| body-parser | CVE-2024-45590 | 高危 | 1.20.1 | 1.20.3 | body-parser: Denial of Service Vulnerability in body-parser 漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45590 镜像层: sha256:6f92d37ca423f4685f85e41b9673a733fff42851db5d2ceafc86d9f76651a0a6 发布日期: 2024-09-10 16:15 修改: 2024-09-20 16:26 | 
                            
                            
                                | fast-xml-parser | CVE-2024-41818 | 高危 | 4.4.0 | 4.4.1 | fast-xml-parser: ReDOS at currency parsing in currency.js 漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41818 镜像层: sha256:6f92d37ca423f4685f85e41b9673a733fff42851db5d2ceafc86d9f76651a0a6 发布日期: 2024-07-29 16:15 修改: 2024-10-11 15:15 | 
                            
                            
                                | next | CVE-2024-46982 | 高危 | 14.2.4 | 13.5.7, 14.2.10 | Next.js Cache Poisoning 漏洞详情: https://avd.aquasec.com/nvd/cve-2024-46982 镜像层: sha256:6f92d37ca423f4685f85e41b9673a733fff42851db5d2ceafc86d9f76651a0a6 发布日期: 2024-09-17 22:15 修改: 2024-09-20 12:30 | 
                            
                            
                                | path-to-regexp | CVE-2024-45296 | 高危 | 0.1.7 | 1.9.0, 0.1.10, 8.0.0, 3.3.0, 6.3.0 | path-to-regexp: Backtracking regular expressions cause ReDoS 漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45296 镜像层: sha256:6f92d37ca423f4685f85e41b9673a733fff42851db5d2ceafc86d9f76651a0a6 发布日期: 2024-09-09 19:15 修改: 2024-09-10 12:09 | 
                            
                            
                                | path-to-regexp | CVE-2024-45296 | 高危 | 6.2.2 | 1.9.0, 0.1.10, 8.0.0, 3.3.0, 6.3.0 | path-to-regexp: Backtracking regular expressions cause ReDoS 漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45296 镜像层: sha256:6f92d37ca423f4685f85e41b9673a733fff42851db5d2ceafc86d9f76651a0a6 发布日期: 2024-09-09 19:15 修改: 2024-09-10 12:09 | 
                            
                            
                                | semver | CVE-2022-25883 | 高危 | 7.3.8 | 7.5.2, 6.3.1, 5.7.2 | nodejs-semver: Regular expression denial of service 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25883 镜像层: sha256:6f92d37ca423f4685f85e41b9673a733fff42851db5d2ceafc86d9f76651a0a6 发布日期: 2023-06-21 05:15 修改: 2023-11-07 03:44 | 
                            
                            
                                | sqlite3 | CVE-2022-43441 | 高危 | 5.1.4 | 5.1.5 | A code execution vulnerability exists in the Statement Bindings functi ... 漏洞详情: https://avd.aquasec.com/nvd/cve-2022-43441 镜像层: sha256:6f92d37ca423f4685f85e41b9673a733fff42851db5d2ceafc86d9f76651a0a6 发布日期: 2023-03-16 21:15 修改: 2023-03-22 21:01 | 
                            
                            
                                | nodemailer | GHSA-9h6g-pr28-7cqp | 中危 | 6.9.1 | 6.9.9 | nodemailer ReDoS when trying to send a specially crafted email 漏洞详情: https://github.com/advisories/GHSA-9h6g-pr28-7cqp 镜像层: sha256:6f92d37ca423f4685f85e41b9673a733fff42851db5d2ceafc86d9f76651a0a6 发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00 | 
                            
                            
                                | openpgp | CVE-2023-41037 | 中危 | 5.7.0 | 4.10.11, 5.10.1 | Cleartext Signed Message Signature Spoofing in openpgp 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-41037 镜像层: sha256:6f92d37ca423f4685f85e41b9673a733fff42851db5d2ceafc86d9f76651a0a6 发布日期: 2023-08-29 17:15 修改: 2023-09-08 14:01 | 
                            
                            
                                | express | CVE-2024-29041 | 中危 | 4.18.2 | 4.19.2, 5.0.0-beta.3 | express: cause malformed URLs to be evaluated 漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29041 镜像层: sha256:6f92d37ca423f4685f85e41b9673a733fff42851db5d2ceafc86d9f76651a0a6 发布日期: 2024-03-25 21:15 修改: 2024-03-26 12:55 | 
                            
                            
                                | micromatch | CVE-2024-4067 | 中危 | 4.0.7 | 4.0.8 | micromatch: vulnerable to Regular Expression Denial of Service 漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4067 镜像层: sha256:6f92d37ca423f4685f85e41b9673a733fff42851db5d2ceafc86d9f76651a0a6 发布日期: 2024-05-14 15:42 修改: 2024-08-28 00:15 | 
                            
                            
                                | pug | CVE-2024-36361 | 中危 | 3.0.2 | 3.0.3 | Pug allows JavaScript code execution if an application accepts untrusted input 漏洞详情: https://avd.aquasec.com/nvd/cve-2024-36361 镜像层: sha256:6f92d37ca423f4685f85e41b9673a733fff42851db5d2ceafc86d9f76651a0a6 发布日期: 2024-05-24 06:15 修改: 2024-08-02 04:17 | 
                            
                            
                                | request | CVE-2023-28155 | 中危 | 2.88.2 |  | The Request package through 2.88.1 for Node.js allows a bypass of SSRF ... 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-28155 镜像层: sha256:6f92d37ca423f4685f85e41b9673a733fff42851db5d2ceafc86d9f76651a0a6 发布日期: 2023-03-16 15:15 修改: 2024-08-02 13:15 | 
                            
                            
                                | express | CVE-2024-43796 | 中危 | 4.18.2 | 4.20.0, 5.0.0 | express: Improper Input Handling in Express Redirects 漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43796 镜像层: sha256:6f92d37ca423f4685f85e41b9673a733fff42851db5d2ceafc86d9f76651a0a6 发布日期: 2024-09-10 15:15 修改: 2024-09-20 16:07 | 
                            
                            
                                | send | CVE-2024-43799 | 中危 | 0.18.0 | 0.19.0 | send: Code Execution Vulnerability in Send Library 漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43799 镜像层: sha256:6f92d37ca423f4685f85e41b9673a733fff42851db5d2ceafc86d9f76651a0a6 发布日期: 2024-09-10 15:15 修改: 2024-09-20 16:57 | 
                            
                            
                                | serve-static | CVE-2024-43800 | 中危 | 1.15.0 | 1.16.0, 2.1.0 | serve-static: Improper Sanitization in serve-static 漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43800 镜像层: sha256:6f92d37ca423f4685f85e41b9673a733fff42851db5d2ceafc86d9f76651a0a6 发布日期: 2024-09-10 15:15 修改: 2024-09-20 17:36 | 
                            
                            
                                | next | CVE-2024-47831 | 中危 | 14.2.4 | 14.2.7 | next.js: Next.js image optimization has Denial of Service condition 漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47831 镜像层: sha256:6f92d37ca423f4685f85e41b9673a733fff42851db5d2ceafc86d9f76651a0a6 发布日期: 2024-10-14 18:15 修改: 2024-10-15 12:57 | 
                            
                            
                                | tough-cookie | CVE-2023-26136 | 中危 | 2.5.0 | 4.1.3 | tough-cookie: prototype pollution in cookie memstore 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26136 镜像层: sha256:6f92d37ca423f4685f85e41b9673a733fff42851db5d2ceafc86d9f76651a0a6 发布日期: 2023-07-01 05:15 修改: 2024-06-21 19:15 | 
                            
                            
                                | xml2js | CVE-2023-0842 | 中危 | 0.4.16 | 0.5.0 | node-xml2js: xml2js is vulnerable to prototype pollution 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0842 镜像层: sha256:6f92d37ca423f4685f85e41b9673a733fff42851db5d2ceafc86d9f76651a0a6 发布日期: 2023-04-05 20:15 修改: 2024-03-14 21:15 | 
                            
                            
                                | xml2js | CVE-2023-0842 | 中危 | 0.4.19 | 0.5.0 | node-xml2js: xml2js is vulnerable to prototype pollution 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0842 镜像层: sha256:6f92d37ca423f4685f85e41b9673a733fff42851db5d2ceafc86d9f76651a0a6 发布日期: 2023-04-05 20:15 修改: 2024-03-14 21:15 | 
                            
                            
                                | xml2js | CVE-2023-0842 | 中危 | 0.4.23 | 0.5.0 | node-xml2js: xml2js is vulnerable to prototype pollution 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-0842 镜像层: sha256:6f92d37ca423f4685f85e41b9673a733fff42851db5d2ceafc86d9f76651a0a6 发布日期: 2023-04-05 20:15 修改: 2024-03-14 21:15 | 
                            
                            
                                | zod | CVE-2023-4316 | 中危 | 3.20.6 | 3.22.3 | Zod denial of service vulnerability 漏洞详情: https://avd.aquasec.com/nvd/cve-2023-4316 镜像层: sha256:6f92d37ca423f4685f85e41b9673a733fff42851db5d2ceafc86d9f76651a0a6 发布日期: 2023-09-28 21:15 修改: 2024-09-05 22:15 | 
                            
                            
                                | cookie | CVE-2024-47764 | 低危 | 0.4.1 | 0.7.0 | cookie: cookie accepts cookie name, path, and domain with out of bounds characters 漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47764 镜像层: sha256:6f92d37ca423f4685f85e41b9673a733fff42851db5d2ceafc86d9f76651a0a6 发布日期: 2024-10-04 20:15 修改: 2024-10-07 17:48 | 
                            
                            
                                | cookie | CVE-2024-47764 | 低危 | 0.4.2 | 0.7.0 | cookie: cookie accepts cookie name, path, and domain with out of bounds characters 漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47764 镜像层: sha256:6f92d37ca423f4685f85e41b9673a733fff42851db5d2ceafc86d9f76651a0a6 发布日期: 2024-10-04 20:15 修改: 2024-10-07 17:48 | 
                            
                            
                                | cookie | CVE-2024-47764 | 低危 | 0.5.0 | 0.7.0 | cookie: cookie accepts cookie name, path, and domain with out of bounds characters 漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47764 镜像层: sha256:6f92d37ca423f4685f85e41b9673a733fff42851db5d2ceafc86d9f76651a0a6 发布日期: 2024-10-04 20:15 修改: 2024-10-07 17:48 | 
                            
                            
                                | cookie | CVE-2024-47764 | 低危 | 0.6.0 | 0.7.0 | cookie: cookie accepts cookie name, path, and domain with out of bounds characters 漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47764 镜像层: sha256:6f92d37ca423f4685f85e41b9673a733fff42851db5d2ceafc86d9f76651a0a6 发布日期: 2024-10-04 20:15 修改: 2024-10-07 17:48 | 
                            
                            
                                | cookie | CVE-2024-47764 | 低危 | 0.4.0 | 0.7.0 | cookie: cookie accepts cookie name, path, and domain with out of bounds characters 漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47764 镜像层: sha256:6f92d37ca423f4685f85e41b9673a733fff42851db5d2ceafc86d9f76651a0a6 发布日期: 2024-10-04 20:15 修改: 2024-10-07 17:48 |