f" |
| 6900 | + }, |
| 6901 | + "info": [ |
| 6902 | + "https://github.com/advisories/GHSA-7gfc-8cq8-jh5f", |
| 6903 | + "https://github.com/vercel/next.js/security/advisories/GHSA-7gfc-8cq8-jh5f", |
| 6904 | + "https://nvd.nist.gov/vuln/detail/CVE-2024-51479", |
| 6905 | + "https://github.com/vercel/next.js/commit/1c8234eb20bc8afd396b89999a00f06b61d72d7b", |
| 6906 | + "https://github.com/vercel/next.js", |
| 6907 | + "https://github.com/vercel/next.js/releases/tag/v14.2.15" |
| 6908 | + ] |
6817 | 6909 | } |
6818 | 6910 | ], |
6819 | 6911 | "extractors": { |
|
0 commit comments