underscore |
CVE-2021-23358 |
严重 |
1.4.4 |
1.12.1 |
nodejs-underscore: Arbitrary code execution via the template function
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23358
镜像层: sha256:84126a651fb52753aea84760499bcec623eaa58e428a67b74e1ac4b120dbcfe6
发布日期: 2021-03-29 14:15 修改: 2023-11-07 03:30
|
body-parser |
CVE-2024-45590 |
高危 |
1.20.2 |
1.20.3 |
body-parser: Denial of Service Vulnerability in body-parser
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45590
镜像层: sha256:84126a651fb52753aea84760499bcec623eaa58e428a67b74e1ac4b120dbcfe6
发布日期: 2024-09-10 16:15 修改: 2024-09-20 16:26
|
braces |
CVE-2024-4068 |
高危 |
3.0.2 |
3.0.3 |
braces: fails to limit the number of characters it can handle
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4068
镜像层: sha256:84126a651fb52753aea84760499bcec623eaa58e428a67b74e1ac4b120dbcfe6
发布日期: 2024-05-14 15:42 修改: 2024-07-03 02:07
|
dottie |
CVE-2023-26132 |
高危 |
2.0.3 |
2.0.4 |
Versions of the package dottie before 2.0.4 are vulnerable to Prototyp ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26132
镜像层: sha256:84126a651fb52753aea84760499bcec623eaa58e428a67b74e1ac4b120dbcfe6
发布日期: 2023-06-10 05:15 修改: 2023-11-07 04:09
|
http-cache-semantics |
CVE-2022-25881 |
高危 |
4.1.0 |
4.1.1 |
http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25881
镜像层: sha256:b978bd996aebdf9bc72d3332da575eda29a90f0e9dce412e26719c0c224fa156
发布日期: 2023-01-31 05:15 修改: 2023-11-07 03:44
|
http-proxy-middleware |
CVE-2024-21536 |
高危 |
2.0.6 |
2.0.7, 3.0.3 |
http-proxy-middleware: Denial of Service
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21536
镜像层: sha256:84126a651fb52753aea84760499bcec623eaa58e428a67b74e1ac4b120dbcfe6
发布日期: 2024-10-19 05:15 修改: 2024-11-01 18:03
|
ip |
CVE-2024-29415 |
高危 |
2.0.0 |
|
node-ip: Incomplete fix for CVE-2023-42282
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29415
镜像层: sha256:84126a651fb52753aea84760499bcec623eaa58e428a67b74e1ac4b120dbcfe6
发布日期: 2024-05-27 20:15 修改: 2024-08-16 14:35
|
ip |
CVE-2024-29415 |
高危 |
2.0.0 |
|
node-ip: Incomplete fix for CVE-2023-42282
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29415
镜像层: sha256:b978bd996aebdf9bc72d3332da575eda29a90f0e9dce412e26719c0c224fa156
发布日期: 2024-05-27 20:15 修改: 2024-08-16 14:35
|
jsonwebtoken |
CVE-2022-23539 |
高危 |
8.5.1 |
9.0.0 |
jsonwebtoken: Unrestricted key type could lead to legacy keys usagen
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23539
镜像层: sha256:84126a651fb52753aea84760499bcec623eaa58e428a67b74e1ac4b120dbcfe6
发布日期: 2022-12-23 00:15 修改: 2024-06-21 19:15
|
nedb |
CVE-2021-23395 |
高危 |
1.8.0 |
|
Prototype Pollution in nedb
漏洞详情: https://avd.aquasec.com/nvd/cve-2021-23395
镜像层: sha256:84126a651fb52753aea84760499bcec623eaa58e428a67b74e1ac4b120dbcfe6
发布日期: 2021-06-15 20:15 修改: 2023-08-08 14:22
|
path-to-regexp |
CVE-2024-45296 |
高危 |
0.1.7 |
1.9.0, 0.1.10, 8.0.0, 3.3.0, 6.3.0 |
path-to-regexp: Backtracking regular expressions cause ReDoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45296
镜像层: sha256:84126a651fb52753aea84760499bcec623eaa58e428a67b74e1ac4b120dbcfe6
发布日期: 2024-09-09 19:15 修改: 2024-09-10 12:09
|
path-to-regexp |
CVE-2024-45296 |
高危 |
1.8.0 |
1.9.0, 0.1.10, 8.0.0, 3.3.0, 6.3.0 |
path-to-regexp: Backtracking regular expressions cause ReDoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45296
镜像层: sha256:84126a651fb52753aea84760499bcec623eaa58e428a67b74e1ac4b120dbcfe6
发布日期: 2024-09-09 19:15 修改: 2024-09-10 12:09
|
path-to-regexp |
CVE-2024-45296 |
高危 |
2.2.1 |
1.9.0, 0.1.10, 8.0.0, 3.3.0, 6.3.0 |
path-to-regexp: Backtracking regular expressions cause ReDoS
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45296
镜像层: sha256:84126a651fb52753aea84760499bcec623eaa58e428a67b74e1ac4b120dbcfe6
发布日期: 2024-09-09 19:15 修改: 2024-09-10 12:09
|
pnpm |
CVE-2023-37478 |
高危 |
8.3.1 |
7.33.4, 8.6.8 |
pnpm incorrectly parses tar archives relative to specification
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-37478
镜像层: sha256:b978bd996aebdf9bc72d3332da575eda29a90f0e9dce412e26719c0c224fa156
发布日期: 2023-08-01 12:15 修改: 2023-08-04 17:44
|
semver |
CVE-2022-25883 |
高危 |
5.7.1 |
7.5.2, 6.3.1, 5.7.2 |
nodejs-semver: Regular expression denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25883
镜像层: sha256:84126a651fb52753aea84760499bcec623eaa58e428a67b74e1ac4b120dbcfe6
发布日期: 2023-06-21 05:15 修改: 2023-11-07 03:44
|
semver |
CVE-2022-25883 |
高危 |
7.3.8 |
7.5.2, 6.3.1, 5.7.2 |
nodejs-semver: Regular expression denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25883
镜像层: sha256:b978bd996aebdf9bc72d3332da575eda29a90f0e9dce412e26719c0c224fa156
发布日期: 2023-06-21 05:15 修改: 2023-11-07 03:44
|
semver |
CVE-2022-25883 |
高危 |
7.5.1 |
7.5.2, 6.3.1, 5.7.2 |
nodejs-semver: Regular expression denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-25883
镜像层: sha256:84126a651fb52753aea84760499bcec623eaa58e428a67b74e1ac4b120dbcfe6
发布日期: 2023-06-21 05:15 修改: 2023-11-07 03:44
|
body-parser |
CVE-2024-45590 |
高危 |
1.20.1 |
1.20.3 |
body-parser: Denial of Service Vulnerability in body-parser
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45590
镜像层: sha256:84126a651fb52753aea84760499bcec623eaa58e428a67b74e1ac4b120dbcfe6
发布日期: 2024-09-10 16:15 修改: 2024-09-20 16:26
|
nodemailer |
GHSA-9h6g-pr28-7cqp |
中危 |
6.9.3 |
6.9.9 |
nodemailer ReDoS when trying to send a specially crafted email
漏洞详情: https://github.com/advisories/GHSA-9h6g-pr28-7cqp
镜像层: sha256:84126a651fb52753aea84760499bcec623eaa58e428a67b74e1ac4b120dbcfe6
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
express |
CVE-2024-29041 |
中危 |
4.18.2 |
4.19.2, 5.0.0-beta.3 |
express: cause malformed URLs to be evaluated
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-29041
镜像层: sha256:84126a651fb52753aea84760499bcec623eaa58e428a67b74e1ac4b120dbcfe6
发布日期: 2024-03-25 21:15 修改: 2024-03-26 12:55
|
express |
CVE-2024-43796 |
中危 |
4.18.2 |
4.20.0, 5.0.0 |
express: Improper Input Handling in Express Redirects
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43796
镜像层: sha256:84126a651fb52753aea84760499bcec623eaa58e428a67b74e1ac4b120dbcfe6
发布日期: 2024-09-10 15:15 修改: 2024-09-20 16:07
|
follow-redirects |
CVE-2023-26159 |
中危 |
1.15.2 |
1.15.4 |
follow-redirects: Improper Input Validation due to the improper handling of URLs by the url.parse()
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26159
镜像层: sha256:84126a651fb52753aea84760499bcec623eaa58e428a67b74e1ac4b120dbcfe6
发布日期: 2024-01-02 05:15 修改: 2024-01-23 03:15
|
follow-redirects |
CVE-2024-28849 |
中危 |
1.15.2 |
1.15.6 |
follow-redirects: Possible credential leak
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28849
镜像层: sha256:84126a651fb52753aea84760499bcec623eaa58e428a67b74e1ac4b120dbcfe6
发布日期: 2024-03-14 17:15 修改: 2024-03-23 03:15
|
jsonwebtoken |
CVE-2022-23540 |
中危 |
8.5.1 |
9.0.0 |
jsonwebtoken: Insecure default algorithm in jwt.verify() could lead to signature validation bypass
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23540
镜像层: sha256:84126a651fb52753aea84760499bcec623eaa58e428a67b74e1ac4b120dbcfe6
发布日期: 2022-12-22 19:15 修改: 2024-06-21 19:15
|
jsonwebtoken |
CVE-2022-23541 |
中危 |
8.5.1 |
9.0.0 |
jsonwebtoken: Insecure implementation of key retrieval function could lead to Forgeable Public/Private Tokens from RSA to HMAC
漏洞详情: https://avd.aquasec.com/nvd/cve-2022-23541
镜像层: sha256:84126a651fb52753aea84760499bcec623eaa58e428a67b74e1ac4b120dbcfe6
发布日期: 2022-12-22 18:15 修改: 2024-06-21 19:15
|
micromatch |
CVE-2024-4067 |
中危 |
4.0.5 |
4.0.8 |
micromatch: vulnerable to Regular Expression Denial of Service
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4067
镜像层: sha256:84126a651fb52753aea84760499bcec623eaa58e428a67b74e1ac4b120dbcfe6
发布日期: 2024-05-14 15:42 修改: 2024-08-28 00:15
|
send |
CVE-2024-43799 |
中危 |
0.18.0 |
0.19.0 |
send: Code Execution Vulnerability in Send Library
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43799
镜像层: sha256:84126a651fb52753aea84760499bcec623eaa58e428a67b74e1ac4b120dbcfe6
发布日期: 2024-09-10 15:15 修改: 2024-09-20 16:57
|
serve-static |
CVE-2024-43800 |
中危 |
1.15.0 |
1.16.0, 2.1.0 |
serve-static: Improper Sanitization in serve-static
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-43800
镜像层: sha256:84126a651fb52753aea84760499bcec623eaa58e428a67b74e1ac4b120dbcfe6
发布日期: 2024-09-10 15:15 修改: 2024-09-20 17:36
|
tar |
CVE-2024-28863 |
中危 |
6.1.13 |
6.2.1 |
node-tar: denial of service while parsing a tar file due to lack of folders depth validation
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28863
镜像层: sha256:b978bd996aebdf9bc72d3332da575eda29a90f0e9dce412e26719c0c224fa156
发布日期: 2024-03-21 23:15 修改: 2024-06-10 17:16
|
tar |
CVE-2024-28863 |
中危 |
6.1.15 |
6.2.1 |
node-tar: denial of service while parsing a tar file due to lack of folders depth validation
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28863
镜像层: sha256:84126a651fb52753aea84760499bcec623eaa58e428a67b74e1ac4b120dbcfe6
发布日期: 2024-03-21 23:15 修改: 2024-06-10 17:16
|
tough-cookie |
CVE-2023-26136 |
中危 |
4.0.0 |
4.1.3 |
tough-cookie: prototype pollution in cookie memstore
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-26136
镜像层: sha256:84126a651fb52753aea84760499bcec623eaa58e428a67b74e1ac4b120dbcfe6
发布日期: 2023-07-01 05:15 修改: 2024-06-21 19:15
|
@grpc/grpc-js |
CVE-2024-37168 |
中危 |
1.8.15 |
1.10.9, 1.9.15, 1.8.22 |
grps-js: allocate memory for incoming messages well above configured limits
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37168
镜像层: sha256:84126a651fb52753aea84760499bcec623eaa58e428a67b74e1ac4b120dbcfe6
发布日期: 2024-06-10 22:15 修改: 2024-06-11 13:54
|
ip |
CVE-2023-42282 |
低危 |
2.0.0 |
2.0.1, 1.1.9 |
nodejs-ip: arbitrary code execution via the isPublic() function
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42282
镜像层: sha256:84126a651fb52753aea84760499bcec623eaa58e428a67b74e1ac4b120dbcfe6
发布日期: 2024-02-08 17:15 修改: 2024-10-09 15:14
|
ip |
CVE-2023-42282 |
低危 |
2.0.0 |
2.0.1, 1.1.9 |
nodejs-ip: arbitrary code execution via the isPublic() function
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-42282
镜像层: sha256:b978bd996aebdf9bc72d3332da575eda29a90f0e9dce412e26719c0c224fa156
发布日期: 2024-02-08 17:15 修改: 2024-10-09 15:14
|
cookie |
CVE-2024-47764 |
低危 |
0.5.0 |
0.7.0 |
cookie: cookie accepts cookie name, path, and domain with out of bounds characters
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-47764
镜像层: sha256:84126a651fb52753aea84760499bcec623eaa58e428a67b74e1ac4b120dbcfe6
发布日期: 2024-10-04 20:15 修改: 2024-10-07 17:48
|