diff --git a/.github/CODEOWNERS b/.github/CODEOWNERS index 4b7e10430..b35f66cd7 100644 --- a/.github/CODEOWNERS +++ b/.github/CODEOWNERS @@ -1,11 +1,6 @@ # -- Node.js security ecosystem triage members # These owners will be automatically assigned to any PRs # opened for vulnerabilities to be added to the database -# of the npm community ecosystem -/vuln/npm/ @nodejs/ecosystem-security - -# Currently setting the same ecosystem team to help -# review any core related PRs as well /vuln/core/ @mhdawson @rvagg @vdeturckheim @RafaelGSS # -- Node.js Security WG processes diff --git a/.github/workflows/update-npm-index.yml b/.github/workflows/update-npm-index.yml deleted file mode 100644 index 6a3ea2cb0..000000000 --- a/.github/workflows/update-npm-index.yml +++ /dev/null @@ -1,50 +0,0 @@ -name: "Update npm index.json" -on: - workflow_dispatch: - push: - branches: - - main - paths: - - 'vuln/npm/*.json' - - '!vuln/npm/index.json' - -permissions: - contents: write - pull-requests: write - -jobs: - stale: - runs-on: ubuntu-latest - steps: - - name: Harden Runner - uses: step-security/harden-runner@63c24ba6bd7ba022e95695ff85de572c04a18142 # v2.7.0 - with: - egress-policy: audit # TODO: change to 'egress-policy: block' after couple of runs - - - uses: actions/checkout@9bb56186c3b09b4f86b1c65136769dd318469633 # v4.1.2 - with: - persist-credentials: false - - - uses: actions/setup-node@60edb5dd545a775178f52524783378180af0d1f8 # v4.0.2 - with: - node-version: 18 - - - name: Install deps - run: npm ci - - - name: Update npm index.json - run: | - npm run create-npm-index - - - name: Create Pull Request - uses: gr2m/create-or-update-pull-request-action@77596e3166f328b24613f7082ab30bf2d93079d5 - env: - GITHUB_TOKEN: ${{ secrets.GITHUB_TOKEN }} - with: - commit-message: 'vuln: update npm index.json' - title: update npm index.json - body: 'update npm index.json. cc: @nodejs/security-wg' - assignees: ${{ github.actor }} - labels: security-wg-agenda - branch: npm-index-updated - update-pull-request-title-and-body: true diff --git a/package.json b/package.json index 804471099..61afc8ac0 100644 --- a/package.json +++ b/package.json @@ -4,7 +4,6 @@ "scripts": { "test": "node --test", "validate": "node tools/vuln_valid", - "create-npm-index": "node tools/create_index/create_npm_index.js", "create-core-index": "node tools/create_index/create_core_index.js" }, "keywords": [], diff --git a/tools/create_index/create_npm_index.js b/tools/create_index/create_npm_index.js deleted file mode 100644 index 5ccef26c9..000000000 --- a/tools/create_index/create_npm_index.js +++ /dev/null @@ -1,5 +0,0 @@ -const generator = require('./index_generator') - -const npmVulnerabilitiesPath = './vuln/npm/' - -generator(npmVulnerabilitiesPath) \ No newline at end of file diff --git a/tools/create_index/index_generator.js b/tools/create_index/index_generator.js index dc1f29f48..cb906b893 100644 --- a/tools/create_index/index_generator.js +++ b/tools/create_index/index_generator.js @@ -52,8 +52,6 @@ const writeIndex = function(data, vulnDirectoryPath) { if(vulnDirectoryPath === './vuln/core/') { console.log('Succesfully wrote ' + vulnDirectoryPath + 'index.json for core vulnerabilities.') - } else if(vulnDirectoryPath === './vuln/npm/') { - console.log('Succesfully wrote ' + vulnDirectoryPath + 'index.json for npm vulnerabilities.') } } diff --git a/vuln/npm/1.json b/vuln/npm/1.json deleted file mode 100644 index 07aa1a8ac..000000000 --- a/vuln/npm/1.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "id": 1, - "created_at": "2015-10-17", - "updated_at": "2016-04-28", - "title": "Arbitrary JavaScript Execution", - "author": { - "name": "Jarda Kotěšovec", - "website": null, - "username": null - }, - "module_name": "bassmaster", - "publish_date": "2014-09-27", - "cves": [ - "CVE-2014-7205" - ], - "vulnerable_versions": "<=1.5.1", - "patched_versions": ">=1.5.2", - "overview": "A vulnerability exists in bassmaster <= 1.5.1 that allows for an attacker to provide arbitrary JavaScript that is then executed server side via eval.", - "recommendation": "Update to bassmaster version 1.5.2 or greater.", - "references": [ - "https://www.npmjs.org/package/bassmaster", - "https://github.com/hapijs/bassmaster/commit/b751602d8cb7194ee62a61e085069679525138c4" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", - "cvss_score": 6.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/10.json b/vuln/npm/10.json deleted file mode 100644 index 685c0e87f..000000000 --- a/vuln/npm/10.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "id": 10, - "created_at": "2015-10-17", - "updated_at": "2016-04-20", - "title": "Directory Traversal", - "author": { - "name": "Vikram Chaitanya", - "website": null, - "username": null - }, - "module_name": "geddy", - "publish_date": "2015-07-27", - "cves": [ - "CVE-2015-5688" - ], - "vulnerable_versions": "<13.0.8", - "patched_versions": ">=13.0.8", - "overview": "Geddy static file serving allows directory traversal with a URI encoded path.\n\n### Example\n```\nhttp://localhost:4000/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd\n\ngeddy is serving the output as it doesn't match the routes and it's a static file\n```", - "recommendation": "Update to version >= 13.0.8", - "references": [ - "https://github.com/geddy/geddy/issues/697", - "https://github.com/geddy/geddy/pull/699" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", - "cvss_score": 5.3, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/100.json b/vuln/npm/100.json deleted file mode 100644 index 8ec243852..000000000 --- a/vuln/npm/100.json +++ /dev/null @@ -1,25 +0,0 @@ -{ - "id": 100, - "created_at": "2016-04-15", - "updated_at": "2017-04-14", - "title": "Regular Expression Denial Of Service", - "author": { - "name": "Peter Dotchev", - "website": null, - "username": null - }, - "module_name": "uri-js", - "publish_date": "2017-04-14", - "cves": [], - "vulnerable_versions": "<=2.1.1", - "patched_versions": ">=3.0.0", - "overview": "uri-js is a module that tries to fully implement RFC 3986. One of these features is validating whether or not a supplied URL is valid or not. To do this, uri-js uses a regular expression, This regular expression is vulnerable to redos. This causes the program to hang and the CPU to idle at 100% usage while uri-js is trying to validate if the supplied URL is valid or not. \nTo check if you're vulnerable, look for a call to `require(\"uri-js\").parse()` where a user is able to send their own input.", - "recommendation": "Upgrade to v3.0.0", - "references": [ - "https://github.com/garycourt/uri-js/issues/12", - "https://www.owasp.org/index.php/Regular_expression_Denial_of_Service_-_ReDoS" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", - "cvss_score": 7.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/101.json b/vuln/npm/101.json deleted file mode 100644 index 831c6e038..000000000 --- a/vuln/npm/101.json +++ /dev/null @@ -1,25 +0,0 @@ -{ - "id": 101, - "created_at": "2016-04-18", - "updated_at": "2017-01-20", - "title": "Sanitization bypass using HTML Entities", - "author": { - "name": "Matt Austin", - "website": null, - "username": null - }, - "module_name": "marked", - "publish_date": "2016-04-18", - "cves": [], - "vulnerable_versions": "<=0.3.5", - "patched_versions": ">=0.3.6", - "overview": "marked is an application that is meant to parse and compile markdown.\n\nDue to the way that marked parses input, specifically HTML entities, it's possible to bypass marked's content injection protection (`sanitize: true`) to inject a `javascript:` URL.\n\nThis flaw exists because `&#xNNanything;` gets parsed to what it could and leaves the rest behind, resulting in just `anything;` being left. \n\nFor example:\n\nIf a malicious user could provide this input to the application `javascript֍ocument;alert(1)` resulting in a valid link, that when a user clicked it would execute `alert(1)`.", - "recommendation": "Upgrade to version 0.3.6 or greater.", - "references": [ - "https://github.com/chjj/marked/pull/592", - "https://github.com/chjj/marked/pull/592/commits/2cff85979be8e7a026a9aca35542c470cf5da523" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", - "cvss_score": 5.3, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/102.json b/vuln/npm/102.json deleted file mode 100644 index 1b213c192..000000000 --- a/vuln/npm/102.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 102, - "created_at": "2016-04-18", - "updated_at": "2016-10-31", - "title": "Improper Escaping of Bound Arrays", - "author": { - "name": "Leibale Eidelman", - "website": null, - "username": null - }, - "module_name": "sequelize", - "publish_date": "2016-10-31", - "cves": [], - "vulnerable_versions": "<=3.19.3", - "patched_versions": ">=3.20.0", - "overview": "sequalize is an Object-relational mapping, or a middleman to convert things from Postgres, MySQL, MariaDB, SQLite and Microsoft SQL Server into usable data for NodeJS\n\nIn Postgres, SQLite, and Microsoft SQL Server there is an issue where arrays are treated as strings and improperly escaped.\n\nThis causes potential SQL injection, where a malicious user could put `[\"test\", \"'); DELETE TestTable WHERE Id = 1 --')\"]` inside of\n```\ndatabase.query('SELECT * FROM TestTable WHERE Name IN (:names)', {\n replacements: {\n names: directCopyOfUserInput\n }\n});\n``` and cause the SQL statement to become `SELECT Id FROM Table WHERE Name IN ('test', '\\'); DELETE TestTable WHERE Id = 1 --')`. \n\nIn Postgres, MSSQL, and SQLite, the backslash has no special meaning. This causes the the statement to delete whichever Id has a value of 1 in the TestTable table.", - "recommendation": "Upgrade to sequelize version 3.20.0 or greater", - "references": [ - "https://github.com/sequelize/sequelize/issues/5671" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", - "cvss_score": 4.8, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/104.json b/vuln/npm/104.json deleted file mode 100644 index 64f9ae340..000000000 --- a/vuln/npm/104.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 104, - "created_at": "2016-04-21", - "updated_at": "2016-06-22", - "title": "SSL Validation Defaults to False", - "author": { - "name": "Mark Lee", - "website": null, - "username": null - }, - "module_name": "electron-packager", - "publish_date": "2016-04-22", - "cves": [], - "vulnerable_versions": ">= 5.2.1 <= 6.0.0 || >=6.0.0 <= 6.0.2", - "patched_versions": ">= 7.0.0", - "overview": "- electron-packager is a command line tool that packages Electron source code into `.app` and `.exe` packages. along with Electron.\n- The `--strict-ssl` command line option defaults to false if not explicitly set to true\n\nThis could allow an attacker to Man In The Middle (MITM) the step where electron-packager does the following step: \"Download all supported target platforms and arches of Electron using the installed electron-prebuilt version (and cache the downloads in ~/.electron)\" effecting the integrity of the package and the cached downloads in ~/.electron.\n\nThis only affects users using the electron-packager CLI. The strict-ssl option defaults to true for the node.js API.", - "recommendation": "Upgrade to at least version 7.0.0\n\nIt's also recommended to delete the electron-download cache folder, by default named .electron, and located in your home folder. For example:\n\n```\nrm -rf ~/.electron\n```", - "references": [ - "https://github.com/electron-userland/electron-packager/issues/333" - ], - "cvss_vector": "CVSS:3.0/AV:P/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", - "cvss_score": 3.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/106.json b/vuln/npm/106.json deleted file mode 100644 index 06c3a04e3..000000000 --- a/vuln/npm/106.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 106, - "created_at": "2016-05-04", - "updated_at": "2016-06-16", - "title": "Regular Expression Denial of Service", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "negotiator", - "publish_date": "2016-06-16", - "cves": [], - "vulnerable_versions": "<= 0.6.0", - "patched_versions": ">= 0.6.1", - "overview": "negotiator is an HTTP content negotiator for Node.js and is used by many modules and frameworks including Express and Koa.\n\nThe header for \"Accept-Language\", when parsed by negotiator is vulnerable to Regular Expression Denial of Service via a specially crafted string. \n\nTimeline\n\n- April 29th 2016 - Initial report to maintainers\n- April 29th 2016 - Confirm receipt from maintainers\n- May 1st 2016 - Fix confirmed\n- May 5th 2016 - 0.6.1 published with fix\n- June 16th 2016 - Advisory published (delay was to coordinate fixes in upstream frameworks, Koa and Express)", - "recommendation": "Upgrade to at least version 0.6.1\n\nExpress users should update to Express 4.14.0 or greater. If you want to see if you are using a vulnerable call, a quick grep for the `acceptsLanguages` function call in your application will tell you if you are using this functionality.", - "references": [ - "https://www.owasp.org/index.php/Regular_expression_Denial_of_Service_-_ReDoS" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", - "cvss_score": 7.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/107.json b/vuln/npm/107.json deleted file mode 100644 index 0317d351b..000000000 --- a/vuln/npm/107.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 107, - "created_at": "2016-05-05", - "updated_at": "2016-06-27", - "title": "Cross Site Scripting", - "author": { - "name": "Unknown", - "website": null, - "username": null - }, - "module_name": "dojo", - "publish_date": "2016-05-23", - "cves": [ - "CVE-2008-6681" - ], - "vulnerable_versions": "<= 1.0", - "patched_versions": ">= 1.1", - "overview": "dojo is the core module for the Dojo Toolkit. The dojo package covers a wide range of functionality like AJAX, DOM manipulation, class-type programming, events, promises, data stores, drag-and-drop and internationalization libraries.\n\nThere is a bug in the `dijit.Editor` and `textarea` where input, even sanitized, executes javascript. This is because the `!';\nvar clean = sanitizeHtml(dirty, {\n allowedTags: [ 'textarea' ]\n});\n\nconsole.log(clean);\n\n// !!\n```", - "recommendation": "Upgrade to version 1.11.4 or later", - "references": [ - "https://github.com/punkave/sanitize-html/issues/100", - "https://github.com/punkave/sanitize-html/commit/5d205a1005ba0df80e21d8c64a15bb3accdb2403" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", - "cvss_score": 5.4, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/155.json b/vuln/npm/155.json deleted file mode 100644 index f8d21cdad..000000000 --- a/vuln/npm/155.json +++ /dev/null @@ -1,25 +0,0 @@ -{ - "id": 155, - "created_at": "2016-10-27", - "updated_at": "2017-04-14", - "title": "Cross Site Scripting", - "author": { - "name": "Jim O'Brien", - "website": null, - "username": null - }, - "module_name": "sanitize-html", - "publish_date": "2017-04-14", - "cves": [], - "vulnerable_versions": "<=1.2.2", - "patched_versions": ">=1.2.3", - "overview": "sanitize-html is a library for scrubbing html input for malicious values\nVersions 1.2.2 and below have a cross site scripting vulnerability under certain scenarios:\n\nEntering the following:\n\n``\nproduces the following:\n\n``\nThis is definitely invalid HTML, but would suggest that it's being interpreted incorrectly by the parser.", - "recommendation": "Upgrade to version 1.2.3 or later.", - "references": [ - "https://github.com/punkave/sanitize-html/issues/19", - "https://github.com/punkave/sanitize-html/pull/20" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", - "cvss_score": 5.4, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/156.json b/vuln/npm/156.json deleted file mode 100644 index 67a7efcdb..000000000 --- a/vuln/npm/156.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 156, - "created_at": "2016-11-01", - "updated_at": "2016-12-16", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Scott Hardy & Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "go-ipfs-dep", - "publish_date": "2016-12-16", - "cves": [], - "vulnerable_versions": "<0.4.4", - "patched_versions": ">=0.4.4", - "overview": "During the installation process, the go-ipfs-deps module insecurely downloads resources over HTTP. This allows for a MITM attack to compromise the integrity of the resources used by this module and could allow for further compromise.", - "recommendation": "Update to version 0.4.4 or greater", - "references": [ - "https://github.com/diasdavid/go-ipfs-dep/pull/12" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/157.json b/vuln/npm/157.json deleted file mode 100644 index c873da054..000000000 --- a/vuln/npm/157.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 157, - "created_at": "2016-11-09", - "updated_at": "2017-04-14", - "title": "Random Token based off Math.random()", - "author": { - "name": "Sven Slootweg", - "website": null, - "username": null - }, - "module_name": "react-native-meteor-oauth", - "publish_date": "2017-04-14", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "react-native-meteor-oauth is a library for Oauth2 login to a Meteor server in React Native.\nThe oauth Random Token is generated using a non-cryptographically strong RNG (Math.random()).", - "recommendation": null, - "references": [ - "https://github.com/tableflip/react-native-meteor-oauth/blob/a7eb738b74c469f5db20296b44b7cae4e2337435/src/meteor-oauth.js#L66" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", - "cvss_score": 3.7, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/158.json b/vuln/npm/158.json deleted file mode 100644 index 69324015b..000000000 --- a/vuln/npm/158.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 158, - "created_at": "2016-11-16", - "updated_at": "2017-04-12", - "title": "Lack of HTML Escaping", - "author": { - "name": "Jordan Harband", - "website": null, - "username": null - }, - "module_name": "forms", - "publish_date": "2017-04-11", - "cves": [], - "vulnerable_versions": "<1.3.0", - "patched_versions": ">=1.3.0", - "overview": "Forms is a library for easily creating HTML forms.\nVersions before 1.3.0 did not have proper html escaping. This means that if the application did not sanitize html on behalf of forms, use of forms may be vulnerable to cross site scripting", - "recommendation": "Upgrade to version 1.3.0 or later", - "references": [ - "https://github.com/caolan/forms/commit/bc01e534a0ff863dedb2026a50bd03153bbc6a5d" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", - "cvss_score": 5.3, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/159.json b/vuln/npm/159.json deleted file mode 100644 index 472aa4f4e..000000000 --- a/vuln/npm/159.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 159, - "created_at": "2016-11-28", - "updated_at": "2017-04-14", - "title": "Cross Site Scripting", - "author": { - "name": "Björn Kimminich", - "website": null, - "username": null - }, - "module_name": "gitbook", - "publish_date": "2017-04-14", - "cves": [], - "vulnerable_versions": "<3.2.2", - "patched_versions": ">=3.2.2", - "overview": "GitBook is a command line tool (and Node.js library) for building beautiful books using GitHub/Git and Markdown (or AsciiDoc). \n\nStored Cross-Site-Scripting (XSS) is possible by including code outside of backticks in any ebook. This code will be executed on the online reader.", - "recommendation": "Update to version 3.2.2 or later", - "references": [ - "https://github.com/GitbookIO/gitbook/issues/1609" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N", - "cvss_score": 3.8, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/16.json b/vuln/npm/16.json deleted file mode 100644 index 73e114976..000000000 --- a/vuln/npm/16.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 16, - "created_at": "2015-10-17", - "updated_at": "2016-04-29", - "title": "Deserialization Code Execution", - "author": { - "name": "Neal Poole", - "website": null, - "username": null - }, - "module_name": "js-yaml", - "publish_date": "2013-06-23", - "cves": [ - "CVE-2013-4660" - ], - "vulnerable_versions": "< 2.0.5", - "patched_versions": ">= 2.0.5", - "overview": "The JS-YAML module for Node.js contained a code execution vulnerability prior to version 2.0.5. The maintainers of JS-YAML have patched this vulnerability and, beginning in version 2.1.0, have provided a safeLoad method for parsing YAML. Developers that use this module should make sure they have upgraded and should strongly consider porting their code to use the new safeLoad method.\n\n### Details\nThe module allowed code execution due to a custom data-type that it defined and parsed called !!js/function. The way it would parse the data was to create a new Function object in JavaScript based on the input, which is equivalent to calling eval on the input:\n\n```\nfunction resolveJavascriptFunction(object /*, explicit*/) {\n /*jslint evil:true*/\n var func;\n\n try {\n func = new Function('return ' + object);\n return func();\n } catch (error) {\n return NIL;\n }\n}\n```\nThat meant the code snippet below, when run, would execute code instead of simply defining a function:\n\n```\nvar yaml = require('js-yaml');\n\nx = \"test: !!js/function > \\n \\\nfunction f() { \\n \\\nconsole.log(1); \\n \\\n}();\"\n\nyaml.load(x);\n```", - "recommendation": "Developers using the JS-YAML module should make sure that they are working with an up-to-date version and should strongly consider porting their code to use safeLoad in place of load, especially when accepting YAML derived from user input.", - "references": [ - "https://nealpoole.com/blog/2013/06/code-execution-via-yaml-in-js-yaml-nodejs-module/)" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", - "cvss_score": 6.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/160.json b/vuln/npm/160.json deleted file mode 100644 index 89ebe8f26..000000000 --- a/vuln/npm/160.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 160, - "created_at": "2016-11-30", - "updated_at": "2016-12-22", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "chromedriver", - "publish_date": "2016-12-18", - "cves": [], - "vulnerable_versions": "<2.26.1", - "patched_versions": ">=2.26.1", - "overview": "Chromedriver is an NPM wrapper for selenium ChromeDriver. \n\nChromedriver downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "Update to version 2.26.1 or greater.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/161.json b/vuln/npm/161.json deleted file mode 100644 index e985a4606..000000000 --- a/vuln/npm/161.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 161, - "created_at": "2016-11-30", - "updated_at": "2016-12-18", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "unicode", - "publish_date": "2016-12-18", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "unicode loads unicode data downloaded from unicode.org into nodejs.\n\nUnicode downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/162.json b/vuln/npm/162.json deleted file mode 100644 index 2f25a5c63..000000000 --- a/vuln/npm/162.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 162, - "created_at": "2016-11-30", - "updated_at": "2016-12-06", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "appium-chromedriver", - "publish_date": "2016-12-06", - "cves": [], - "vulnerable_versions": "<2.9.4", - "patched_versions": ">=2.9.4", - "overview": "appium-chromedriver is a Node.js wrapper around Chromedriver.\n\nVersions below 2.9.4 download binary resources over HTTP, which leaves the module vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "Upgrade to version 2.9.4 or greater.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/163.json b/vuln/npm/163.json deleted file mode 100644 index 8f1252087..000000000 --- a/vuln/npm/163.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 163, - "created_at": "2016-11-30", - "updated_at": "2017-02-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "ibm_db", - "publish_date": "2016-12-18", - "cves": [], - "vulnerable_versions": "<1.0.2", - "patched_versions": ">=1.0.2", - "overview": "ibm_db is an asynchronous/synchronous interface for node.js to IBM DB2 and IBM Informix.\n\nibm_db downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "Update to version 1.0.2 or later", - "references": [ - "https://github.com/ibmdb/node-ibm_db/commit/d7e2d4b4cbeb6f067df8bba7d0b2ac5d40fcfc19#diff-315091eb1586966006e05ebc21cd2a94" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/164.json b/vuln/npm/164.json deleted file mode 100644 index bff673246..000000000 --- a/vuln/npm/164.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 164, - "created_at": "2016-11-30", - "updated_at": "2016-12-06", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "selenium-download", - "publish_date": "2016-12-06", - "cves": [], - "vulnerable_versions": "<2.0.7", - "patched_versions": ">=2.0.7", - "overview": "selenium-download downloads the latest versions of the selenium standalone server and the chromedriver.\n\nselenium-download downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "Update to version 2.0.7 or greater", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/165.json b/vuln/npm/165.json deleted file mode 100644 index acc198b82..000000000 --- a/vuln/npm/165.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 165, - "created_at": "2016-11-30", - "updated_at": "2016-12-18", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "closure-util", - "publish_date": "2016-12-18", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "closure-utils is Utilities for Closure Library based projects.\n\nclosure-utils downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/166.json b/vuln/npm/166.json deleted file mode 100644 index 1068dfd57..000000000 --- a/vuln/npm/166.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 166, - "created_at": "2016-11-30", - "updated_at": "2016-12-18", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "nw", - "publish_date": "2016-12-18", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "nw is an installer for nw.js.\n\nnw downloads zipped resources over HTTP, It may be possible to cause remote code execution (RCE) by swapping out the requested zip file with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/167.json b/vuln/npm/167.json deleted file mode 100644 index ca6f2e4ad..000000000 --- a/vuln/npm/167.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 167, - "created_at": "2016-11-30", - "updated_at": "2016-12-06", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "aerospike", - "publish_date": "2016-12-06", - "cves": [], - "vulnerable_versions": "<2.4.2", - "patched_versions": ">=2.4.2", - "overview": "aerospike is an Aerospike add-on module for Node.js.\n\naerospike versions below 2.4.2 download binary resources over HTTP, which leaves the module vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "Update to version 2.4.2 or later", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/168.json b/vuln/npm/168.json deleted file mode 100644 index 33c62f083..000000000 --- a/vuln/npm/168.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 168, - "created_at": "2016-11-30", - "updated_at": "2016-12-18", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "steroids", - "publish_date": "2016-12-18", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "Steroids is PhoneGap on Steroids, providing native UI elements, multiple WebViews and enhancements for better developer productivity. \n\nsteroids downloads zipped resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested tarball with an attacker controlled tarball if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/169.json b/vuln/npm/169.json deleted file mode 100644 index 0cfbb67c6..000000000 --- a/vuln/npm/169.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 169, - "created_at": "2016-11-30", - "updated_at": "2016-12-18", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "closurecompiler", - "publish_date": "2016-12-18", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "closurecompiler is a Closure Compiler for node.js.\n\nclosurecompiler downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/17.json b/vuln/npm/17.json deleted file mode 100644 index 6d8a106c2..000000000 --- a/vuln/npm/17.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 17, - "created_at": "2015-10-17", - "updated_at": "2016-04-28", - "title": "Verification Bypass", - "author": { - "name": "Tim McLean", - "website": null, - "username": null - }, - "module_name": "jsonwebtoken", - "publish_date": "2015-04-01", - "cves": [], - "vulnerable_versions": "<4.2.2", - "patched_versions": ">=4.2.2", - "overview": "It is possible for an attacker to bypass verification when \"a token digitally signed with an asymetric key (RS/ES family) of algorithms but instead the attacker send a token digitally signed with a symmetric algorithm (HS* family)\" [1]", - "recommendation": "Update to a version 4.2.2 or greater", - "references": [ - "https://github.com/auth0/node-jsonwebtoken/commit/1bb584bc382295eeb7ee8c4452a673a77a68b687", - "https://www.timmclean.net/2015/02/25/jwt-alg-none.html", - "https://auth0.com/blog/2015/03/31/critical-vulnerabilities-in-json-web-token-libraries/" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", - "cvss_score": 7.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/170.json b/vuln/npm/170.json deleted file mode 100644 index 602f3469a..000000000 --- a/vuln/npm/170.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 170, - "created_at": "2016-11-30", - "updated_at": "2016-12-06", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "galenframework-cli", - "publish_date": "2016-12-06", - "cves": [], - "vulnerable_versions": "<2.3.1", - "patched_versions": ">=2.3.1", - "overview": "galenframework-cli is the node wrapper for the Galen Framework.\n\ngalenframework-cli below 2.3.1 download binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "Update to version 2.3.1 or later.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/171.json b/vuln/npm/171.json deleted file mode 100644 index 86a01508d..000000000 --- a/vuln/npm/171.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 171, - "created_at": "2016-11-30", - "updated_at": "2016-12-16", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "product-monitor", - "publish_date": "2016-12-16", - "cves": [], - "vulnerable_versions": "<2.2.5", - "patched_versions": ">=2.2.5", - "overview": "product-monitor is a HTML/JavaScript template for monitoring a product by encouraging product developers to gather all the information about the status of a product, including live monitoring, statistics, endpoints, and test results into one place.\n\nproduct-monitor versions below 2.2.5 download JavaScript resources over HTTP, which leaves the module vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested JavaScript file with an attacker controlled JavaScript file if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "Update to versions 2.2.5 or later.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/172.json b/vuln/npm/172.json deleted file mode 100644 index 121917fb1..000000000 --- a/vuln/npm/172.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 172, - "created_at": "2016-11-30", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "alto-saxophone", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<2.25.1", - "patched_versions": ">=2.25.1", - "overview": "alto-saxophone is a module to install and launch Chromedriver for Mac, Linux or Windows.\n\nalto-saxophone versions below 2.25.1 download binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "Update to version 2.25.1 or later.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/173.json b/vuln/npm/173.json deleted file mode 100644 index e19dccd1c..000000000 --- a/vuln/npm/173.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 173, - "created_at": "2016-11-30", - "updated_at": "2016-12-18", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "nodewebkit", - "publish_date": "2016-12-18", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "nodewebkit is an installer for node-webkit.\n\nnodewebkit downloads zipped resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested zip file with an attacker controlled zip file if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/174.json b/vuln/npm/174.json deleted file mode 100644 index 775b55ef4..000000000 --- a/vuln/npm/174.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 174, - "created_at": "2016-11-30", - "updated_at": "2016-12-16", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "iedriver", - "publish_date": "2016-12-16", - "cves": [], - "vulnerable_versions": "<3.0.0", - "patched_versions": ">=3.0.0", - "overview": "iedriver is an NPM wrapper for Selenium IEDriver.\n\niedriver versions below 3.0.0 download binary resources over HTTP, which leaves the module vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "Update to iedriver version 3.0.0 or greater.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/175.json b/vuln/npm/175.json deleted file mode 100644 index 4a7ebd898..000000000 --- a/vuln/npm/175.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 175, - "created_at": "2016-11-30", - "updated_at": "2016-12-18", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "selenium-binaries", - "publish_date": "2016-12-18", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "selenium-binaries downloads Selenium related binaries for your OS.\n\nselenium-binaries downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/176.json b/vuln/npm/176.json deleted file mode 100644 index a0f52029e..000000000 --- a/vuln/npm/176.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 176, - "created_at": "2016-11-30", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "webrtc-native", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "webrtc-native uses WebRTC from chromium project.\n\nwebrtc-native downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/177.json b/vuln/npm/177.json deleted file mode 100644 index 769c06024..000000000 --- a/vuln/npm/177.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 177, - "created_at": "2016-11-30", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "haxe", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "haxe is a cross-platform toolkit\n\nhaxe downloads zipped resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested zip file with an attacker controlled zip file if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/178.json b/vuln/npm/178.json deleted file mode 100644 index bd35667d8..000000000 --- a/vuln/npm/178.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 178, - "created_at": "2016-11-30", - "updated_at": "2017-01-05", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "libxl", - "publish_date": "2016-12-18", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "libxl provides Node bindings for the libxl library for reading and writing excel (XLS and XLSX) spreadsheets.\n\nlibxl downloads zipped resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested zip file with an attacker controlled zip file if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "It's the recommendation of the module author that if you are using this in production to 'install the bindings using a\npinned and verified version of SDK instead of the automated download. More information is available in the modules [README](https://www.npmjs.com/package/libxl)", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/179.json b/vuln/npm/179.json deleted file mode 100644 index 308d73daa..000000000 --- a/vuln/npm/179.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 179, - "created_at": "2016-11-30", - "updated_at": "2016-12-18", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "wasdk", - "publish_date": "2016-12-18", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "wasdk is a toolkit for creating WebAssembly modules.\n\nwasdk downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/18.json b/vuln/npm/18.json deleted file mode 100644 index 03aeca2cf..000000000 --- a/vuln/npm/18.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "id": 18, - "created_at": "2015-10-17", - "updated_at": "2016-04-28", - "title": "LDAP Injection", - "author": { - "name": "Jerome Touffe-Blin", - "website": null, - "username": null - }, - "module_name": "ldapauth-fork", - "publish_date": "2015-09-18", - "cves": [ - "CVE-2015-7294" - ], - "vulnerable_versions": "< 2.3.3", - "patched_versions": ">= 2.3.3", - "overview": "ldapauth-fork is a module forked from node-ldapauth and is used for ldap authentication \nThe username parameter is not filtered as per [LDAP Escape Specifications](https://tools.ietf.org/search/rfc4515#section-3) \nA malicious user is able to change their name to certain LDAP commands and run anything that they want.", - "recommendation": "Updated to ldapauth-fork 2.3.3 or greater.", - "references": [ - "https://github.com/vesse/node-ldapauth-fork/issues/21", - "https://github.com/vesse/node-ldapauth-fork/commit/3feea43e243698bcaeffa904a7324f4d96df60e4" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", - "cvss_score": 6.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/180.json b/vuln/npm/180.json deleted file mode 100644 index 34d52156c..000000000 --- a/vuln/npm/180.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 180, - "created_at": "2016-11-30", - "updated_at": "2016-12-18", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "macaca-chromedriver", - "publish_date": "2016-12-18", - "cves": [], - "vulnerable_versions": "<1.0.29", - "patched_versions": ">=1.0.29", - "overview": "macaca-chromedriver is a Node.js wrapper for the selenium chromedriver.\n\nmacaca-chromedriver downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "Update to version 1.0.29 or greater.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/181.json b/vuln/npm/181.json deleted file mode 100644 index d708c2d3b..000000000 --- a/vuln/npm/181.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 181, - "created_at": "2016-11-30", - "updated_at": "2016-12-18", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "dalek-browser-chrome-canary", - "publish_date": "2016-12-18", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "dalek-browser-chrome-canary provides Google Chrome bindings for DalekJS.\n\ndalek-browser-chrome-canary downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/182.json b/vuln/npm/182.json deleted file mode 100644 index 27a7e0a5f..000000000 --- a/vuln/npm/182.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 182, - "created_at": "2016-11-30", - "updated_at": "2016-12-21", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "ibapi", - "publish_date": "2016-12-21", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "ibapi is an Interactive Brokers API addon for NodeJS.\n\nibapi downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/183.json b/vuln/npm/183.json deleted file mode 100644 index 29cd71852..000000000 --- a/vuln/npm/183.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 183, - "created_at": "2016-11-30", - "updated_at": "2016-12-16", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "geoip-lite-country", - "publish_date": "2016-12-16", - "cves": [], - "vulnerable_versions": "<1.1.4", - "patched_versions": ">=1.1.4", - "overview": "geoip-lite-country is a stripped down version of geoip-lite, supporting only country lookup.\n\ngeoip-lite-country downloads data resources over HTTP, which leaves it vulnerable to MITM attacks.", - "recommendation": "Update to version 1.1.4 or greater.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/184.json b/vuln/npm/184.json deleted file mode 100644 index e62ccff12..000000000 --- a/vuln/npm/184.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 184, - "created_at": "2016-11-30", - "updated_at": "2016-12-21", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "ipip", - "publish_date": "2016-12-21", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "ipip is a Node.js module to query geolocation information for an IP or domain, based on database by ipip.net.\n\nipip downloads data resources over HTTP, which leaves it vulnerable to MITM attacks.", - "recommendation": "No fix is currently available for this vulnerability and the module readme now marks the module as deprecated.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/185.json b/vuln/npm/185.json deleted file mode 100644 index 977c581ec..000000000 --- a/vuln/npm/185.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 185, - "created_at": "2016-12-01", - "updated_at": "2016-12-21", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "prince", - "publish_date": "2016-12-21", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "Prince is a Node API for executing XML/HTML to PDF renderer PrinceXML via prince(1) CLI.\n\nprince downloads zipped resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested tarball with an attacker controlled tarball if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/186.json b/vuln/npm/186.json deleted file mode 100644 index 50630a69c..000000000 --- a/vuln/npm/186.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 186, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "sauce-connect", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "sauce-connect is a Node.js wrapper over the SauceLabs SauceConnect.jar program for establishing a secure tunnel for intranet testing.\n\nsauce-connect downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/187.json b/vuln/npm/187.json deleted file mode 100644 index 4e8dfb83e..000000000 --- a/vuln/npm/187.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 187, - "created_at": "2016-12-01", - "updated_at": "2016-12-16", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "embedza", - "publish_date": "2016-12-16", - "cves": [], - "vulnerable_versions": "<1.2.4", - "patched_versions": ">=1.2.4", - "overview": "embedza is a module to create HTML snippets/embeds from URLs using info from oEmbed, Open Graph, meta tags.\n\nembedza versions below 1.2.4 download JavaScript resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested JavaScript file with an attacker controlled JavaScript file if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "Update to version 1.2.4 or later.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/188.json b/vuln/npm/188.json deleted file mode 100644 index 246af59b7..000000000 --- a/vuln/npm/188.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 188, - "created_at": "2016-12-01", - "updated_at": "2016-12-21", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "jser-stat", - "publish_date": "2016-12-21", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "jser-stat is a JSer.info stat library.\n\njser-stat downloads data resources over HTTP, which leaves it vulnerable to MITM attacks.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": [ - "https://github.com/jser/stat-js/blob/master/data/url-mapping.js" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L", - "cvss_score": 4.6, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/189.json b/vuln/npm/189.json deleted file mode 100644 index 29b6ae3b7..000000000 --- a/vuln/npm/189.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 189, - "created_at": "2016-12-01", - "updated_at": "2016-12-16", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "pngcrush-installer", - "publish_date": "2016-12-16", - "cves": [], - "vulnerable_versions": "<1.8.10", - "patched_versions": ">=1.8.10", - "overview": "pngcrush-installer is an installer for Pngcrush.\n\npngcrush-installer versions below 1.8.10 download binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "Update to version 1.8.10 or later.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/19.json b/vuln/npm/19.json deleted file mode 100644 index 1c169039e..000000000 --- a/vuln/npm/19.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 19, - "created_at": "2015-10-17", - "updated_at": "2016-04-25", - "title": "LDAP Injection", - "author": { - "name": "David Black, Jerome Touffe-Blin", - "website": null, - "username": null - }, - "module_name": "ldapauth", - "publish_date": "2015-09-18", - "cves": [ - "CVE-2015-7294" - ], - "vulnerable_versions": "<=2.2.4", - "patched_versions": "<0.0.0", - "overview": "ldapauth versions <= 2.2.4 are vulnerable to ldap injection through the username parameter.", - "recommendation": "Consider updating to use [ldapauth-fork](https://www.npmjs.com/package/ldapauth-fork) 2.3.3 or greater as ldapauth has not yet been patched.", - "references": [ - "http://www.openwall.com/lists/oss-security/2015/09/18/4" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", - "cvss_score": 5.3, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/190.json b/vuln/npm/190.json deleted file mode 100644 index 1426083bb..000000000 --- a/vuln/npm/190.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 190, - "created_at": "2016-12-01", - "updated_at": "2016-12-21", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "cue-sdk-node", - "publish_date": "2016-12-21", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "cue-sdk-node is a Corsair Cue SDK wrapper for node.js.\n\ncue-sdk-node downloads zipped resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested zip file with an attacker controlled zip file if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/192.json b/vuln/npm/192.json deleted file mode 100644 index 66148efaa..000000000 --- a/vuln/npm/192.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 192, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "arrayfire-js", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "arrayfire-js is a module for ArrayFire for the Node.js platform.\n\narrayfire-js downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/193.json b/vuln/npm/193.json deleted file mode 100644 index 30f2daa4c..000000000 --- a/vuln/npm/193.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 193, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "webdrvr", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "webdrvr is a npm wrapper for Selenium Webdriver including Chromedriver / IEDriver / IOSDriver / Ghostdriver.\n\nwebdrvr downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/194.json b/vuln/npm/194.json deleted file mode 100644 index 0434b3615..000000000 --- a/vuln/npm/194.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 194, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "imageoptim", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "imageoptim is a Node.js wrapper for some images compression algorithms.\n\nimageoptim downloads zipped resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested tarball with an attacker controlled tarball if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/195.json b/vuln/npm/195.json deleted file mode 100644 index 954a9eef1..000000000 --- a/vuln/npm/195.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 195, - "created_at": "2016-12-01", - "updated_at": "2016-12-16", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "apk-parser", - "publish_date": "2016-12-16", - "cves": [], - "vulnerable_versions": "<0.1.6", - "patched_versions": ">=0.1.6", - "overview": "apk-parser is a tool to extract Android Manifest info from an APK file.\n\napk-parser versions below 0.1.6 download binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "Update to version 0.1.6 or later.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/196.json b/vuln/npm/196.json deleted file mode 100644 index 9c912c7cc..000000000 --- a/vuln/npm/196.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 196, - "created_at": "2016-12-01", - "updated_at": "2016-12-16", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "operadriver", - "publish_date": "2016-12-16", - "cves": [], - "vulnerable_versions": "<0.2.3", - "patched_versions": ">=0.2.3", - "overview": "operadriver is a Opera Driver for Selenium.\n\noperadriver versions below 0.2.3 download binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "Update to version 0.2.3 or later.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/197.json b/vuln/npm/197.json deleted file mode 100644 index 744a8e688..000000000 --- a/vuln/npm/197.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 197, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "cobalt-cli", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "cobalt-cli downloads resources over HTTP, which leaves it vulnerable to MITM attacks.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/198.json b/vuln/npm/198.json deleted file mode 100644 index b69c26aee..000000000 --- a/vuln/npm/198.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 198, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "jdf-sass", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "jdf-sass is a fork from node-sass, jdf use only.\n\njdf-sass downloads executable resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested file with an attacker controlled file if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/199.json b/vuln/npm/199.json deleted file mode 100644 index 533713d8e..000000000 --- a/vuln/npm/199.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 199, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "dalek-browser-chrome", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "dalek-browser-chrome is Google Chrome bindings for DalekJS.\n\ndalek-browser-chrome downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/2.json b/vuln/npm/2.json deleted file mode 100644 index 6a737decb..000000000 --- a/vuln/npm/2.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 2, - "created_at": "2015-10-17", - "updated_at": "2016-04-29", - "title": "Potential Command Injection", - "author": { - "name": "Neal Poole", - "website": null, - "username": null - }, - "module_name": "codem-transcode", - "publish_date": "2013-07-07", - "cves": [ - "CVE-2013-7377" - ], - "vulnerable_versions": "<0.5.0", - "patched_versions": ">=0.5.0", - "overview": "When the ffprobe functionality is enabled on the server, HTTP POST requests can be made to /probe. These requests are passed to the ffprobe binary on the server. Through this HTTP endpoint it is possible to send a malformed source file name to ffprobe that results in arbitrary command execution.\n\n### Mitigating Factors:\nThe ffprobe functionality is not enabled by default. In addition, exploitation opportunities are limited in a standard configuration because the server binds to the local interface by default.", - "recommendation": "An updated and patched version of the module (version 0.5.0) is available via npm. Users who have enabled the ffprobe functionality are especially encouraged to upgrade.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", - "cvss_score": 4.8, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/20.json b/vuln/npm/20.json deleted file mode 100644 index ce0fc7a75..000000000 --- a/vuln/npm/20.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 20, - "created_at": "2015-10-17", - "updated_at": "2016-04-29", - "title": "Potential Command Injection", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "libnotify", - "publish_date": "2013-05-15", - "cves": [ - "CVE-2013-7381" - ], - "vulnerable_versions": "<= 1.0.3", - "patched_versions": ">= 1.0.4", - "overview": "Untrusted input passed in the call to libnotify.notify could result in execution of shell commands. Callers may be unaware of this.\n\n### Example\n```\nvar libnotify = require('libnotify')\nlibnotify.notify('UNTRUSTED INPUT', { title: \\\"\\\" }, function () {\n console.log(arguments);\n})\n```\n\nSpecial thanks to Neal Poole for submitting the pull request to fix this issue.", - "recommendation": null, - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", - "cvss_score": 5.3, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/200.json b/vuln/npm/200.json deleted file mode 100644 index 4738f4213..000000000 --- a/vuln/npm/200.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 200, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "air-sdk", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "air-sdk is a NPM wrapper for the Adobe AIR SDK.\n\nair-sdk downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/201.json b/vuln/npm/201.json deleted file mode 100644 index 5acb225e6..000000000 --- a/vuln/npm/201.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 201, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "robot-js", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "robot-js is a module for native system automation for node.js.\n\nrobot-js downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/202.json b/vuln/npm/202.json deleted file mode 100644 index d56803da5..000000000 --- a/vuln/npm/202.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 202, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "strider-sauce", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "strider-sauce is Sauce Labs / Selenium support for Strider.\n\nstrider-sauce downloads zipped resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested zip file with an attacker controlled zip file if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/203.json b/vuln/npm/203.json deleted file mode 100644 index df289aad9..000000000 --- a/vuln/npm/203.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 203, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "chromedriver126", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "chromedriver126 is chromedriver version 1.26 for linux OS.\n\nchromedriver126 downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/204.json b/vuln/npm/204.json deleted file mode 100644 index f35ac094a..000000000 --- a/vuln/npm/204.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 204, - "created_at": "2016-12-01", - "updated_at": "2016-12-16", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "install-nw", - "publish_date": "2016-12-16", - "cves": [], - "vulnerable_versions": "<1.1.5", - "patched_versions": ">=1.1.5", - "overview": "install-nw is a module which quickly and robustly installs and caches NW.js.\n\ninstall-nw versions below 1.1.5 download binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "Update to version 1.1.5 or greater.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/205.json b/vuln/npm/205.json deleted file mode 100644 index a25aecd41..000000000 --- a/vuln/npm/205.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 205, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "dalek-browser-ie-canary", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "dalek-browser-ie-canary is Internet Explorer bindings for DalekJS.\n\ndalek-browser-ie-canary downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/206.json b/vuln/npm/206.json deleted file mode 100644 index 944164e38..000000000 --- a/vuln/npm/206.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 206, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "unicode-json", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "unicode-json is a unicode lookup table.\n\nunicode-json downloads data resources over HTTP, which leaves it vulnerable to MITM attacks.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/207.json b/vuln/npm/207.json deleted file mode 100644 index 99089bd2e..000000000 --- a/vuln/npm/207.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 207, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "grunt-webdriver-qunit", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "grunt-webdriver-qunit is a grunt plugin to run qunit with webdriver in grunt\n\ngrunt-webdriver-qunit downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/208.json b/vuln/npm/208.json deleted file mode 100644 index 847e9fd51..000000000 --- a/vuln/npm/208.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 208, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "openframe-glslviewer", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "openframe-glsviewer is a Openframe extension which adds support for shaders via glslViewer.\n\nopenframe-glsviewer downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/209.json b/vuln/npm/209.json deleted file mode 100644 index 3f7af1b9f..000000000 --- a/vuln/npm/209.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 209, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "dalek-browser-ie", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "dalek-browser-ie is Internet Explorer bindings for DalekJS.\n\ndalek-browser-ie downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/21.json b/vuln/npm/21.json deleted file mode 100644 index 07e58026b..000000000 --- a/vuln/npm/21.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "id": 21, - "created_at": "2015-10-17", - "updated_at": "2016-04-28", - "title": "Heap Based Buffer Overflow", - "author": { - "name": "N/A", - "website": null, - "username": null - }, - "module_name": "libyaml", - "publish_date": "2014-02-04", - "cves": [ - "CVE-2013-6393" - ], - "vulnerable_versions": "<0.2.3", - "patched_versions": ">=0.2.3", - "overview": "LibYAML, the library that libyaml provides bindings for is vulnerable to a heap-based buffer overflow when parsing YAML tags.", - "recommendation": "- Update to version 0.2.3 that includes a version of LibYAML that contains a fix for this issue.", - "references": [ - "http://cve.mitre.org/cgi-bin/cvename.cgi?name=2013-6393)", - "https://bitbucket.org/xi/libyaml/pull-request/1/fix-cve-2013-6393/diff" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", - "cvss_score": 8.6, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/210.json b/vuln/npm/210.json deleted file mode 100644 index 79af3ad3d..000000000 --- a/vuln/npm/210.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 210, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "httpsync", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "httpsync is a port of libcurl to node.js.\n\nhttpsync downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/211.json b/vuln/npm/211.json deleted file mode 100644 index df1e97332..000000000 --- a/vuln/npm/211.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 211, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "bionode-sra", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "bionode-sra is a Node.js wrapper for SRA Toolkit.\n\nbionode-sra downloads data resources over HTTP, which leaves it vulnerable to MITM attacks.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/212.json b/vuln/npm/212.json deleted file mode 100644 index f17c3a97b..000000000 --- a/vuln/npm/212.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 212, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "nodeschnaps", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "nodeschnaps is a NodeJS compatibility layer for Java (Rhino).\n\nnodeschnaps downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/213.json b/vuln/npm/213.json deleted file mode 100644 index c69748ea6..000000000 --- a/vuln/npm/213.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 213, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "pennyworth", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "pennyworth is a natural language templating engine.\n\npennyworth downloads data resources over HTTP, which leaves it vulnerable to MITM attacks.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/214.json b/vuln/npm/214.json deleted file mode 100644 index 6ea120b0c..000000000 --- a/vuln/npm/214.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 214, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "node-browser", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "node-browser is a wrapper webdriver by nodejs.\n\nnode-browser downloads resources over HTTP, which leaves it vulnerable to MITM attacks.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/215.json b/vuln/npm/215.json deleted file mode 100644 index ef7a6d723..000000000 --- a/vuln/npm/215.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 215, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "curses", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "curses is bindings for the native curses library, a full featured console IO library.\n\ncurses downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/216.json b/vuln/npm/216.json deleted file mode 100644 index 1169ca423..000000000 --- a/vuln/npm/216.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 216, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "atom-node-module-installer", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "atom-node-module-installer installs node modules for atom-shell applications.\n\natom-node-module-installer binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/217.json b/vuln/npm/217.json deleted file mode 100644 index c7436dd71..000000000 --- a/vuln/npm/217.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 217, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "fibjs", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "fibjs is a runtime for javascript applictions built on google v8 JS.\n\nfibjs downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/218.json b/vuln/npm/218.json deleted file mode 100644 index 2000e4a98..000000000 --- a/vuln/npm/218.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 218, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "openframe-image", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "openframe-image is an Openframe extension which adds support for images via fbi.\n\nopenframe-image downloads data resources over HTTP, which leaves it vulnerable to MITM attacks.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/219.json b/vuln/npm/219.json deleted file mode 100644 index a4e289d82..000000000 --- a/vuln/npm/219.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 219, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "box2d-native", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "box2d-native downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/22.json b/vuln/npm/22.json deleted file mode 100644 index 8e863a8d4..000000000 --- a/vuln/npm/22.json +++ /dev/null @@ -1,25 +0,0 @@ -{ - "id": 22, - "created_at": "2015-10-17", - "updated_at": "2016-04-29", - "title": "Multiple Content Injection Vulnerabilities", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "marked", - "publish_date": "2014-01-31", - "cves": [ - "CVE-2014-1850", - "CVE-2014-3743" - ], - "vulnerable_versions": "<=0.3.0", - "patched_versions": ">=0.3.1", - "overview": "Marked comes with an option to sanitize user output to help protect against content injection attacks.\n\n```sanitize: true```\n\nEven if this option is set, marked is vulnerable to content injection in multiple locations if untrusted user input is allowed to be provided into marked and that output is passed to the browser.\n\nInjection is possible in two locations\n\n- gfm codeblocks (language)\n- javascript url's", - "recommendation": "- Upgrade to version 0.3.1 or later", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", - "cvss_score": 6.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/220.json b/vuln/npm/220.json deleted file mode 100644 index c1fbd4fe3..000000000 --- a/vuln/npm/220.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 220, - "created_at": "2016-12-01", - "updated_at": "2016-12-16", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "bkjs-wand", - "publish_date": "2016-12-16", - "cves": [], - "vulnerable_versions": "<0.3.2", - "patched_versions": ">=0.3.2", - "overview": "bkjs-wand is imagemagick wand support for node.js and backendjs\n\nbkjs-wand versions lower than 0.3.2 download binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "Update to version 0.3.2 or later.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/221.json b/vuln/npm/221.json deleted file mode 100644 index 0c30c1fef..000000000 --- a/vuln/npm/221.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 221, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "macaca-chromedriver-zxa", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "macaca-chromedriver-zxa is a Node.js wrapper for the selenium chromedriver.\n\nmacaca-chromedriver-zxa downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/222.json b/vuln/npm/222.json deleted file mode 100644 index 733760fcd..000000000 --- a/vuln/npm/222.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 222, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "selenium-chromedriver", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "selenium-chromedriver is a simple utility for downloading the Selenium Webdriver for Google Chrome\n\nselenium-chromedriver downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/223.json b/vuln/npm/223.json deleted file mode 100644 index 23660afbd..000000000 --- a/vuln/npm/223.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 223, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "apk-parser2", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "apk-parser2 is a module which extracts Android Manifest info from an APK file.\n\napk-parser2 downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/224.json b/vuln/npm/224.json deleted file mode 100644 index 8a1e2bce2..000000000 --- a/vuln/npm/224.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 224, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "selenium-wrapper", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "selenium-wrapper is a selenium server wrapper, including installation and chrome webdriver.\n\nselenium-wrapper downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/225.json b/vuln/npm/225.json deleted file mode 100644 index b21178e4b..000000000 --- a/vuln/npm/225.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 225, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "jvminstall", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "jvminstall is a module for downloading and unpacking jvm to local system.\n\njvminstall downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/226.json b/vuln/npm/226.json deleted file mode 100644 index 5e67e06f1..000000000 --- a/vuln/npm/226.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 226, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "nw-with-arm", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "nw-with-arm is a NW Installer including ARM-Build.\n\nnw-with-arm downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/227.json b/vuln/npm/227.json deleted file mode 100644 index 6609a10df..000000000 --- a/vuln/npm/227.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 227, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "scala-bin", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "scala-bin is a binary wrapper for Scala.\n\nscala-bin downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/228.json b/vuln/npm/228.json deleted file mode 100644 index 6de4a22cc..000000000 --- a/vuln/npm/228.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 228, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "install-g-test", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "install-g-test downloads resources over HTTP, which leaves it vulnerable to MITM attacks.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/229.json b/vuln/npm/229.json deleted file mode 100644 index ec5565ba0..000000000 --- a/vuln/npm/229.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 229, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "mystem3", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "mystem3 is a NodeJS wrapper for the Yandex MyStem 3.\n\nmystem3 downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/23.json b/vuln/npm/23.json deleted file mode 100644 index 4907ed4f3..000000000 --- a/vuln/npm/23.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "id": 23, - "created_at": "2015-10-17", - "updated_at": "2016-04-21", - "title": "Regular Expression Denial of Service", - "author": { - "name": "Barış Soner Uşaklı", - "website": null, - "username": null - }, - "module_name": "marked", - "publish_date": "2015-01-22", - "cves": [ - "CVE-2015-8854" - ], - "vulnerable_versions": "<=0.3.3", - "patched_versions": ">=0.3.4", - "overview": "Marked 0.3.3 and earlier is vulnerable to regular expression denial of service (ReDoS) when certain types of input are passed in to be parsed.\n\n\"The Regular expression Denial of Service (ReDoS) is a Denial of Service attack, that exploits the fact that most Regular Expression implementations may reach extreme situations that cause them to work very slowly (exponentially related to input size). An attacker can then cause a program using a Regular Expression to enter these extreme situations and then hang for a very long time.\" [1]\n\nMarked's catastrophic backtracking issue for the `em` inline rule has now been patched in 0.3.4.", - "recommendation": "Update to marked v0.3.4 or later.", - "references": [ - "https://www.owasp.org/index.php/Regular_expression_Denial_of_Service_-_ReDoS", - "https://github.com/chjj/marked/issues/497" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", - "cvss_score": 7.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/230.json b/vuln/npm/230.json deleted file mode 100644 index 03d57c663..000000000 --- a/vuln/npm/230.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 230, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "headless-browser-lite", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "headless-browser-lite is a minimal npm installer for phantomjs and slimerjs with no external dependencies.\n\nheadless-browser-lite downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/231.json b/vuln/npm/231.json deleted file mode 100644 index 382aee401..000000000 --- a/vuln/npm/231.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 231, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "scalajs-standalone-bin", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "scala-standalone-bin is a Binary wrapper for ScalaJS.\n\nscala-standalone-bin downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/232.json b/vuln/npm/232.json deleted file mode 100644 index f003847ab..000000000 --- a/vuln/npm/232.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 232, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "dwebp-bin", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "dwebp-bin is a dwebp node.js wrapper that convert WebP into PNG.\n\ndwebp-bin downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/233.json b/vuln/npm/233.json deleted file mode 100644 index de4ac1d7c..000000000 --- a/vuln/npm/233.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 233, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "cmake", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "cmake installs the cmake x86 linux binaries.\n\ncmake downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/234.json b/vuln/npm/234.json deleted file mode 100644 index 0e246beb9..000000000 --- a/vuln/npm/234.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 234, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "node-bsdiff-android", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "node-bsdiff-android downloads resources over HTTP, which leaves it vulnerable to MITM attacks.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/235.json b/vuln/npm/235.json deleted file mode 100644 index 784ef890e..000000000 --- a/vuln/npm/235.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 235, - "created_at": "2016-12-01", - "updated_at": "2016-12-16", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "mongodb-instance", - "publish_date": "2016-12-16", - "cves": [], - "vulnerable_versions": "<0.0.3", - "patched_versions": ">=0.0.3", - "overview": "mongodb-instance installs mongodb locally.\n\nmongodb-instance downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "Update to version 0.0.3 or later.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/236.json b/vuln/npm/236.json deleted file mode 100644 index 288703a0e..000000000 --- a/vuln/npm/236.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 236, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "node-thulac", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "node-thulac is a node binding for thulac.\n\nnode-thulac downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/237.json b/vuln/npm/237.json deleted file mode 100644 index 09fc14839..000000000 --- a/vuln/npm/237.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 237, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "haxe-dev", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "haxe-dev is a cross-platform toolkit.\n\nhaxe-dev downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/238.json b/vuln/npm/238.json deleted file mode 100644 index 6600eff29..000000000 --- a/vuln/npm/238.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 238, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "redis-srvr", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "redis-srvr is a npm wrapper for redis-server.\n\nredis-srvr downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/239.json b/vuln/npm/239.json deleted file mode 100644 index fd61c27f6..000000000 --- a/vuln/npm/239.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 239, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "grunt-ccompiler", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "grunt-ccompiler is a Closure Compiler Grunt Plugin.\n\ngrunt-ccompiler downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/24.json b/vuln/npm/24.json deleted file mode 100644 index c6661f81a..000000000 --- a/vuln/npm/24.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 24, - "created_at": "2015-10-17", - "updated_at": "2016-04-28", - "title": "VBScript Content Injection", - "author": { - "name": "Xiao Long", - "website": null, - "username": null - }, - "module_name": "marked", - "publish_date": "2015-01-22", - "cves": [ - "CVE-2015-1370" - ], - "vulnerable_versions": "<=0.3.2", - "patched_versions": ">=0.3.3", - "overview": "Marked 0.3.2 and earlier is vulnerable to content injection even when `sanitize: true` is enabled.\n\n`[xss link](vbscript:alert(1))`\n\nwill get a link\n\n`xss link`\n\nthis script does not work in IE 11 edge mode, but works in IE 10 compatibility view.", - "recommendation": "Update to version 0.3.3 or greater.", - "references": [ - "https://github.com/chjj/marked/issues/492" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", - "cvss_score": 6.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/240.json b/vuln/npm/240.json deleted file mode 100644 index f2d953c97..000000000 --- a/vuln/npm/240.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 240, - "created_at": "2016-12-01", - "updated_at": "2016-12-16", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "baryton-saxophone", - "publish_date": "2016-12-16", - "cves": [], - "vulnerable_versions": "<3.0.1", - "patched_versions": ">=3.0.1", - "overview": "baryton-saxophone is a module to install and launch Selenium Server for Mac, Linux and Windows.\n\nbaryton-saxophone versions below 3.0.1 download binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "Update to version 3.0.1 or greater.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/241.json b/vuln/npm/241.json deleted file mode 100644 index e7a591634..000000000 --- a/vuln/npm/241.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 241, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "js-given", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "js-given is a JavaScript frontend to jgiven.\n\njs-given downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/242.json b/vuln/npm/242.json deleted file mode 100644 index d5455fc7a..000000000 --- a/vuln/npm/242.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 242, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "broccoli-closure", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<1.3.1", - "patched_versions": ">=1.3.1", - "overview": "broccoli-closure is a Closure compiler plugin for Broccoli.\n\nbroccoli-closure downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "Upgrade to version 1.3.1 or greater.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/243.json b/vuln/npm/243.json deleted file mode 100644 index 338f4de34..000000000 --- a/vuln/npm/243.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 243, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "slimerjs-edge", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "slimerjs-edge is a npm wrapper for installing the bleeding edge version of slimerjs.\n\nslimerjs-edge downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/244.json b/vuln/npm/244.json deleted file mode 100644 index 597df49e8..000000000 --- a/vuln/npm/244.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 244, - "created_at": "2016-12-01", - "updated_at": "2017-01-09", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "jstestdriver", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "jstestdriver is a wrapper for Google's jstestdriver.\n\njstestdriver downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/245.json b/vuln/npm/245.json deleted file mode 100644 index 2e32988a1..000000000 --- a/vuln/npm/245.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 245, - "created_at": "2016-12-01", - "updated_at": "2016-12-16", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "apk-parser3", - "publish_date": "2016-12-16", - "cves": [], - "vulnerable_versions": "<0.1.3", - "patched_versions": ">=0.1.3", - "overview": "apk-parser3 is a module to extract Android Manifest info from an APK file.\n\napk-parser3 versions before 0.1.3 download binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "Update to version 0.1.3 or greater.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/246.json b/vuln/npm/246.json deleted file mode 100644 index b7e067cd5..000000000 --- a/vuln/npm/246.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 246, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "webdriver-launcher", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "webdriver-launcher is a Node.js Selenium Webdriver Launcher.\n\nwebdriver-launcher downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/247.json b/vuln/npm/247.json deleted file mode 100644 index 6a950b139..000000000 --- a/vuln/npm/247.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 247, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "frames-compiler", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "frames-compiler downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. \n\nIt may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/248.json b/vuln/npm/248.json deleted file mode 100644 index dabb729ef..000000000 --- a/vuln/npm/248.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 248, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "prebuild-lwip", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "prebuild-lwip is a module for comprehensive, fast, and simple image processing and manipulation.\n\nprebuild-lwip downloads resources over HTTP, which leaves it vulnerable to MITM attacks.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/25.json b/vuln/npm/25.json deleted file mode 100644 index c205e6da7..000000000 --- a/vuln/npm/25.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 25, - "created_at": "2015-10-17", - "updated_at": "2016-04-20", - "title": "Directory Traversal", - "author": { - "name": "Riku Keski-Keturi", - "website": null, - "username": null - }, - "module_name": "nhouston", - "publish_date": "2014-11-14", - "cves": [ - "CVE-2014-8883" - ], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "All versions of the static file server module nhouston are vulnerable to directory traversal. An attacker can provide input such as `../` to read files outside of the served directory.", - "recommendation": "It is recommended that a different module be used, as we have been unable to reacher the maintainer of this module. We will continue to reach out to them, and if an update becomes available that fixes the issue, we will update this advisory accordingly.", - "references": [ - "http://en.wikipedia.org/wiki/Directory_traversal_attack" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", - "cvss_score": 5.3, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/250.json b/vuln/npm/250.json deleted file mode 100644 index e995ed888..000000000 --- a/vuln/npm/250.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 250, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "node-air-sdk", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "node-air-sdk is an AIR SDK for nodejs.\n\nnode-air-sdk downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/251.json b/vuln/npm/251.json deleted file mode 100644 index c9e499431..000000000 --- a/vuln/npm/251.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 251, - "created_at": "2016-12-01", - "updated_at": "2016-12-16", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "kindlegen", - "publish_date": "2016-12-16", - "cves": [], - "vulnerable_versions": "<1.1.0", - "patched_versions": ">=1.1.0", - "overview": "Kindlegen is a simple Node.js wrapper of the official kindlegen program.\n\nKindlegen versions before 1.1.0 download binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "Update to version 1.1.0 or greater.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/252.json b/vuln/npm/252.json deleted file mode 100644 index e56973d5b..000000000 --- a/vuln/npm/252.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 252, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "marionette-socket-host", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "marionette-socket-host is a marionette-js-runner host for sending actions over a socket.\n\nmarionette-socket-host downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/253.json b/vuln/npm/253.json deleted file mode 100644 index a2f9ef063..000000000 --- a/vuln/npm/253.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 253, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "ntfserver", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "ntfserver is a Network Testing Framework Server.\n\nntfserver downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/254.json b/vuln/npm/254.json deleted file mode 100644 index f2c8d17b5..000000000 --- a/vuln/npm/254.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 254, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "resourcehacker", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "resourcehacker is a Node wrapper of Resource Hacker (windows executable resource editor).\n\nresourcehacker downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/255.json b/vuln/npm/255.json deleted file mode 100644 index c9529a8ef..000000000 --- a/vuln/npm/255.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 255, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "grunt-images", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "grunt-images is a grunt plugin for processing images.\n\ngrunt-images downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/256.json b/vuln/npm/256.json deleted file mode 100644 index 55087b716..000000000 --- a/vuln/npm/256.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 256, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "sfml", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "sfml downloads resources over HTTP, which leaves it vulnerable to MITM attacks.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/257.json b/vuln/npm/257.json deleted file mode 100644 index 006556658..000000000 --- a/vuln/npm/257.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 257, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "xd-testing", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "xd-testing is a testing library for cross-device (XD) web applications.\n\nxd-testing downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/258.json b/vuln/npm/258.json deleted file mode 100644 index 0a8a43054..000000000 --- a/vuln/npm/258.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 258, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "herbivore", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "herbivore is a packet sniffing and crafting library. Built on libtins\n\nherbivore 0.0.3 and below download binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "An update is available in GitHub, but has yet to be published. Apply [this update](https://github.com/samatt/Herbivore/commit/0a041defc3463e99948e5d2064aef54b2128c5a3) manually before installing the module.", - "references": [ - "https://github.com/samatt/Herbivore/commit/0a041defc3463e99948e5d2064aef54b2128c5a3" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/259.json b/vuln/npm/259.json deleted file mode 100644 index 520c67ace..000000000 --- a/vuln/npm/259.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 259, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "mystem", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "msystem is a Node.js wrapper for MyStem morphology text analyzer by Yandex.ru\n\nmsystem downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/26.json b/vuln/npm/26.json deleted file mode 100644 index 8b9187119..000000000 --- a/vuln/npm/26.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 26, - "created_at": "2015-10-17", - "updated_at": "2016-04-28", - "title": "Validation Bypass", - "author": { - "name": "Martin Angelov", - "website": null, - "username": null - }, - "module_name": "paypal-ipn", - "publish_date": "2014-12-03", - "cves": [], - "vulnerable_versions": "<3.0.0", - "patched_versions": ">=3.0.0", - "overview": "paypal-ipn uses the `test_ipn` parameter (which is set by the PayPal IPN simulator) to determine if it should use the production PayPal site or the sandbox.\n\n\"With a bit of time, an attacker could craft a request using the simulator that would fool any application which does not explicitly check for test_ipn in production.\" [1]", - "recommendation": "- Upgrade to version 3.0.0 or greater.", - "references": [ - "https://github.com/andzdroid/paypal-ipn/issues/11" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", - "cvss_score": 6.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/260.json b/vuln/npm/260.json deleted file mode 100644 index 25eb9351e..000000000 --- a/vuln/npm/260.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 260, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "selenium-portal", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "selenium-portal is a Selenium Testing Framework\n\nselenium-portal downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/261.json b/vuln/npm/261.json deleted file mode 100644 index 86bee578c..000000000 --- a/vuln/npm/261.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 261, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "tomita-parser", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "tomita-parser is a Node wrapper for Yandex Tomita Parser\n\ntomita-parser downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/262.json b/vuln/npm/262.json deleted file mode 100644 index 0ecd1ef80..000000000 --- a/vuln/npm/262.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 262, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "phantomjs-cheniu", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "phantomjs-cheniu is a Headless WebKit with JS API\n\nphantomjs-cheniu downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/263.json b/vuln/npm/263.json deleted file mode 100644 index 5dc5d35b1..000000000 --- a/vuln/npm/263.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 263, - "created_at": "2016-12-01", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "native-opencv", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<= 3.0.0", - "patched_versions": "> 3.0.0", - "overview": "native-opencv is the OpenCV library installed via npm\n\nnative-opencv downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/264.json b/vuln/npm/264.json deleted file mode 100644 index 6c3b5764a..000000000 --- a/vuln/npm/264.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 264, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "wixtoolset", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "wixtoolset is a Node module wrapper around the wixtoolset binaries\n\nwixtoolset downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/265.json b/vuln/npm/265.json deleted file mode 100644 index 0fc95e7ff..000000000 --- a/vuln/npm/265.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 265, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "clang-extra", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "The clang-extra module installs LLVM's clang-extra tools.\n\nclang-extra downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability. The author did note that if llvm added HTTPS support that they would update the module.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/266.json b/vuln/npm/266.json deleted file mode 100644 index 1678960d2..000000000 --- a/vuln/npm/266.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 266, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "qbs", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "qbs is a build tool that helps simplify the build process for developing projects across multiple platforms.\n\nqbs downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/267.json b/vuln/npm/267.json deleted file mode 100644 index 5d9e8b64e..000000000 --- a/vuln/npm/267.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 267, - "created_at": "2016-12-02", - "updated_at": "2017-01-09", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "tomita", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "tomita is a node wrapper for Yandex Tomita Parser\n\ntomita downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/268.json b/vuln/npm/268.json deleted file mode 100644 index a2516159a..000000000 --- a/vuln/npm/268.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 268, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "co-cli-installer", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "co-cli-installer downloads the co-cli module as part of the install process, but does so over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/269.json b/vuln/npm/269.json deleted file mode 100644 index 59f0987f4..000000000 --- a/vuln/npm/269.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 269, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "fis-parser-sass-bin", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "fis-parser-sass-bin a plugin for fis to compile sass using node-sass-binaries.\n\nfis-parser-sass-bin downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/27.json b/vuln/npm/27.json deleted file mode 100644 index e8a0e8216..000000000 --- a/vuln/npm/27.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "id": 27, - "created_at": "2015-10-17", - "updated_at": "2016-04-28", - "title": "Potential Command Injection", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "printer", - "publish_date": "2014-03-06", - "cves": [ - "CVE-2014-3741" - ], - "vulnerable_versions": "<= 0.0.1", - "patched_versions": "> 0.0.1", - "overview": "printer does not sanitize command arguments properly in the ```printDirect()``` function. If untrusted client input is passed in, command injection is possible.\n\nSpecial thanks to [Wes Cruver](https://github.com/chieffancypants) for providing a pull request!", - "recommendation": "- Update to version > 0.0.1 which is available on github at https://github.com/tojocky/node-printer", - "references": [ - "https://github.com/tojocky/node-printer", - "https://github.com/tojocky/node-printer/commit/e001e38738c17219a1d9dd8c31f7d82b9c0013c7" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", - "cvss_score": 6.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/270.json b/vuln/npm/270.json deleted file mode 100644 index da3c8f04b..000000000 --- a/vuln/npm/270.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 270, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "soci", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "soci downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/271.json b/vuln/npm/271.json deleted file mode 100644 index eb81b8a0b..000000000 --- a/vuln/npm/271.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 271, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "poco", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "poco - The POCO libraries - development release (1.5.4).\n\npoco downloads source file resources used for compliation over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/272.json b/vuln/npm/272.json deleted file mode 100644 index c1946886a..000000000 --- a/vuln/npm/272.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 272, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "libsbml", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "libsbml is a module that installs Linux binaries for libSBML\n\nlibsbml downloads resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/273.json b/vuln/npm/273.json deleted file mode 100644 index 1c3abbb62..000000000 --- a/vuln/npm/273.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 273, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "rs-brightcove", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "rs-brightcove is a wrapper around brightcove's web api\n\nrs-brightcove downloads source file resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/274.json b/vuln/npm/274.json deleted file mode 100644 index 696c057cc..000000000 --- a/vuln/npm/274.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 274, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "google-closure-tools-latest", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "google-closure-tools-latest is a Node.js module wrapper for downloading the latest version of the Google Closure tools\n\ngoogle-closure-tools-latest downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/275.json b/vuln/npm/275.json deleted file mode 100644 index 7c25e25a3..000000000 --- a/vuln/npm/275.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 275, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "libsbmlsim", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "libsbmlsim is a module that installs linux binaries for libsbmlsim\n\nlibsbmlsim downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/276.json b/vuln/npm/276.json deleted file mode 100644 index f2f9fa02f..000000000 --- a/vuln/npm/276.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 276, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "limbus-buildgen", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<0.1.1", - "patched_versions": ">=0.1.1", - "overview": "limbus-buildgen is a \"build anywhere\" build system.\n\nlimbus-buildgen versions below 0.1.1 download binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "Update to version 0.1.1 or greater.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/277.json b/vuln/npm/277.json deleted file mode 100644 index 8aacbe864..000000000 --- a/vuln/npm/277.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 277, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "serc.js", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "serc.js is a Selenium RC process wrapper\n\nserc.js downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/278.json b/vuln/npm/278.json deleted file mode 100644 index f8cd8160f..000000000 --- a/vuln/npm/278.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 278, - "created_at": "2016-12-02", - "updated_at": "2016-12-16", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "fuseki", - "publish_date": "2016-12-16", - "cves": [], - "vulnerable_versions": "<1.0.1", - "patched_versions": ">=1.0.1", - "overview": "Fuseki server wrapper and management API\n\nfuseki downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "Upgrade to version 1.0.1 or greater.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/279.json b/vuln/npm/279.json deleted file mode 100644 index c1c9bfa92..000000000 --- a/vuln/npm/279.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 279, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "ipip-coffee", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "ipip-coffee queries geolocation information from IP\n\n\nipip-coffee downloads geolocation resources over HTTP, which leaves it vulnerable to MITM attacks. This could impact the integrity and availability of the data being used to make geolocation decisions by an application.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:L", - "cvss_score": 5.4, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/28.json b/vuln/npm/28.json deleted file mode 100644 index ea219b0b5..000000000 --- a/vuln/npm/28.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 28, - "created_at": "2015-10-17", - "updated_at": "2016-04-28", - "title": "Denial-of-Service Extended Event Loop Blocking", - "author": { - "name": "Tom Steele", - "website": null, - "username": null - }, - "module_name": "qs", - "publish_date": "2014-08-06", - "cves": [], - "vulnerable_versions": "<1.0.0", - "patched_versions": ">= 1.x", - "overview": "The qs module does not have an option or default for specifying object depth and when parsing a string representing a deeply nested object will block the event loop for long periods of time. An attacker could leverage this to cause a temporary denial-of-service condition, for example, in a web application, other requests would not be processed while this blocking is occurring.", - "recommendation": "Update qs to version 1.0.0 or greater", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", - "cvss_score": 6.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/280.json b/vuln/npm/280.json deleted file mode 100644 index 72ee0b8d5..000000000 --- a/vuln/npm/280.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 280, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "mystem-wrapper", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "mystem-wrapper is a Yandex mystem app wrapper module.\n\nmystem-wrapper downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/281.json b/vuln/npm/281.json deleted file mode 100644 index c5a86dfdd..000000000 --- a/vuln/npm/281.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 281, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "windows-seleniumjar-mirror", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "windows-seleniumjar-mirror downloads the Selenium Jar file\n\nwindows-seleniumjar-mirror downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/282.json b/vuln/npm/282.json deleted file mode 100644 index 5f5d4fc58..000000000 --- a/vuln/npm/282.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 282, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "cloudpub-redis", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "cloudpub-redis is a module for CloudPub: Redis Backend\n\ncloudpub-redis downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/283.json b/vuln/npm/283.json deleted file mode 100644 index b4f5ef5e3..000000000 --- a/vuln/npm/283.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 283, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "adamvr-geoip-lite", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "adamvr-geoip-lite is a light weight native JavaScript implementation of GeoIP API from MaxMind\n\nadamvr-geoip-lite downloads geoip resources over HTTP, which leaves it vulnerable to MITM attacks. This impacts the integrity and availability of this geoip data that may alter the decisions made by an application using this data.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:L", - "cvss_score": 5.4, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/284.json b/vuln/npm/284.json deleted file mode 100644 index ddcfe08d4..000000000 --- a/vuln/npm/284.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 284, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "selenium-standalone-painful", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "selenium-standalone-painful installs a start-selenium command line to start a standalone selenium server with chrome-driver.\n\nselenium-standalone-painful downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/285.json b/vuln/npm/285.json deleted file mode 100644 index be7eddcf6..000000000 --- a/vuln/npm/285.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 285, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "windows-selenium-chromedriver", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "windows-selenium-chromedriver is a module that downloads the Selenium Jar file.\n\nwindows-selenium-chromedriver downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/286.json b/vuln/npm/286.json deleted file mode 100644 index 5e9566f93..000000000 --- a/vuln/npm/286.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 286, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "arcanist", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "arcanist downloads resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:L", - "cvss_score": 5.4, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/287.json b/vuln/npm/287.json deleted file mode 100644 index 4ab62a620..000000000 --- a/vuln/npm/287.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 287, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "fis-sass-all", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "fis-sass-all is another libsass wrapper for node.\n\nfis-sass-all downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/288.json b/vuln/npm/288.json deleted file mode 100644 index 8a13fc3ce..000000000 --- a/vuln/npm/288.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 288, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "healthcenter", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "healthcenter - IBM Monitoring and Diagnostic Tools - Health Center agent\n\nhealthcenter downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "This module has been renamed, appmetrics. Upgrade to this module which includes a fix for this vulnerability.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/289.json b/vuln/npm/289.json deleted file mode 100644 index c4b8e4597..000000000 --- a/vuln/npm/289.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 289, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "pk-app-wonderbox", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "pk-app-wonderbox is an integration with wonderbox\n\npk-app-wonderbox downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/29.json b/vuln/npm/29.json deleted file mode 100644 index b77f34e91..000000000 --- a/vuln/npm/29.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 29, - "created_at": "2015-10-17", - "updated_at": "2016-04-28", - "title": "Denial-of-Service Memory Exhaustion", - "author": { - "name": "Dustin Shiver", - "website": null, - "username": null - }, - "module_name": "qs", - "publish_date": "2014-08-06", - "cves": [ - "CVE-2014-7191" - ], - "vulnerable_versions": "<1.0.0", - "patched_versions": ">= 1.x", - "overview": "The qs module has the ability to create sparse arrays during parsing. By specifying a high index it is possible to create a large array that will eventually take up all the allocated memory of the running process, resulting in a crash.", - "recommendation": "Update qs to version 1.0.0 or greater", - "references": [ - "https://github.com/visionmedia/node-querystring/issues/104" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", - "cvss_score": 7.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/290.json b/vuln/npm/290.json deleted file mode 100644 index ef07b51a3..000000000 --- a/vuln/npm/290.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 290, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "massif", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "massif is a Phantomjs fork\n\nmassif downloads resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/292.json b/vuln/npm/292.json deleted file mode 100644 index 8855a97c4..000000000 --- a/vuln/npm/292.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 292, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "roslib-socketio", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "roslib-socketio - The standard ROS Javascript Library fork for add support to socket.io\n\nroslib-socketio downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/293.json b/vuln/npm/293.json deleted file mode 100644 index 31757fb24..000000000 --- a/vuln/npm/293.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 293, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "windows-iedriver", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "The windows-iedriver module downloads fixed version of iedriverserver.exe\n\nwindows-iedriver downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/294.json b/vuln/npm/294.json deleted file mode 100644 index 16b91939f..000000000 --- a/vuln/npm/294.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 294, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "haxe3", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "Haxe 3 : The Cross-Platform Toolkit (a fork from David Mouton's damoebius/haxe-npm)\n\nhaxe3 downloads resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/295.json b/vuln/npm/295.json deleted file mode 100644 index c1d83ab40..000000000 --- a/vuln/npm/295.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 295, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "windows-latestchromedriver", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "windows-latestchromedriver downloads the latest version of chromedriver.exe\n\nwindows-latestchromedriver downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/296.json b/vuln/npm/296.json deleted file mode 100644 index 724e42838..000000000 --- a/vuln/npm/296.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 296, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "windows-seleniumjar", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "windows-seleniumjar is a module that downloads the Selenium Jar file\n\nwindows-seleniumjar downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/297.json b/vuln/npm/297.json deleted file mode 100644 index 046ea8be0..000000000 --- a/vuln/npm/297.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 297, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "npm-test-sqlite3-trunk", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "The npm-test-sqlite3-trunk module provides asynchronous, non-blocking SQLite3 bindings\n\nnpm-test-sqlite3-trunk downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/298.json b/vuln/npm/298.json deleted file mode 100644 index 2e1cc0f87..000000000 --- a/vuln/npm/298.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 298, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "openframe-ascii-image", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "openframe-ascii-image module is an openframe plugin which adds support for ascii images via fim.\n\nopenframe-ascii-image downloads resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/299.json b/vuln/npm/299.json deleted file mode 100644 index 3a2694fc9..000000000 --- a/vuln/npm/299.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 299, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "pm2-kafka", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "pm2-kafka is a PM2 module that installs and runs a kafka server\n\npm2-kafka downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/3.json b/vuln/npm/3.json deleted file mode 100644 index 9f297d42a..000000000 --- a/vuln/npm/3.json +++ /dev/null @@ -1,25 +0,0 @@ -{ - "id": 3, - "created_at": "2015-10-17", - "updated_at": "2016-04-29", - "title": "methodOverride Middleware Reflected Cross-Site Scripting", - "author": { - "name": "Sergio Arcos", - "website": null, - "username": null - }, - "module_name": "connect", - "publish_date": "2013-07-01", - "cves": [ - "CVE-2013-7370", - "CVE-2013-7371" - ], - "vulnerable_versions": "<=2.8.0", - "patched_versions": ">=2.8.1", - "overview": "Connect is a stack of middleware that is executed in order in each request.\n\nThe \"methodOverride\" middleware allows the http post to override the method of the request with the value of the \"_method\" post key or with the header \"x-http-method-override\".\n\nBecause the user post input was not checked, req.method could contain any kind of value. Because the req.method did not match any common method VERB, connect answered with a 404 page containing the \"Cannot [method] [url]\" content. The method was not properly encoded for output in the browser.\n\n\n###Example:\n```\n~ curl \"localhost:3000\" -d \"_method=\"\nCannot /\n```\n\n###Credit:\n[Sergio Arcos](https://twitter.com/martes_trece)\n\n###History\n(2013-06-27) Bug reported:\nhttps://github.com/senchalabs/connect/issues/831\n\n(2013-06-27) First fix: escape req.method output\nhttps://github.com/senchalabs/connect/commit/277e5aad6a95d00f55571a9a0e11f2fa190d8135\n\n(2013-06-27) Second fix: whitelist\nhttps://github.com/senchalabs/connect/commit/126187c4e12162e231b87350740045e5bb06e93a", - "recommendation": "Update to the newest version of Connect or disable methodOverride. It is not possible to avoid the vulnerability if you have enabled this middleware in the top of your stack.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", - "cvss_score": 6.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/30.json b/vuln/npm/30.json deleted file mode 100644 index 1277563bc..000000000 --- a/vuln/npm/30.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 30, - "created_at": "2015-10-17", - "updated_at": "2016-04-28", - "title": "Content Injection", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "remarkable", - "publish_date": "2014-11-13", - "cves": [], - "vulnerable_versions": "<1.4.1", - "patched_versions": ">=1.4.1", - "overview": "Certain input when passed into remarkable will bypass the bad prototcol check that disallows the javascript: scheme allowing for javascript: url's to be injected into the rendered content.\n\n### Example\n\n```\n[link]()\n```\nThis will be turned into `link`\n\nwhere as\n\n```\n[link](javascript:alert(1))\n```\n\nWould be rendered as `[link](javascript:alert(1))` because it's an invalid scheme.", - "recommendation": "Upgrade to version 1.4.1 or greater", - "references": [ - "https://github.com/jonschlinkert/remarkable/issues/97" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", - "cvss_score": 6.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/300.json b/vuln/npm/300.json deleted file mode 100644 index 75e1b4488..000000000 --- a/vuln/npm/300.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 300, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "haxeshim", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "haxeshim - Haxe shim to deal with cooexisting versions.\n\nhaxeshim downloads resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/301.json b/vuln/npm/301.json deleted file mode 100644 index 49ae9705f..000000000 --- a/vuln/npm/301.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 301, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "mystem-fix", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "mystem-fix is a node.js wrapper for MyStem morphology text analyzer by Yandex.ru\n\nmystem-fix downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/302.json b/vuln/npm/302.json deleted file mode 100644 index 7f557e87d..000000000 --- a/vuln/npm/302.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 302, - "created_at": "2016-12-02", - "updated_at": "2017-01-01", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "react-native-baidu-voice-synthesizer", - "publish_date": "2017-01-01", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "react-native-baidu-voice-synthesizer is a baidu voice speech synthesizer for react native\n\nreact-native-baidu-voice-synthesizer downloads resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/303.json b/vuln/npm/303.json deleted file mode 100644 index 11c16f924..000000000 --- a/vuln/npm/303.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 303, - "created_at": "2016-12-12", - "updated_at": "2017-04-18", - "title": "Directory Traversal", - "author": { - "name": "Liang Gong", - "website": null, - "username": null - }, - "module_name": "hostr", - "publish_date": "2017-04-14", - "cves": [], - "vulnerable_versions": "<=2.3.5", - "patched_versions": ">=2.3.6", - "overview": "hostr is a simple web server that serves up the contents of the current directory. \nThere is a directory traversal vulnerability in hostr that allows an attacker to read files outside the current directory by sending `../` in the url path for GET requests.", - "recommendation": "Upgrade to v2.3.6 or later.", - "references": [ - "https://github.com/henrytseng/hostr/issues/8)" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", - "cvss_score": 5.3, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/304.json b/vuln/npm/304.json deleted file mode 100644 index 5f0a06466..000000000 --- a/vuln/npm/304.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 304, - "created_at": "2017-01-05", - "updated_at": "2017-01-06", - "title": "Downloads Resources over HTTP", - "author": { - "name": "Liang Gong", - "website": null, - "username": null - }, - "module_name": "windows-build-tools", - "publish_date": "2017-01-06", - "cves": [], - "vulnerable_versions": "<1.0.0", - "patched_versions": ">=1.0.0", - "overview": "windows-build-tools is a module for installing C++ Build Tools for Windows using npm.\n\nwindows-build-tools versions below 1.0.0 download resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.", - "recommendation": "Update to version 1.0.0 or later", - "references": [ - "https://github.com/felixrieseberg/windows-build-tools/commit/9835d33e68f2cb5e4d148e954bb3ed0221d98e90" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", - "cvss_score": 7.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/305.json b/vuln/npm/305.json deleted file mode 100644 index b0cc709ce..000000000 --- a/vuln/npm/305.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 305, - "created_at": "2017-01-17", - "updated_at": "2017-01-23", - "title": "Arbitrary File Read", - "author": { - "name": "Honza Javorek", - "website": null, - "username": null - }, - "module_name": "fury-adapter-swagger", - "publish_date": "2017-01-23", - "cves": [ - "CVE-2016-1000249" - ], - "vulnerable_versions": ">= 0.2.0 <= 0.9.6 || ~0.8.0-pre", - "patched_versions": "> 0.9.6", - "overview": "fury-adapter-swagger is a fury.js adapter for loading swagger HTTP API description documents - either via YAML or JSON.\n\nfury-adapter-swagger has a vulnerability that allows arbitrary file reads off the file system. This could be used to retrieve sensitive data, or cause a denial of service by reading `/dev/zero`. An example proof of concept is provided below:\n\n```\n---\nswagger: '2.0'\ninfo:\n title: Read local files\n version: '1.0'\n\npaths:\n /foo:\n get:\n responses:\n 200:\n description: Some description\n examples:\n text/html:\n example:\n $ref: '/etc/passwd'\n```", - "recommendation": "Upgrade to version 0.9.7 or later", - "references": [ - "https://github.com/distributedweaknessfiling/DWF-Database-Artifacts/blob/master/DWF/2016/1000249/CVE-2016-1000249.json" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", - "cvss_score": 9.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/307.json b/vuln/npm/307.json deleted file mode 100644 index e0931a28d..000000000 --- a/vuln/npm/307.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 307, - "created_at": "2017-01-24", - "updated_at": "2017-04-18", - "title": "XSS in Hover Over Label Names", - "author": { - "name": "JelteF", - "website": null, - "username": null - }, - "module_name": "Morris.js", - "publish_date": "2017-04-14", - "cves": [], - "vulnerable_versions": "<=0.5.0", - "patched_versions": "<0.0.0", - "overview": "Morris.js creates an svg graph, with labels that appear when hovering over a point. The hovering label names are not escaped. If control over the labels is obtained, script can be injected. The script will run on the client side whenever that specific graph is loaded.", - "recommendation": "Escape the label names. They can be escaped using only a few lines of code. A pull request with a fix has been merged on GitHub, but not published to npm. This can be found on [Github.](https://github.com/morrisjs/morris.js/commit/1c66cfc4ac7b23d324f131bec7739265887e30fc)", - "references": [ - "https://github.com/morrisjs/morris.js/pull/464" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", - "cvss_score": 6.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/308.json b/vuln/npm/308.json deleted file mode 100644 index abf5dfbd5..000000000 --- a/vuln/npm/308.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 308, - "created_at": "2017-01-26", - "updated_at": "2017-04-14", - "title": "Regular Expression Denial of Service", - "author": { - "name": "saurik", - "website": null, - "username": null - }, - "module_name": "decamelize", - "publish_date": "2017-04-14", - "cves": [], - "vulnerable_versions": ">=1.1.0 <=1.1.1", - "patched_versions": ">=1.1.2", - "overview": "Decamelize is used to convert a dash/dot/underscore/space separated string to camelCase. \n\nDecamelize uses regular expressions to evaluate a string and takes unescaped separator values, which can be used to create a denial of service attack.", - "recommendation": "Upgrade to version 1.1.2 or later.", - "references": [ - "https://github.com/sindresorhus/decamelize/issues/5" - ], - "cvss_vector": null, - "cvss_score": null, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/309.json b/vuln/npm/309.json deleted file mode 100644 index d55d362c4..000000000 --- a/vuln/npm/309.json +++ /dev/null @@ -1,25 +0,0 @@ -{ - "id": 309, - "created_at": "2017-02-01", - "updated_at": "2017-04-18", - "title": "Remote Memory Exposure", - "author": { - "name": "Feross Aboukhadijeh", - "website": null, - "username": null - }, - "module_name": "request", - "publish_date": "2017-04-14", - "cves": [], - "vulnerable_versions": ">=2.2.6 <2.47.0 || >2.51.0 <=2.67.0", - "patched_versions": ">=2.68.0", - "overview": "Request is an http client. \n\nIf a request is made using ```multipart```, and the body type is a ```number```, then the specified number of non-zero memory is passed in the body. \n\nExample to reproduce:\n```\nvar request = require('request');\nvar http = require('http');\n\nvar serveFunction = function (req, res){\n\treq.on('data', function (data) {\n console.log(data)\n });\n\tres.end();\n};\nvar server = http.createServer(serveFunction);\nserver.listen(8000);\n\nrequest({\n\tmethod: \"POST\",\n\turi: 'http://localhost:8000',\n\tmultipart: [{body:500}]\n},function(err,res,body){});\n```", - "recommendation": "Upgrade request to version 2.68.0 or higher.\nNote that versions 2.47.0-2.51.0 are not vulnerable due to a node level error that occurs when a number is passed as the body.", - "references": [ - "https://github.com/request/request/pull/2018", - "https://github.com/request/request/issues/1904" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", - "cvss_score": 5.3, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/31.json b/vuln/npm/31.json deleted file mode 100644 index 7bd2f75ff..000000000 --- a/vuln/npm/31.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "id": 31, - "created_at": "2015-10-17", - "updated_at": "2016-04-21", - "title": "Regular Expression Denial of Service", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "semver", - "publish_date": "2015-04-04", - "cves": [ - "CVE-2015-8855" - ], - "vulnerable_versions": "<4.3.2", - "patched_versions": ">=4.3.2", - "overview": "semver is vulnerable to regular expression denial of service ([ReDoS](https://www.owasp.org/index.php/Regular_expression_Denial_of_Service_-_ReDoS)) when extremely long version strings are parsed.\n\n\"The Regular expression Denial of Service (ReDoS) is a Denial of Service attack, that exploits the fact that most Regular Expression implementations may reach extreme situations that cause them to work very slowly (exponentially related to input size). An attacker can then cause a program using a Regular Expression to enter these extreme situations and then hang for a very long time.\" [1]", - "recommendation": "Update to a version 4.3.2 or greater", - "references": [ - "https://www.owasp.org/index.php/Regular_expression_Denial_of_Service_-_ReDoS", - "https://github.com/npm/npm/releases/tag/v2.7.5" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", - "cvss_score": 5.3, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/310.json b/vuln/npm/310.json deleted file mode 100644 index d89ca92be..000000000 --- a/vuln/npm/310.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 310, - "created_at": "2017-02-02", - "updated_at": "2017-04-14", - "title": "Tmp files readable by other users", - "author": { - "name": "maxnikulin", - "website": null, - "username": null - }, - "module_name": "sync-exec", - "publish_date": "2017-04-14", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "The sync-exec module is used to simulate child_process.execSync in node versions <0.11.9. \n\nSync-exec uses tmp directories as a buffer before returning values. Other users on the server have read access to the tmp directory, possibly allowing an attacker on the server to obtain confidential information from the buffer/tmp file, while it exists.", - "recommendation": "upgrade to Node >=0.12.0. The functionality is provided natively.", - "references": [ - "https://github.com/gvarsanyi/sync-exec/issues/17", - "https://cwe.mitre.org/data/definitions/377.html", - "https://www.owasp.org/index.php/Insecure_Temporary_File" - ], - "cvss_vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", - "cvss_score": 4, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/311.json b/vuln/npm/311.json deleted file mode 100644 index 284834a83..000000000 --- a/vuln/npm/311.json +++ /dev/null @@ -1,25 +0,0 @@ -{ - "id": 311, - "created_at": "2017-02-09", - "updated_at": "2017-02-09", - "title": "Code Execution through IIFE", - "author": { - "name": "Ajin Abraham", - "website": null, - "username": null - }, - "module_name": "node-serialize", - "publish_date": "2017-02-09", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "node-serialize is a module for serializing an object or function into JSON.\n\nnode-serialize can be abused to execute arbitrary code via a [immediately invoked function expression](https://en.wikipedia.org/wiki/Immediately-invoked_function_expression) (IIFE) if untrusted user input is passed into `unserialize()`", - "recommendation": "There is no patch yet available for this vulnerability, and thus we recommend not using it in network applications in combination with untrusted user input until a patch is available.", - "references": [ - "https://opsecx.com/index.php/2017/02/08/exploiting-node-js-deserialization-bug-for-remote-code-execution/", - "https://github.com/luin/serialize/issues/4" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", - "cvss_score": 9.8, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/312.json b/vuln/npm/312.json deleted file mode 100644 index 5461b0204..000000000 --- a/vuln/npm/312.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 312, - "created_at": "2017-02-09", - "updated_at": "2017-04-18", - "title": "ReDoS via long UserAgent header", - "author": { - "name": "Mathias Madsen", - "website": null, - "username": null - }, - "module_name": "useragent", - "publish_date": "2017-04-14", - "cves": [], - "vulnerable_versions": "<=2.1.12", - "patched_versions": ">=2.1.13", - "overview": "Useragent is used to parse useragent headers. It uses several regular expressions to accomplish this.\n\nAn attacker could edit their own headers, creating an arbitrarily long useragent string, causing the event loop and server to block. \n\nProof of Concept:\n```\nvar useragent = require('useragent');\n\nvar badUserAgent = 'MSIE 0.0'+Array(900000).join('0')+'XBLWP';\nvar request = 'GET / HTTP/1.1\\r\\nUser-Agent: ' + badUserAgent + '\\r\\n\\r\\n';\nconsole.log(useragent.parse(request));\n```", - "recommendation": "Update to version 2.1.13.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", - "cvss_score": 7.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/313.json b/vuln/npm/313.json deleted file mode 100644 index 100242114..000000000 --- a/vuln/npm/313.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 313, - "created_at": "2017-02-10", - "updated_at": "2017-02-10", - "title": "Code Execution Through IIFE", - "author": { - "name": "Ajin Abraham", - "website": null, - "username": null - }, - "module_name": "serialize-to-js", - "publish_date": "2017-02-10", - "cves": [ - "CVE-2017-5954" - ], - "vulnerable_versions": "<=0.5.0", - "patched_versions": ">=1.0.0", - "overview": "Serialize-to-js can \"serialize objects into a require-able module while checking circular structures and respecting references.\"\n\nPassing untrusted data to the `.deserialize` function can cause arbitrary code execution through an Immediately Invoked Function Expression (IIFE). \n\nExample:\n```\nvar payload = \"{e: (function(){ eval('console.log(`exploited`)') })() }\"\nvar serialize = require('serialize-to-js');\nserialize.deserialize(payload);\n```", - "recommendation": "Upgrade to version 1.0.0, be aware of [this disclaimer](https://www.npmjs.com/package/serialize-to-js#deserialize) from the author.", - "references": [ - "https://www.npmjs.com/package/serialize-to-js#deserialize" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", - "cvss_score": 9.8, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/314.json b/vuln/npm/314.json deleted file mode 100644 index 0377fcd38..000000000 --- a/vuln/npm/314.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 314, - "created_at": "2017-02-27", - "updated_at": "2017-04-20", - "title": "Cross-Site Scripting (XSS)", - "author": { - "name": "CycoPH", - "website": null, - "username": null - }, - "module_name": "restify", - "publish_date": "2017-04-14", - "cves": [], - "vulnerable_versions": ">=2.0.0 <=4.0.4", - "patched_versions": ">=4.1.0", - "overview": "Restify is a framework for building REST APIs.\n\nUsing URL encoded script tags in a non-existent URL, an attacker can get script to run in some browsers.\n\nFor example, for the URL `https://localhost:3000/no5_such3_file7.pl?%22%3E%3Cscript%3Ealert(73541);%3C/script%3E` restify will return `` as part of the response, and in some browsers will run.", - "recommendation": "Upgrade to v4.1.0 or greater.", - "references": [ - "https://github.com/restify/node-restify/issues/1018)" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", - "cvss_score": 6.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/315.json b/vuln/npm/315.json deleted file mode 100644 index b03272422..000000000 --- a/vuln/npm/315.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 315, - "created_at": "2017-03-06", - "updated_at": "2017-04-14", - "title": "Unsafe eval()", - "author": { - "name": "Cristian-Alexandru Staicu", - "website": null, - "username": null - }, - "module_name": "summit", - "publish_date": "2017-04-14", - "cves": [], - "vulnerable_versions": ">=0.1.0", - "patched_versions": "<0.0.0", - "overview": "Summit is a node web framework. \n\nWhen using the PouchDB driver in the module, an attacker can execute arbitrary commands via the collection name.", - "recommendation": "The PouchDB driver is not recommended for use in production.", - "references": [ - "https://github.com/notduncansmith/summit/issues/23)" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", - "cvss_score": 6.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/318.json b/vuln/npm/318.json deleted file mode 100644 index 654d75c63..000000000 --- a/vuln/npm/318.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 318, - "created_at": "2017-03-08", - "updated_at": "2017-03-08", - "title": "Header Forgery", - "author": { - "name": "Dave Longley", - "website": null, - "username": null - }, - "module_name": "http-signature", - "publish_date": "2017-03-08", - "cves": [], - "vulnerable_versions": "<=0.9.11", - "patched_versions": ">=0.10.0", - "overview": "Http-signature is a \"Reference implementation of Joyent's HTTP Signature Scheme\". \n\nIn versions <=0.9.11, http-signature signs only the header values, but not the header names. This makes http-signature vulnerable to header forgery. \n\nThus, if an attacker can intercept a request, he can swap header names and change the meaning of the request without changing the signature. \n\n\nFor this example request: \n```\nPOST /pay HTTP/1.1\nHost: example.com\nDate: Thu, 05 Jan 2012 21:31:40 GMT\nX-Payment-Source: src@money.com\nX-Payment-Destination: dst@money.com\nAuthorization: Signature keyId=\"Test\",algorithm=\"rsa-sha256\",headers=\"x-payment-source x-payment-destination\" MDyO5tSvin5...\n```\nThe request can be changed to have the following:\n```\nX-Payment-Source: dst@money.com // Emails switched\nX-Payment-Destination: src@money.com\nAuthorization: Signature keyId=\"Test\",algorithm=\"rsa-sha256\",headers=\"x-payment-destination x-payment-source\" MDyO5tSvin5...\n```\nand both would be signed:\n```\nsrc@money.com\\n\ndst@money.com\\n\n```\n(Fuller explanation of this example on the [GitHub Issue](https://github.com/joyent/node-http-signature/issues/10))", - "recommendation": "Upgrade to v0.10.0 or higher.", - "references": [ - "https://github.com/joyent/node-http-signature/issues/10)" - ], - "cvss_vector": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", - "cvss_score": 4.7, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/319.json b/vuln/npm/319.json deleted file mode 100644 index 2ceb7bf66..000000000 --- a/vuln/npm/319.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 319, - "created_at": "2017-03-08", - "updated_at": "2017-03-09", - "title": "XSS in Data URI", - "author": { - "name": "Sophie Alpert", - "website": "https://github.com/sophiebits", - "username": null - }, - "module_name": "remarkable", - "publish_date": "2017-03-09", - "cves": [], - "vulnerable_versions": "<=1.6.2", - "patched_versions": ">=1.7.0", - "overview": "Remarkable is a markdown parser. \n\nIn versions 1.6.2 and lower, remarkable allows the use of `data:` URIs. \n\nAfter the markdown `[link](data:text/html,)` is rendered, the script will run when clicked.", - "recommendation": "Upgrade to v1.7.0 or higher", - "references": [ - "https://github.com/jonschlinkert/remarkable/issues/227)" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", - "cvss_score": 4.3, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/32.json b/vuln/npm/32.json deleted file mode 100644 index 1897e522d..000000000 --- a/vuln/npm/32.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "id": 32, - "created_at": "2015-10-17", - "updated_at": "2016-04-20", - "title": "Directory Traversal", - "author": { - "name": "Ilya Kantor", - "website": null, - "username": null - }, - "module_name": "send", - "publish_date": "2014-09-12", - "cves": [ - "CVE-2014-6394" - ], - "vulnerable_versions": "< 0.8.4", - "patched_versions": ">= 0.8.4", - "overview": "When relying on the root option to restrict file access it may be possible for an application consumer to escape out of the restricted directory and access files in a similarly named directory. For example, `static(_dirname + '/public')` would allow access to `_dirname + '/public-restricted'`.", - "recommendation": "Upgrade to a version greater than or equal to 0.8.4.", - "references": [ - "https://github.com/visionmedia/send/pull/59", - "https://github.com/visionmedia/send/commit/9c6ca9b2c0b880afd3ff91ce0d211213c5fa5f9a" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", - "cvss_score": 4.3, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/321.json b/vuln/npm/321.json deleted file mode 100644 index 7f76fb953..000000000 --- a/vuln/npm/321.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 321, - "created_at": "2017-03-09", - "updated_at": "2017-04-18", - "title": "Insecure randomness", - "author": { - "name": "Martin Thomson", - "website": null, - "username": null - }, - "module_name": "socket.io", - "publish_date": "2017-04-14", - "cves": [], - "vulnerable_versions": "<=0.9.6", - "patched_versions": ">=0.9.7", - "overview": "Socket.io is a realtime application framework that provides communication via websockets.\n\nBecause socket.io depends on `Math.random()` to create socket IDs, the IDs are predictable. An attacker is able to guess the socket ID and gain access to socket.io servers, potentially obtaining sensitive information.", - "recommendation": "Upgrade to v0.9.7 or later.", - "references": [ - "https://github.com/socketio/socket.io/issues/856)", - "https://github.com/socketio/socket.io/pull/857", - "https://github.com/socketio/socket.io/commit/67b4eb9abdf111dfa9be4176d1709374a2b4ded8" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", - "cvss_score": 4.8, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/323.json b/vuln/npm/323.json deleted file mode 100644 index 139b182a1..000000000 --- a/vuln/npm/323.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 323, - "created_at": "2017-03-10", - "updated_at": "2017-04-11", - "title": "Insufficient Error Handling", - "author": { - "name": "TJ Holowaychuk", - "website": null, - "username": null - }, - "module_name": "http-proxy", - "publish_date": "2017-04-11", - "cves": [], - "vulnerable_versions": "<=0.6.6", - "patched_versions": ">=0.7.0", - "overview": "Http-proxy is a proxying library.\n\nBecause of the way errors are handled in versions before 0.7.0, an attacker that forces an error can crash the server, causing a denial of service.", - "recommendation": "Upgrade to v0.7.0 or later.", - "references": [ - "https://github.com/nodejitsu/node-http-proxy/pull/101)" - ], - "cvss_vector": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", - "cvss_score": 6.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/324.json b/vuln/npm/324.json deleted file mode 100644 index 0d75cf894..000000000 --- a/vuln/npm/324.json +++ /dev/null @@ -1,25 +0,0 @@ -{ - "id": 324, - "created_at": "2017-03-13", - "updated_at": "2017-03-13", - "title": "Invalid Curve Attack", - "author": { - "name": "Antonio Sanso", - "website": null, - "username": null - }, - "module_name": "node-jose", - "publish_date": "2017-03-13", - "cves": [], - "vulnerable_versions": "<0.9.3", - "patched_versions": ">=0.9.3", - "overview": "node-jose is a JavaScript implementation of the JSON Object Signing and Encryption (JOSE) for current web browsers and node.js-based servers.\n\nAs outlined in [this post](http://blog.intothesymmetry.com/2017/03/critical-vulnerability-in-json-web.html) node-jose earlier than version 0.9.3 is vulnerable to an invalid curve attack. This allows an attacker to recover the private secret key when JWE with Key Agreement with Elliptic Curve Diffie-Hellman Ephemeral Static (ECDH-ES) is used.\n\n[Proof of Concept](https://gist.github.com/asanso/fa25685348051ef6a28d49aa0f27a4ae)", - "recommendation": "Upgrade to version 0.9.3 or greater", - "references": [ - "http://blog.intothesymmetry.com/2017/03/critical-vulnerability-in-json-web.html", - "https://github.com/cisco/node-jose" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N", - "cvss_score": 8.7, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/325.json b/vuln/npm/325.json deleted file mode 100644 index 4d916bcb5..000000000 --- a/vuln/npm/325.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 325, - "created_at": "2017-03-14", - "updated_at": "2017-03-14", - "title": "Cross-Site Scripting", - "author": { - "name": "KJ Tsanaktsidis", - "website": null, - "username": null - }, - "module_name": "i18next", - "publish_date": "2017-03-14", - "cves": [], - "vulnerable_versions": "<=1.10.2", - "patched_versions": ">=1.10.3", - "overview": "i18next is a language translation framework.\n\nBecause of how the interpolation is implemented, making replacements from the dictionary one at a time, untrusted user input can use the name of one of the dictionary keys to inject script into the browser.\n\nExample: \n```\nvar init = i18n.init({debug: true}, function(){\n var test = i18n.t('__firstName__ __lastName__', {\n escapeInterpolation: true,\n firstName: '__lastNameHTML__',\n lastName: ' Johnson`", - "recommendation": "Upgrade to v3.4.4 or greater.", - "references": [ - "https://github.com/i18next/i18next/pull/826)" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", - "cvss_score": 6.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/327.json b/vuln/npm/327.json deleted file mode 100644 index fbdbdd8a7..000000000 --- a/vuln/npm/327.json +++ /dev/null @@ -1,25 +0,0 @@ -{ - "id": 327, - "created_at": "2017-03-15", - "updated_at": "2017-03-15", - "title": "XSS via Angular Expression", - "author": { - "name": "Gabrielle Bourdages", - "website": null, - "username": null - }, - "module_name": "ag-grid", - "publish_date": "2017-03-15", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "ag-grid is an advanced data grid that is library agnostic.\n\nag-grid is vulnerable to Cross-site Scripting (XSS) via Angular Expressions, if AngularJS is used in combination with ag-grid.", - "recommendation": "Avoid using ag-grid in combination with AngularJS until a fix is available.", - "references": [ - "https://github.com/ceolter/ag-grid/issues/1287", - "https://spring.io/blog/2016/01/28/angularjs-escaping-the-expression-sandbox-for-xss" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", - "cvss_score": 6.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/328.json b/vuln/npm/328.json deleted file mode 100644 index f821a8886..000000000 --- a/vuln/npm/328.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 328, - "created_at": "2017-03-20", - "updated_at": "2017-04-20", - "title": "Cross-Site Scripting (XSS)", - "author": { - "name": "Egor Homakov", - "website": null, - "username": null - }, - "module_name": "jquery", - "publish_date": "2017-03-21", - "cves": [], - "vulnerable_versions": ">=1.4.0 <=1.11.3 || >=1.12.3 <=2.2.4", - "patched_versions": ">=3.0.0", - "overview": "Jquery is a javascript library for DOM traversal and manipulation, event handling, animation, and Ajax. \n\nWhen text/javascript responses are received from cross-origin ajax requests not containing the option `dataType`, the result is executed in `jQuery.globalEval` potentially allowing an attacker to execute arbitrary code on the origin.", - "recommendation": "Upgrade to v3.0.0 or greater.", - "references": [ - "https://github.com/jquery/jquery/issues/2432)", - "https://github.com/jquery/jquery/commit/b078a62013782c7424a4a61a240c23c4c0b42614)", - "https://github.com/jquery/jquery/pull/2588)" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N", - "cvss_score": 7.2, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/329.json b/vuln/npm/329.json deleted file mode 100644 index 10269c9f9..000000000 --- a/vuln/npm/329.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "id": 329, - "created_at": "2017-03-20", - "updated_at": "2017-03-22", - "title": "XSS via improper selector detection", - "author": { - "name": "Richard Gibson", - "website": null, - "username": null - }, - "module_name": "jquery", - "publish_date": "2017-03-21", - "cves": [], - "vulnerable_versions": ">=1.7.1 <=1.8.3", - "patched_versions": ">=1.9.0", - "overview": "jQuery is a javascript library for DOM manipulation. \n\njQuery's main method in affected versions contains an unreliable way of detecting whether the input to the `jQuery(strInput)` function is intended to be a selector or HTML.\n\nFor example, this code would be parsed as a selector, executing the code in the `onerror` attribute:\n```\n$(\"#log\").html(\n $(\"element[attribute='']\").html()\n);\n```\n\nThe fix in v1.9.0 updates a regular expression for detecting whether the input is HTML or a selector. HTML input must now explicitly start with `<`, rather than previously assuming that the input was HTML if the string contained `<` anywhere.", - "recommendation": "Upgrade to v1.9.0 or greater.", - "references": [ - "https://bugs.jquery.com/ticket/11290)", - "https://bugs.jquery.com/ticket/6429)", - "https://bugs.jquery.com/ticket/9521)", - "https://bugs.jquery.com/ticket/12531)" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N", - "cvss_score": 7.2, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/33.json b/vuln/npm/33.json deleted file mode 100644 index 2dd97f20e..000000000 --- a/vuln/npm/33.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 33, - "created_at": "2015-10-17", - "updated_at": "2016-04-28", - "title": "SQL Injection", - "author": { - "name": "Levan Basharuli", - "website": null, - "username": null - }, - "module_name": "sequelize", - "publish_date": "2015-01-19", - "cves": [ - "CVE-2015-1369" - ], - "vulnerable_versions": "<=2.0.0-rc7", - "patched_versions": ">=2.0.0-rc8", - "overview": "SQL Injection is possible in an application using the npm module sequelize if untrusted user input is passed into the order parameter.\n\n\nExample:\n```\nTest.findAndCountAll({\nwhere: { id :1 },\norder : [['id', 'UNTRUSTED USER INPUT']]\n})\n```", - "recommendation": "Update to version 2.0.0-rc8 or greater.", - "references": [ - "https://github.com/sequelize/sequelize/issues/2906" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", - "cvss_score": 6.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/330.json b/vuln/npm/330.json deleted file mode 100644 index e6ed712a6..000000000 --- a/vuln/npm/330.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 330, - "created_at": "2017-03-21", - "updated_at": "2017-04-14", - "title": "Exceeding Stack Call Limit DoS", - "author": { - "name": "Michał Gołębiowski", - "website": null, - "username": null - }, - "module_name": "jquery", - "publish_date": "2017-04-14", - "cves": [ - "CVE-2016-10707" - ], - "vulnerable_versions": "=3.0.0-rc.1", - "patched_versions": ">=3.0.0", - "overview": "jQuery is a DOM manipulation javascript library.\n\nIn v2.2.4 and previous, a lowercasing logic was used on the attribute names and was removed in v3.0.0. Because of this, boolean attributes whose names were not all lowercase cause infinite recursion, and will exceed the stack call limit.", - "recommendation": "Upgrade to v3.0.0 or greater.", - "references": [ - "https://github.com/jquery/jquery/issues/3133)" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", - "cvss_score": 5.3, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/331.json b/vuln/npm/331.json deleted file mode 100644 index 47ccb108b..000000000 --- a/vuln/npm/331.json +++ /dev/null @@ -1,25 +0,0 @@ -{ - "id": 331, - "created_at": "2017-03-21", - "updated_at": "2017-04-14", - "title": "Denial of Service", - "author": { - "name": "iipokypatop", - "website": null, - "username": null - }, - "module_name": "nes", - "publish_date": "2017-04-14", - "cves": [], - "vulnerable_versions": "<=6.4.0", - "patched_versions": ">=6.4.1", - "overview": "Nes is a websocket extension library for hapi. \nHapi is a webserver framework.\n\nVersions below and including 6.4.0 have a denial of service vulnerability via an invalid Cookie header. This is only present when websocket authentication is set to `cookie`. Submitting an invalid cookie on the websocket upgrade request will cause the node process to error out.", - "recommendation": "Upgrade to version 6.4.1 or later.", - "references": [ - "https://github.com/hapijs/nes/issues/171", - "https://github.com/hapijs/nes/commit/249ba1755ed6977fbc208463c87364bf884ad655" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", - "cvss_score": 7.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/332.json b/vuln/npm/332.json deleted file mode 100644 index 55b6764ba..000000000 --- a/vuln/npm/332.json +++ /dev/null @@ -1,29 +0,0 @@ -{ - "id": 332, - "created_at": "2017-03-24", - "updated_at": "2017-03-24", - "title": "XSS via .swf files", - "author": { - "name": "Aleksandr Dobkin and Sebastian Roschke", - "website": null, - "username": null - }, - "module_name": "yui", - "publish_date": "2017-03-24", - "cves": [ - "CVE-2013-4939", - "CVE-2013-4940", - "CVE-2013-4941", - "CVE-2013-4942" - ], - "vulnerable_versions": ">=3.0.0 <=3.9.1 || =3.10.2", - "patched_versions": "=3.10.1 || >=3.10.3", - "overview": "YUI is a free, open source JavaScript and CSS framework for building richly interactive web applications.\n\nIn the vulnerable versions, the `uploader.swf` and `io.swf` utilities contain a vulnerability allowing cross-site scripting through the `.swf` files used in these components. Through a url accessing these files, and attacker can inject script in the context of these files, potentially exposing cookies or other sensitive information.\n\nThe vulnerability resurfaced in v0.10.2, but only with `io.swf`.", - "recommendation": "YUI has published their recommendation to fix this issue. \nTheir recommendation is to:\n - Delete self-hosted copies of these files if you are not using them\n - Use the Yahoo! CDN hosted files\n - Use the patched files provided on the YUI Library [here](https://yuilibrary.com/support/20130515-vulnerability/#resolution).", - "references": [ - "https://yuilibrary.com/support/20130515-vulnerability/)" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", - "cvss_score": 5.3, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/334.json b/vuln/npm/334.json deleted file mode 100644 index d73bfcdd1..000000000 --- a/vuln/npm/334.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 334, - "created_at": "2017-03-30", - "updated_at": "2017-06-05", - "title": "Downloads resources over HTTP", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "hubl-server", - "publish_date": "2017-06-05", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<0.0.0", - "overview": "The hubl-server module is a wrapper for the HubL Development Server.\n\nDuring installation hubl-server downloads a set of dependencies from api.hubapi.com. It appears in the code that these files are downloaded over HTTPS however the api.hubapi.com endpoint redirects to a HTTP url. Because of this behavior an attacker with the ability to man-in-the-middle a developer or system performing a package installation could compromise the integrity of the installation.", - "recommendation": "As there currently is not a fix available for this it is our recommendation that you do not use this module. If you must use it download the content and verify it's integrity in your production environment.", - "references": null, - "cvss_vector": null, - "cvss_score": null, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/335.json b/vuln/npm/335.json deleted file mode 100644 index 5d0a38a79..000000000 --- a/vuln/npm/335.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 335, - "created_at": "2017-03-31", - "updated_at": "2017-04-05", - "title": "Denial of Service via malformed accept-encoding header", - "author": { - "name": "Georgios Andrianakis", - "website": null, - "username": null - }, - "module_name": "hapi", - "publish_date": "2017-04-05", - "cves": [], - "vulnerable_versions": ">= 15.0.0 <= 16.1.0", - "patched_versions": ">= 16.1.1", - "overview": "hapi is a web and services application framework.\n\nWhen hapi encounters a malformed `accept-encoding` header an uncaught exception is thrown. This may cause hapi to crash or to hang the client connection until the timeout period is reached.", - "recommendation": "Upgrade to hapi 16.1.1 or greater.", - "references": [ - "https://github.com/hapijs/hapi/issues/3466" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", - "cvss_score": 5.3, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/336.json b/vuln/npm/336.json deleted file mode 100644 index cfc261923..000000000 --- a/vuln/npm/336.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 336, - "created_at": "2017-04-17", - "updated_at": "2017-05-19", - "title": "Command Execution", - "author": { - "name": "Daniel Bond", - "website": null, - "username": null - }, - "module_name": "windows-cpu", - "publish_date": "2017-05-19", - "cves": [], - "vulnerable_versions": "<=99.999.99999", - "patched_versions": "<=0.0.0", - "overview": "Windows-cpu is a CPU monitoring utility for windows.\n\nThe findLoad method passes a provided string directly to the shell, allowing arbitrary command execution. \n\nProof of Concept:\nThis code will open the built-in calculator program.\n```\nvar win = require('windows-cpu');\nwind.findLoad('foo & calc.exe');\n```", - "recommendation": "Avoid passing user input to the findLoad method. If you must, pass user input through a sanitizer (such as a shell escaping tool) prior to passing it to findLoad.", - "references": [ - "https://github.com/KyleRoss/windows-cpu/blob/master/index.js#L81" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", - "cvss_score": 8.1, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/338.json b/vuln/npm/338.json deleted file mode 100644 index 891142944..000000000 --- a/vuln/npm/338.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 338, - "created_at": "2017-04-25", - "updated_at": "2017-04-26", - "title": "ReDoS", - "author": { - "name": "myvyang", - "website": null, - "username": null - }, - "module_name": "brace-expansion", - "publish_date": "2017-04-25", - "cves": [], - "vulnerable_versions": "<=1.1.6", - "patched_versions": ">=1.1.7", - "overview": "brace-expansion is a module to support bash-like brace expansion in JavaScript. For example,`{1,2,3,4}` would expand to `1 2 3 4`.\nbrace expansion versions before 1.1.7 are vulnerable to Regular Expression Denial of Service attacks. A proof of concept is provided below:\n\n```\nvar expand = require('brace-expansion');\nexpand('{,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,\\n}');\n```", - "recommendation": "Upgrade to version 1.1.7 or later.", - "references": [ - "https://github.com/juliangruber/brace-expansion/issues/33", - "https://github.com/juliangruber/brace-expansion/pull/35", - "https://github.com/juliangruber/brace-expansion/pull/35/commits/b13381281cead487cbdbfd6a69fb097ea5e456c3" - ], - "cvss_vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", - "cvss_score": 6.2, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/34.json b/vuln/npm/34.json deleted file mode 100644 index 0d62bb24f..000000000 --- a/vuln/npm/34.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "id": 34, - "created_at": "2015-10-17", - "updated_at": "2017-01-20", - "title": "Cross-Site Scripting", - "author": { - "name": "Ivan Kozik", - "website": null, - "username": null - }, - "module_name": "serve-index", - "publish_date": "2015-03-14", - "cves": [ - "CVE-2015-8856" - ], - "vulnerable_versions": "<1.6.3", - "patched_versions": ">=1.6.3", - "overview": "When using serve-index middleware version < 1.6.3 file and directory names are not escaped in HTML output. If remote users can influence file or directory names, this can trigger a persistent XSS attack.", - "recommendation": "* Update to version 1.6.3 or greater", - "references": [ - "https://github.com/expressjs/serve-index/issues/28", - "https://www.owasp.org/index.php/Cross-site_Scripting_%28XSS%29" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", - "cvss_score": 6.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/349.json b/vuln/npm/349.json deleted file mode 100644 index 5e75019d3..000000000 --- a/vuln/npm/349.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 349, - "created_at": "2017-05-19", - "updated_at": "2017-06-05", - "title": "Directory Traversal", - "author": { - "name": "Liang Gong", - "website": null, - "username": null - }, - "module_name": "badjs-sourcemap-server", - "publish_date": "2017-06-05", - "cves": [], - "vulnerable_versions": "<99.999.9999", - "patched_versions": "<0.0.0", - "overview": "`badjs-sourcemap-server` recieves files sent by `badjs-sourcemap`.\n\n`badjs-sourcemap-server` is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing \"../\" in the url.\n\nExample request:\n```\nGET /../../../../../../etc/passwd HTTP/1.1\nhost:localhost\n```\nand response:\n```\nHTTP/1.1 200 OK\nDate: Wed, 17 May 2017 22:59:49 GMT\nConnection: keep-alive\nTransfer-Encoding: chunked\n\n{content of /etc/passwd}\n```", - "recommendation": "Because there is no fix for this module, we recommend using a different one.", - "references": [ - "https://github.com/JacksonGL/NPM-Vuln-PoC/tree/master/directory-traversal/badjs-sourcemap-server)" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", - "cvss_score": 7.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/35.json b/vuln/npm/35.json deleted file mode 100644 index db6700758..000000000 --- a/vuln/npm/35.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "id": 35, - "created_at": "2015-10-17", - "updated_at": "2016-04-28", - "title": "Open Redirect", - "author": { - "name": "Pierre-Élie Fauché", - "website": null, - "username": null - }, - "module_name": "serve-static", - "publish_date": "2015-01-13", - "cves": [ - "CVE-2015-1164" - ], - "vulnerable_versions": "<1.6.5 || >=1.7.0 <1.7.2", - "patched_versions": "~1.6.5 || >=1.7.2", - "overview": "When using serve-static middleware version < 1.7.2 and it's configured to mount at the root it creates an open redirect on the site.\n\nFor example:\nIf a user visits `http://example.com//www.google.com/%2e%2e` they will be redirected to `//www.google.com/%2e%2e`, which some browsers interpret as `http://www.google.com/%2e%2e`.", - "recommendation": "* Update to version 1.7.2 or greater (or 1.6.5 if sticking to the 1.6.x line).\n * Disable redirects if not using the feature with 'redirect: false' option and cannot upgrade.", - "references": [ - "https://github.com/expressjs/serve-static/issues/26", - "https://www.owasp.org/index.php/Open_redirect" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", - "cvss_score": 5.3, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/350.json b/vuln/npm/350.json deleted file mode 100644 index 64b55e0c7..000000000 --- a/vuln/npm/350.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 350, - "created_at": "2017-05-22", - "updated_at": "2017-06-05", - "title": "Directory Traversal", - "author": { - "name": "Liang Gong", - "website": null, - "username": null - }, - "module_name": "gomeplus-h5-proxy", - "publish_date": "2017-06-05", - "cves": [], - "vulnerable_versions": "<99.999.9999", - "patched_versions": "<0.0.0", - "overview": "`gomeplus-h5-proxy` is vulnerable to a directory traversal issue, allowing attackers to access any file in the system by placing '../' in the URL.\n\nExample request:\n```\nGET /../../../../../../../../../../../../../../../etc/passwd HTTP/1.1\nhost: localhost\n```\nand response:\n```\nHTTP/1.1 200 OK\nAccess-Control-Allow-Origin: *\nDate: Mon, 22 May 2017 21:29:51 GMT\nConnection: keep-alive\nTransfer-Encoding: chunked\n\n{contents of /etc/passwd}\n```", - "recommendation": "Because there is no fix for this module, we suggest using a different one.", - "references": [ - "https://github.com/JacksonGL/NPM-Vuln-PoC/tree/master/directory-traversal/gomeplus-h5-proxy)" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", - "cvss_score": 7.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/356.json b/vuln/npm/356.json deleted file mode 100644 index 38ca8d09c..000000000 --- a/vuln/npm/356.json +++ /dev/null @@ -1,22 +0,0 @@ -{ - "id": 356, - "created_at": "2017-05-30", - "updated_at": "2017-06-05", - "title": "Command Injection", - "author": { - "name": "micaksica", - "website": null, - "username": null - }, - "module_name": "pidusage", - "publish_date": "2017-06-05", - "cves": [], - "vulnerable_versions": "<=1.1.4", - "patched_versions": ">=1.1.5", - "overview": "pidusage is a module for cross-platform process cpu % and memory usage of a PID.\n\nThe pidusage module passes unsanitized input to child_process.exec, resulting in command injection in the ps method, as the pid is never cast to an integer as the comment expects. This module is vulnerable to this PoC on Darwin, SunOS, FreeBSD, and AIX. Windows and Linux are not vulnerable. \n\nProof of Concept:\n```\nvar pid = require('pidusage');\npid.stat('1 && /usr/local/bin/python');\n```", - "recommendation": "Update to version 1.1.5 or later.\n\nOtherwise, before passing any untrusted data to the `stat` function, ensure that the data is sanitized using a proper shell escaping library. Note that Windows and Linux are not vulnerable.", - "references": null, - "cvss_vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", - "cvss_score": 8.4, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/357.json b/vuln/npm/357.json deleted file mode 100644 index 8b0b9b363..000000000 --- a/vuln/npm/357.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "id": 357, - "created_at": "2018-01-02", - "updated_at": "2018-01-02", - "title": "Remote PUBLISH DoS", - "author": { - "name": "mcollina", - "website": null, - "username": null - }, - "module_name": "mqtt", - "publish_date": "2018-01-02", - "cves": [ - "CVE-2017-10910" - ], - "vulnerable_versions": ">=2.0.0", - "patched_versions": ">=2.15.0", - "overview": "MQTT.js 2.x.x prior to 2.15.0 issue in handling PUBLISH tickets may lead to an attacker causing a denial-of-service condition.", - "recommendation": "Update to version 2.15.0 or later.", - "references": [ - "https://github.com/mqttjs/MQTT.js/commit/403ba53b838f2d319a0c0505a045fe00239e9923", - "https://github.com/mqttjs/MQTT.js/releases/tag/v2.15.0", - "https://jvn.jp/en/jp/JVN45494523/index.html" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", - "cvss_score": 4.3, - "coordinating_vendor": null -} diff --git a/vuln/npm/358.json b/vuln/npm/358.json deleted file mode 100644 index 7864a4c3b..000000000 --- a/vuln/npm/358.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 358, - "created_at": "2018-01-10", - "updated_at": "2018-01-10", - "title": "Directory Traversal", - "author": { - "name": "Yasin Soliman", - "website": null, - "username": "ysx" - }, - "module_name": "featurebook", - "publish_date": "2018-01-10", - "cves": [], - "vulnerable_versions": "<=0.0.32", - "patched_versions": null, - "overview": "A crafted request can be used to traverse the directory structure of a host using the featurebook package, and request arbitrary files outside of the specified web root.", - "recommendation": "featurebook serve is not meant to be run as a server app in production.", - "references": [ - "https://hackerone.com/reports/296305" - ], - "cvss_vector": null, - "cvss_score": -1, - "coordinating_vendor": null -} diff --git a/vuln/npm/359.json b/vuln/npm/359.json deleted file mode 100644 index 529c0ab96..000000000 --- a/vuln/npm/359.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 359, - "created_at": "2018-01-10", - "updated_at": "2018-01-10", - "title": "Directory Traversal", - "author": { - "name": "Yasin Soliman", - "website": null, - "username": "ysx" - }, - "module_name": "serve-here", - "publish_date": "2018-01-10", - "cves": [], - "vulnerable_versions": "<=3.2.0", - "patched_versions": null, - "overview": "A crafted request can be used to traverse the directory structure of a host using the serve-here package, and request arbitrary files outside of the specified web root.", - "recommendation": "Use the new version of the package @vivaxy/here with version >=3.2.2", - "references": [ - "https://hackerone.com/reports/296254" - ], - "cvss_vector": null, - "cvss_score": -1, - "coordinating_vendor": null -} diff --git a/vuln/npm/36.json b/vuln/npm/36.json deleted file mode 100644 index 02606bf04..000000000 --- a/vuln/npm/36.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 36, - "created_at": "2015-10-17", - "updated_at": "2016-04-20", - "title": "Directory Traversal", - "author": { - "name": "Isaac Schlueter", - "website": null, - "username": null - }, - "module_name": "st", - "publish_date": "2014-02-06", - "cves": [ - "CVE-2014-3744" - ], - "vulnerable_versions": "<0.2.5", - "patched_versions": ">=0.2.5", - "overview": "Versions prior to 0.2.5 did not properly prevent folder traversal. Literal dots in a path were resolved out, but url encoded dots were not. Thus, a request like ``` /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd ``` would leak sensitive data from the server.\n\nAs of version 0.2.5, any ```'/../'``` in the request path, urlencoded or not, will be replaced with ```'/'```. If your application depends on url traversal, then you are encouraged to please refactor so that you do not depend on having ```..``` in url paths, as this tends to expose data that you may be surprised to be exposing.", - "recommendation": "- Upgrade to version 0.2.5 or greater.", - "references": [ - "https://github.com/isaacs/st#security-status" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", - "cvss_score": 5.3, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/360.json b/vuln/npm/360.json deleted file mode 100644 index 8353fc02a..000000000 --- a/vuln/npm/360.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 360, - "created_at": "2018-01-23", - "updated_at": "2018-01-23", - "title": "Directory Traversal", - "author": { - "name": "Yasin Soliman", - "website": null, - "username": "ysx" - }, - "module_name": "augustine", - "publish_date": "2018-01-23", - "cves": [], - "vulnerable_versions": "<=0.2.3", - "patched_versions": null, - "overview": "A crafted GET request can be leveraged to traverse the directory structure of a host using the augustine web server package, and request arbitrary files outside of the specified web root.", - "recommendation": null, - "references": [ - "https://hackerone.com/reports/296282" - ], - "cvss_vector": null, - "cvss_score": -1, - "coordinating_vendor": null -} diff --git a/vuln/npm/361.json b/vuln/npm/361.json deleted file mode 100644 index f2005fa3e..000000000 --- a/vuln/npm/361.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 361, - "created_at": "2018-01-23", - "updated_at": "2018-01-23", - "title": "Directory Traversal", - "author": { - "name": "Yasin Soliman", - "website": null, - "username": "ysx" - }, - "module_name": "lactate", - "publish_date": "2018-01-23", - "cves": [], - "vulnerable_versions": "<=0.13.12", - "patched_versions": null, - "overview": "A crafted GET request can be leveraged to traverse the directory structure of a host using the lactate web server package, and request arbitrary files outside of the specified web root.", - "recommendation": null, - "references": [ - "https://hackerone.com/reports/296645" - ], - "cvss_vector": null, - "cvss_score": -1, - "coordinating_vendor": null -} diff --git a/vuln/npm/362.json b/vuln/npm/362.json deleted file mode 100644 index 32d38cccd..000000000 --- a/vuln/npm/362.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 362, - "created_at": "2018-01-23", - "updated_at": "2018-01-23", - "title": "Reflected Cross-Site Scripting", - "author": { - "name": "Yasin Soliman", - "website": null, - "username": "ysx" - }, - "module_name": "redis-commander", - "publish_date": "2018-01-23", - "cves": [], - "vulnerable_versions": "<=0.13.12", - "patched_versions": null, - "overview": "An injection in the highlighterId parameter of the clipboard.swf component can be leveraged in a reflected XSS on hosts serving Redis Commander.", - "recommendation": null, - "references": [ - "https://hackerone.com/reports/296377" - ], - "cvss_vector": null, - "cvss_score": -1, - "coordinating_vendor": null -} diff --git a/vuln/npm/363.json b/vuln/npm/363.json deleted file mode 100644 index a9200417e..000000000 --- a/vuln/npm/363.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 363, - "created_at": "2018-01-23", - "updated_at": "2018-01-23", - "title": "Directory Traversal", - "author": { - "name": "bl4de", - "website": "https://twitter.com/_bl4de", - "username": null - }, - "module_name": "serve", - "publish_date": "2018-01-23", - "cves": [ - "CVE-2018-3712" - ], - "vulnerable_versions": "<=6.4.8", - "patched_versions": ">=6.4.9", - "overview": "serve handles directory listing on its own and does not protect against listing of any directory on the remote server.", - "recommendation": "update serve to 6.4.9 or higher", - "references": [ - "https://hackerone.com/reports/307666" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", - "cvss_score": 9.3, - "coordinating_vendor": null -} diff --git a/vuln/npm/364.json b/vuln/npm/364.json deleted file mode 100644 index 18c3c5952..000000000 --- a/vuln/npm/364.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "id": 364, - "created_at": "2018-01-24", - "updated_at": "2018-01-24", - "title": "Fastify denial-of-service vulnerability with large JSON payloads", - "author": { - "name": "nwoltman", - "website": "https://github.com/nwoltman", - "username": null - }, - "module_name": "fastify", - "publish_date": "2018-01-24", - "cves": [ - "CVE-2018-3711" - ], - "vulnerable_versions": "<=0.37.0", - "patched_versions": ">=0.38.0", - "overview": "Fastify prior to 0.37.0 is vulnerable to a denial-of-service attack by sending a request with Content-Type set to application/json and a very large payload.", - "recommendation": "Update to version 0.38.0 or later.", - "references": [ - "https://github.com/fastify/fastify/commit/fabd2a011f2ffbb877394abe699f549513ffbd76", - "https://github.com/fastify/fastify/releases/tag/v0.38.0", - "https://hackerone.com/reports/303632" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", - "cvss_score": 9.3, - "coordinating_vendor": null -} diff --git a/vuln/npm/365.json b/vuln/npm/365.json deleted file mode 100644 index 209f4683c..000000000 --- a/vuln/npm/365.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "id": 365, - "created_at": "2018-01-23", - "updated_at": "2018-01-23", - "title": "html-janitor bypassing sanitization using DOM clobbering", - "author": { - "name": "_bayotop", - "website": "https://twitter.com/_bayotop", - "username": null - }, - "module_name": "html-janitor", - "publish_date": "2018-01-23", - "cves": [ - "CVE-2017-0928" - ], - "vulnerable_versions": "<=2.0.2", - "patched_versions": "<0.0.0", - "overview": "Arbitrary HTML can pass the sanitization process, which can be unexpected and dangerous (XSS) in case user-controlled input is passed to the clean function.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": [ - "https://github.com/guardian/html-janitor/issues/35", - "https://hackerone.com/reports/308158" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", - "cvss_score": 8.8, - "coordinating_vendor": null -} diff --git a/vuln/npm/366.json b/vuln/npm/366.json deleted file mode 100644 index 21fe0d89b..000000000 --- a/vuln/npm/366.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "id": 366, - "created_at": "2018-01-23", - "updated_at": "2018-01-23", - "title": "html-janitor passing user-controlled data to clean() leads to XSS", - "author": { - "name": "_bayotop", - "website": "https://twitter.com/_bayotop", - "username": null - }, - "module_name": "html-janitor", - "publish_date": "2018-01-23", - "cves": [ - "CVE-2017-0931" - ], - "vulnerable_versions": "<=2.0.2", - "patched_versions": null, - "overview": "Passing user-controlled data to the module's clean() function can result in arbitrary JS execution, because of unsafe DOM operations.", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": [ - "https://github.com/guardian/html-janitor/issues/34", - "https://hackerone.com/reports/308155" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", - "cvss_score": 9.8, - "coordinating_vendor": null -} diff --git a/vuln/npm/367.json b/vuln/npm/367.json deleted file mode 100644 index ea34b47e5..000000000 --- a/vuln/npm/367.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 367, - "created_at": "2018-02-12", - "updated_at": "2018-02-12", - "title": "hoek prototype pollution", - "author": { - "name": "Olivier Arteau", - "website": null, - "username": "HoLyVieR" - }, - "module_name": "hoek", - "publish_date": "2018-02-12", - "cves": [ - "CVE-2018-3728" - ], - "vulnerable_versions": "<5.0.3 >=5.0.0 || < 4.2.1", - "patched_versions": ">=5.0.3 >=4.2.1", - "overview": "hoek node module before 5.0.3 and before 4.2.1 suffers from a prototype pollution vulnerability via 'merge' and 'applyToDefaults' functions, which allows a malicious user to modify the prototype of 'Object' via __proto__, causing the addition or modification of an existing property that will exist on all objects.", - "recommendation": "Update module to 5.0.3 or 4.2.1 or higher", - "references": [ - "https://hackerone.com/reports/310439" - ], - "cvss_vector": "CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:L", - "cvss_score": 2.5, - "coordinating_vendor": null -} diff --git a/vuln/npm/368.json b/vuln/npm/368.json deleted file mode 100644 index f25510204..000000000 --- a/vuln/npm/368.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 368, - "created_at": "2018-02-12", - "updated_at": "2018-02-12", - "title": "lodash prototype pollution", - "author": { - "name": "Olivier Arteau", - "website": null, - "username": "HoLyVieR" - }, - "module_name": "lodash", - "publish_date": "2018-02-12", - "cves": [ - "CVE-2018-3721" - ], - "vulnerable_versions": "<4.17.5", - "patched_versions": ">=4.17.5", - "overview": "lodash node module before 4.17.5 suffers from a prototype pollution vulnerability via 'defaultsDeep', 'merge', and 'mergeWith' functions, which allows a malicious user to modify the prototype of 'Object' via __proto__, causing the addition or modification of an existing property that will exist on all objects.", - "recommendation": "Update module to 4.17.5 or higher", - "references": [ - "https://hackerone.com/reports/310443" - ], - "cvss_vector": "CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:L", - "cvss_score": 2.5, - "coordinating_vendor": null -} diff --git a/vuln/npm/369.json b/vuln/npm/369.json deleted file mode 100644 index f74d355cf..000000000 --- a/vuln/npm/369.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 369, - "created_at": "2018-02-15", - "updated_at": "2018-02-15", - "title": "mixin-deep prototype pollution", - "author": { - "name": "Olivier Arteau", - "website": null, - "username": "HoLyVieR" - }, - "module_name": "mixin-deep", - "publish_date": "2018-02-15", - "cves": [ - "CVE-2018-3719" - ], - "vulnerable_versions": "<1.3.1", - "patched_versions": ">=1.3.1", - "overview": "mixin-deep node module before 1.3.1 suffers from a prototype pollution vulnerability via merging functions, which allows a malicious user to modify the prototype of 'Object' via __proto__, causing the addition or modification of an existing property that will exist on all objects.", - "recommendation": "Update module to 1.3.1 or higher", - "references": [ - "https://hackerone.com/reports/311236" - ], - "cvss_vector": "CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:L", - "cvss_score": 1.8, - "coordinating_vendor": null -} diff --git a/vuln/npm/37.json b/vuln/npm/37.json deleted file mode 100644 index 590ccb467..000000000 --- a/vuln/npm/37.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 37, - "created_at": "2015-10-17", - "updated_at": "2016-04-28", - "title": "Potential for Script Injection", - "author": { - "name": "Cal Leeming", - "website": null, - "username": null - }, - "module_name": "syntax-error", - "publish_date": "2014-07-15", - "cves": [ - "CVE-2014-7192" - ], - "vulnerable_versions": "< 1.1.1", - "patched_versions": ">= 1.1.1", - "overview": "The below overview of the issue is quoted from https://github.com/substack/node-browserify/blob/master/changelog.markdown#421\n\nMake sure your installation of browserify is using syntax-error@1.1.1 or later. there was a security vulnerability where a malicious file could execute code when browserified.\n\nThe vulnerability involves breaking out of Function(), which was used to check syntax for more informative errors. In node 0.10, Function() seems to be implemented in terms of eval(), so malicious code can execute even if the function returned by Function() was never called. node 0.11 does not appear to be vulnerable.\n\nThanks to Cal Leeming [cal@iops.io] for discovering and disclosing this bug!", - "recommendation": "Update to version 1.1.1 or greater. If this is being used in conjunction with browserify, update browserify to 4.2.1 or greater.", - "references": [ - "https://github.com/substack/node-browserify/blob/master/changelog.markdown#421)" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", - "cvss_score": 6.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/370.json b/vuln/npm/370.json deleted file mode 100644 index 02c653470..000000000 --- a/vuln/npm/370.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 370, - "created_at": "2018-02-15", - "updated_at": "2018-02-15", - "title": "assign-deep prototype pollution", - "author": { - "name": "Olivier Arteau", - "website": null, - "username": "HoLyVieR" - }, - "module_name": "assign-deep", - "publish_date": "2018-02-15", - "cves": [ - "CVE-2018-3720" - ], - "vulnerable_versions": "<0.4.7", - "patched_versions": ">=0.4.7", - "overview": "assign-deep node module before 0.4.7 suffers from a prototype pollution vulnerability via merging functions, which allows a malicious user to modify the prototype of 'Object' via __proto__, causing the addition or modification of an existing property that will exist on all objects.", - "recommendation": "Update module to 0.4.7 or higher", - "references": [ - "https://hackerone.com/reports/310707" - ], - "cvss_vector": "CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:L", - "cvss_score": 1.8, - "coordinating_vendor": null -} diff --git a/vuln/npm/371.json b/vuln/npm/371.json deleted file mode 100644 index 83f83bf4b..000000000 --- a/vuln/npm/371.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 371, - "created_at": "2018-02-15", - "updated_at": "2018-02-15", - "title": "merge-deep prototype pollution", - "author": { - "name": "Olivier Arteau", - "website": null, - "username": "HoLyVieR" - }, - "module_name": "merge-deep", - "publish_date": "2018-02-15", - "cves": [ - "CVE-2018-3722" - ], - "vulnerable_versions": "<3.0.1", - "patched_versions": ">=3.0.1", - "overview": "merge-deep node module before 3.0.1 suffers from a prototype pollution vulnerability via merging functions, which allows a malicious user to modify the prototype of 'Object' via __proto__, causing the addition or modification of an existing property that will exist on all objects.", - "recommendation": "Update module to 3.0.1 or higher", - "references": [ - "https://hackerone.com/reports/310708" - ], - "cvss_vector": "CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:L", - "cvss_score": 1.8, - "coordinating_vendor": null -} diff --git a/vuln/npm/372.json b/vuln/npm/372.json deleted file mode 100644 index 72dfe9b09..000000000 --- a/vuln/npm/372.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 372, - "created_at": "2018-02-15", - "updated_at": "2018-02-15", - "title": "defaults-deep prototype pollution", - "author": { - "name": "Olivier Arteau", - "website": null, - "username": "HoLyVieR" - }, - "module_name": "defaults-deep", - "publish_date": "2018-02-15", - "cves": [ - "CVE-2018-3723" - ], - "vulnerable_versions": "<0.2.4", - "patched_versions": ">=0.2.4", - "overview": "defaults-deep node module before 0.2.4 suffers from a prototype pollution vulnerability via merging functions, which allows a malicious user to modify the prototype of 'Object' via __proto__, causing the addition or modification of an existing property that will exist on all objects.", - "recommendation": "Update module to 0.2.4 or higher", - "references": [ - "https://hackerone.com/reports/310514" - ], - "cvss_vector": "CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:L", - "cvss_score": 1.8, - "coordinating_vendor": null -} diff --git a/vuln/npm/373.json b/vuln/npm/373.json deleted file mode 100644 index 04be11e77..000000000 --- a/vuln/npm/373.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "id": 373, - "created_at": "2018-02-17", - "updated_at": "2018-02-17", - "title": "Directory Traversal", - "author": { - "name": "bl4de", - "website": "https://twitter.com/_bl4de", - "username": null - }, - "module_name": "public", - "publish_date": "2018-02-17", - "cves": [ - "CVE-2018-3731" - ], - "vulnerable_versions": "<=0.1.2", - "patched_versions": ">=0.1.3", - "overview": "public static hosting module suffers from a lack of file path sanitization which causes that any file on the server might be read by malicious user.", - "recommendation": "update public to 0.1.3 or higher", - "references": [ - "https://hackerone.com/reports/312918", - "https://github.com/tnantoka/public/commit/eae8ad8017b260f8667ded5e12801bd72b877af2" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", - "cvss_score": 8.3, - "coordinating_vendor": null -} diff --git a/vuln/npm/374.json b/vuln/npm/374.json deleted file mode 100644 index 23e32460c..000000000 --- a/vuln/npm/374.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "id": 374, - "created_at": "2018-02-17", - "updated_at": "2018-02-17", - "title": "Cross-site Scripting (XSS) - Stored", - "author": { - "name": "bl4de", - "website": "https://twitter.com/_bl4de", - "username": null - }, - "module_name": "crud-file-server", - "publish_date": "2018-02-17", - "cves": [ - "CVE-2018-3726" - ], - "vulnerable_versions": "<=0.7.0", - "patched_versions": ">=0.8.0", - "overview": "crud-file-server suffers from stored XSS in filenames when directory index is served by crud-file-server", - "recommendation": "update crud-file-server to 0.8.0 or higher", - "references": [ - "https://hackerone.com/reports/311101", - "https://github.com/omphalos/crud-file-server/commit/4155bfe068bf211b49a0b3ffd06e78cbaf1b40fa" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N", - "cvss_score": 9.6, - "coordinating_vendor": null -} diff --git a/vuln/npm/375.json b/vuln/npm/375.json deleted file mode 100644 index 4e290743d..000000000 --- a/vuln/npm/375.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 375, - "created_at": "2018-02-21", - "updated_at": "2018-02-21", - "title": "Regular Expression Denial of Service (ReDoS)", - "author": { - "name": "Jamie Davis", - "website": null, - "username": null - }, - "module_name": "is-my-json-valid", - "publish_date": "2018-02-21", - "cves": [], - "vulnerable_versions": "<1.4.1 || >=2.0.0 <2.17.2", - "patched_versions": ">=1.4.1 <2.0.0 || >=2.17.2", - "overview": "is-my-json-valid is vulnerable to Regular Expression Denial of Service (ReDoS) attacks via the email validation function", - "recommendation": "update is-my-json-valid to 1.4.1, 2.17.2 or higher", - "references": [ - "https://hackerone.com/reports/317548", - "https://github.com/mafintosh/is-my-json-valid/commit/b3051b277f7caa08cd2edc6f74f50aeda65d2976", - "https://github.com/mafintosh/is-my-json-valid/pull/159" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", - "cvss_score": 3.7, - "coordinating_vendor": "snyk.io" -} diff --git a/vuln/npm/376.json b/vuln/npm/376.json deleted file mode 100644 index 418961c74..000000000 --- a/vuln/npm/376.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "id": 376, - "created_at": "2018-02-22", - "updated_at": "2018-02-22", - "title": "Path Traversal", - "author": { - "name": "orange_8361", - "website": "https://twitter.com/orange_8361", - "username": null - }, - "module_name": "resolve-path", - "publish_date": "2018-02-22", - "cves": [ - "CVE-2018-3732" - ], - "vulnerable_versions": "<1.4.0", - "patched_versions": ">=1.4.0", - "overview": "resolve-path relative path resolving suffers from a lack of file path sanitization for windows based paths", - "recommendation": "update resolve-path to 1.4.0 or higher", - "references": [ - "https://hackerone.com/reports/315760", - "https://github.com/pillarjs/resolve-path/commit/fe5b8052cafd35fcdafe9210e100e9050b37d2a0" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", - "cvss_score": 8.6, - "coordinating_vendor": null -} diff --git a/vuln/npm/377.json b/vuln/npm/377.json deleted file mode 100644 index a6d758032..000000000 --- a/vuln/npm/377.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "id": 377, - "created_at": "2018-02-26", - "updated_at": "2018-02-26", - "title": "Path Traversal", - "author": { - "name": "bl4de", - "website": "https://twitter.com/_bl4de", - "username": null - }, - "module_name": "localhost-now", - "publish_date": "2018-02-26", - "cves": [ - "CVE-2018-3729" - ], - "vulnerable_versions": "<1.0.2", - "patched_versions": ">=1.0.2", - "overview": "localhost-now Path Traversal allows to read content of arbitrary file", - "recommendation": "update localhost-now to 1.0.2 or higher", - "references": [ - "https://hackerone.com/reports/312889", - "https://github.com/DCKT/localhost-now/commit/30b004c7f145d677df8800a106c2edc982313995#diff-b9cfc7f2cdf78a7f4b91a753d10865a2" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", - "cvss_score": 8.6, - "coordinating_vendor": null -} diff --git a/vuln/npm/378.json b/vuln/npm/378.json deleted file mode 100644 index 62a03c70c..000000000 --- a/vuln/npm/378.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 378, - "created_at": "2018-02-26", - "updated_at": "2018-02-26", - "title": "Path Traversal", - "author": { - "name": "bl4de", - "website": "https://twitter.com/_bl4de", - "username": null - }, - "module_name": "626", - "publish_date": "2018-02-26", - "cves": [ - "CVE-2018-3727" - ], - "vulnerable_versions": "<=1.1.1", - "patched_versions": null, - "overview": "626 Path Traversal allows to read arbitrary file from remote server", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": [ - "https://hackerone.com/reports/311216" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", - "cvss_score": 8.6, - "coordinating_vendor": null -} diff --git a/vuln/npm/379.json b/vuln/npm/379.json deleted file mode 100644 index 96cd84299..000000000 --- a/vuln/npm/379.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "id": 379, - "created_at": "2018-02-26", - "updated_at": "2018-02-26", - "title": "Cross-Site Scripting (XSS) - Stored", - "author": { - "name": "bl4de", - "website": "https://twitter.com/_bl4de", - "username": null - }, - "module_name": "anywhere", - "publish_date": "2018-02-26", - "cves": [ - "CVE-2018-3717" - ], - "vulnerable_versions": "<1.5.0", - "patched_versions": ">=1.5.0", - "overview": "anywhere suffers from an XSS where an iframe element with url to malicious HTML file (with eg. JavaScript malware) can be used as filename and served", - "recommendation": "update anywhere to 1.5.0 or higher", - "references": [ - "https://hackerone.com/reports/309394", - "https://github.com/JacksonTian/anywhere/issues/33#issuecomment-366527448" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N", - "cvss_score": 9.6, - "coordinating_vendor": null -} diff --git a/vuln/npm/38.json b/vuln/npm/38.json deleted file mode 100644 index 7009feaee..000000000 --- a/vuln/npm/38.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 38, - "created_at": "2015-10-17", - "updated_at": "2016-04-25", - "title": "API Admin Auth Weakness", - "author": { - "name": "Adam Baldwin", - "website": null, - "username": null - }, - "module_name": "tomato", - "publish_date": "2013-03-07", - "cves": [ - "CVE-2013-7379" - ], - "vulnerable_versions": "<= 0.0.5", - "patched_versions": ">= 0.0.6", - "overview": "Tomato is a Node.js web framework.\n\nThe tomato API has an admin service that is enabled by setting up an access_key in the config options. This access_key is intended to protect the API admin from unauthorized access.\n\nThe key is checked by checking to see if the access_key provided in the request is within the configured access_key string, not equal to. So a single character that's within the access key is sufficient to bypass this control.\n\n### Example:\nThis is the snippet of code that does the comparison to authorize requests.\n\n```\nif (access_key && config.master.api.access_key.indexOf(access_key) !== -1) {\n```\n\nFor an access_key that is set to anything that includes the letter 'a' the following request would be authorized.\n\n```\n$ curl -X POST \"http://localhost:8081/api/exec\" -H \"Content-Type: application/json\" -d @test -H \"access-key: a\"\n{\n \"cmd\": \"ls\",\n \"path\": \".\",\n \"stdout\": \"app.js\\nconfig.js\\nlog\\nnode_modules\\nserver.js\\n\",\n \"stderr\": \"\"\n}\n```\n\n### Mitigating factors:\n\nThe admin interface is disabled by default. The module author confirmed that the access_key should really be an array of access_keys, however based on variable name and documentation it was not clear that it should be an array. The vulnerability exists only if a string access_key is set.\n\nModule version 0.0.6 has been updated to ensure an array of keys is provided as well as documentation updates.", - "recommendation": null, - "references": null, - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", - "cvss_score": 6.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/380.json b/vuln/npm/380.json deleted file mode 100644 index 4f1df33c8..000000000 --- a/vuln/npm/380.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 380, - "created_at": "2018-02-26", - "updated_at": "2018-02-26", - "title": "Cross-Site Scripting (XSS) - Stored", - "author": { - "name": "bl4de", - "website": "https://twitter.com/_bl4de", - "username": null - }, - "module_name": "simplehttpserver", - "publish_date": "2018-02-26", - "cves": [ - "CVE-2018-3716" - ], - "vulnerable_versions": "<=0.0.6", - "patched_versions": null, - "overview": "simplehttpserver suffers from Stored XSS in file names leads to malicious JavaScript code execution when directory listing is output in HTML", - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": [ - "https://hackerone.com/reports/309648" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N", - "cvss_score": 9.6, - "coordinating_vendor": null -} diff --git a/vuln/npm/381.json b/vuln/npm/381.json deleted file mode 100644 index f100ea7fb..000000000 --- a/vuln/npm/381.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 381, - "created_at": "2018-02-27", - "updated_at": "2018-02-27", - "title": "Path Traversal", - "author": { - "name": "bl4de", - "website": "https://twitter.com/_bl4de", - "username": null - }, - "module_name": "hekto", - "publish_date": "2018-02-27", - "cves": [ - "CVE-2018-3725" - ], - "vulnerable_versions": "<0.2.3", - "patched_versions": ">=0.2.3", - "overview": "hekto suffers from Path Traversal vulnerability which allows to read content of arbitrary files", - "recommendation": "update hekto to 0.2.3 or higher", - "references": [ - "https://hackerone.com/reports/311218" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", - "cvss_score": 8.6, - "coordinating_vendor": null -} diff --git a/vuln/npm/382.json b/vuln/npm/382.json deleted file mode 100644 index f460dceff..000000000 --- a/vuln/npm/382.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 382, - "created_at": "2018-03-03", - "updated_at": "2018-03-03", - "title": "XSS in links", - "author": { - "name": "joker314", - "website": "https://joker314.github.io", - "username": null - }, - "module_name": "mrk.js", - "publish_date": "2018-03-03", - "cves": [], - "vulnerable_versions": "<2.0.1", - "patched_versions": ">=2.0.1", - "overview": "mrk.js suffered from a XSS vulnerability when markdown was converted to HTML.", - "recommendation": "update mrk.js to version 2.0.1 and use mark.sanitizeURL() for any attributes when extending the md", - "references": [ - "https://github.com/heyitsmeuralex/mrk/pull/3" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:L", - "cvss_score": 8.9, - "coordinating_vendor": null -} diff --git a/vuln/npm/383.json b/vuln/npm/383.json deleted file mode 100644 index 32b44e9da..000000000 --- a/vuln/npm/383.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 383, - "created_at": "2018-03-07", - "updated_at": "2018-03-07", - "title": "Path Traversal", - "author": { - "name": "bl4de", - "website": "https://twitter.com/_bl4de", - "username": null - }, - "module_name": "node-srv", - "publish_date": "2018-03-07", - "cves": [ - "CVE-2018-3714" - ], - "vulnerable_versions": "<2.1.1", - "patched_versions": ">=2.1.1", - "overview": "node-srv path traversal allows to read arbitrary files from remote server", - "recommendation": "update node-srv to 2.1.1 or higher", - "references": [ - "https://hackerone.com/reports/309124" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", - "cvss_score": 8.6, - "coordinating_vendor": null -} diff --git a/vuln/npm/384.json b/vuln/npm/384.json deleted file mode 100644 index 9d976c4fe..000000000 --- a/vuln/npm/384.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 384, - "created_at": "2018-03-02", - "updated_at": "2018-03-02", - "title": "Path Traversal", - "author": { - "name": "bl4de", - "website": "https://twitter.com/_bl4de", - "username": null - }, - "module_name": "angular-http-server", - "publish_date": "2018-03-02", - "cves": [ - "CVE-2018-3713" - ], - "vulnerable_versions": "<1.4.3", - "patched_versions": ">=1.4.3", - "overview": "angular-http-server path traversal allows to read arbitrary files from remote server", - "recommendation": "update angular-http-server to 1.4.3 or higher", - "references": [ - "https://hackerone.com/reports/309120" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", - "cvss_score": 8.6, - "coordinating_vendor": null -} diff --git a/vuln/npm/385.json b/vuln/npm/385.json deleted file mode 100644 index cf6b14bc9..000000000 --- a/vuln/npm/385.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "id": 385, - "created_at": "2018-03-04", - "updated_at": "2018-03-04", - "title": "Path Traversal", - "author": { - "name": "bl4de", - "website": "https://twitter.com/_bl4de", - "username": null - }, - "module_name": "glance", - "publish_date": "2018-03-04", - "cves": [ - "CVE-2018-3715" - ], - "vulnerable_versions": "<3.0.4", - "patched_versions": ">=3.0.4", - "overview": "path traversal in glance static file server allows to read content of arbitrary file", - "recommendation": "update glance to 3.0.4 or higher", - "references": [ - "https://hackerone.com/reports/310106", - "https://github.com/jarofghosts/glance/commit/8cfd88e44ebd3f07e3a2eaf376a3e758b6c4ca19" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", - "cvss_score": 8.6, - "coordinating_vendor": null -} diff --git a/vuln/npm/386.json b/vuln/npm/386.json deleted file mode 100644 index 7b1e5ce75..000000000 --- a/vuln/npm/386.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 386, - "created_at": "2018-03-07", - "updated_at": "2018-03-07", - "title": "Path Traversal", - "author": { - "name": "bl4de", - "website": "https://twitter.com/_bl4de", - "username": null - }, - "module_name": "stattic", - "publish_date": "2018-03-07", - "cves": [ - "CVE-2018-3734" - ], - "vulnerable_versions": "<0.3.0", - "patched_versions": ">=0.3.0", - "overview": "stattic inproper path validation leads to path traversal and allows to read arbitrary files with any extension(s)", - "recommendation": "update stattic to 0.3.0 or higher", - "references": [ - "https://hackerone.com/reports/319003" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", - "cvss_score": 8.6, - "coordinating_vendor": null -} diff --git a/vuln/npm/387.json b/vuln/npm/387.json deleted file mode 100644 index aad806594..000000000 --- a/vuln/npm/387.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 387, - "title": "Path Traversal", - "overview": "[general-file-server] Path Traversal vulnerability allows to read content on arbitrary file on the server", - "created_at": "2018-01-31", - "updated_at": "2018-03-10", - "publish_date": "2018-03-10", - "author": { - "name": "bl4de", - "website": "https://twitter.com/_bl4de", - "username": null - }, - "module_name": "general-file-server", - "cves": [ - "CVE-2018-3724" - ], - "vulnerable_versions": "<=1.1.8", - "patched_versions": null, - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": [ - "https://hackerone.com/reports/310943" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", - "cvss_score": 8.6, - "coordinating_vendor": null -} diff --git a/vuln/npm/388.json b/vuln/npm/388.json deleted file mode 100644 index a05f89903..000000000 --- a/vuln/npm/388.json +++ /dev/null @@ -1,25 +0,0 @@ -{ - "id": 388, - "title": "Denial of Service", - "overview": "`https-proxy-agent` passes unsanitized options to Buffer(arg), resulting in DoS and uninitialized memory leak", - "created_at": "2018-02-25", - "updated_at": "2018-04-02", - "publish_date": "2018-04-02", - "author": { - "name": "Сковорода Никита Андреевич", - "website": "https://github.com/ChALkeR", - "username": null - }, - "module_name": "https-proxy-agent", - "cves": [], - "vulnerable_versions": "<=2.1.1", - "patched_versions": ">=2.2.0", - "recommendation": "update https-proxy-agent to 2.2.0 or higher", - "references": [ - "https://hackerone.com/reports/319532", - "https://github.com/TooTallNate/node-https-proxy-agent/blob/2.1.1/index.js#L207" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", - "cvss_score": 8.2, - "coordinating_vendor": null -} diff --git a/vuln/npm/389.json b/vuln/npm/389.json deleted file mode 100644 index 314a219c1..000000000 --- a/vuln/npm/389.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 389, - "title": "Information Exposure Through Directory Listing", - "overview": "[serve] Directory listing and File access even when they have been set to be ignored.", - "created_at": "2018-01-24", - "updated_at": "2018-03-14", - "publish_date": "2018-03-13", - "author": { - "name": "digitalwizard", - "website": null, - "username": null - }, - "module_name": "serve", - "cves": [ - "CVE-2018-3718" - ], - "vulnerable_versions": "<6.5.2", - "patched_versions": ">=6.5.2", - "recommendation": "update serve to 6.5.2 or higher", - "references": [ - "https://hackerone.com/reports/308721" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", - "cvss_score": 9.3, - "coordinating_vendor": null -} diff --git a/vuln/npm/39.json b/vuln/npm/39.json deleted file mode 100644 index 7346ac87e..000000000 --- a/vuln/npm/39.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "id": 39, - "created_at": "2015-10-17", - "updated_at": "2016-04-28", - "title": "Incorrect Handling of Non-Boolean Comparisons During Minification", - "author": { - "name": "Tom MacWright", - "website": null, - "username": null - }, - "module_name": "uglify-js", - "publish_date": "2015-08-24", - "cves": [ - "CVE-2015-8857" - ], - "vulnerable_versions": "<= 2.4.23", - "patched_versions": ">= 2.4.24", - "overview": "[Tom MacWright](https://github.com/mishoo/UglifyJS2/issues/751) discovered that UglifyJS versions 2.4.23 and earlier are affected by a vulnerability which allows a specially crafted Javascript file to have altered functionality after minification. This bug was [demonstrated](https://zyan.scripts.mit.edu/blog/backdooring-js/) by [Yan](https://twitter.com/bcrypt) to allow potentially malicious code to be hidden within secure code, activated by minification.\n\n\n### Details:\n\nIn Boolean algebra, DeMorgan's laws describe the relationships between conjunctions ( && ), disjunctions ( || ) and negations ( ! ).\nIn Javascript form, they state that:\n !(a && b) === (!a) || (!b)\n !(a || b) === (!a) && (!b)\n\nThe law does not hold true when one of the values is not a boolean however.\n\nVulnerable versions of UglifyJS do not account for this restriction, and erroneously apply the laws to a statement if it can be reduced in length by it.\n\nConsider this authentication function:\n\n```\nfunction isTokenValid(user) {\n var timeLeft =\n !!config && // config object exists\n !!user.token && // user object has a token\n !user.token.invalidated && // token is not explicitly invalidated\n !config.uninitialized && // config is initialized\n !config.ignoreTimestamps && // don't ignore timestamps\n getTimeLeft(user.token.expiry); // > 0 if expiration is in the future\n\n // The token must not be expired\n return timeLeft > 0;\n}\n\nfunction getTimeLeft(expiry) {\n return expiry - getSystemTime();\n}\n```\nWhen minified with a vulnerable version of UglifyJS, it will produce the following insecure output, where a token will never expire:\n\n( Formatted for readability )\n\n```\nfunction isTokenValid(user) {\n var timeLeft = !( // negation\n !config // config object does not exist\n || !user.token // user object does not have a token\n || user.token.invalidated // token is explicitly invalidated\n || config.uninitialized // config isn't initialized\n || config.ignoreTimestamps // ignore timestamps\n || !getTimeLeft(user.token.expiry) // > 0 if expiration is in the future\n );\n return timeLeft > 0\n}\n\nfunction getTimeLeft(expiry) {\n return expiry - getSystemTime()\n}\n```", - "recommendation": "Upgrade UglifyJS to version >= 2.4.24.", - "references": [ - "https://zyan.scripts.mit.edu/blog/backdooring-js/", - "https://github.com/mishoo/UglifyJS2/issues/751" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", - "cvss_score": 8.3, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/390.json b/vuln/npm/390.json deleted file mode 100644 index 9e4c78091..000000000 --- a/vuln/npm/390.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 390, - "title": "Cross-site Scripting (XSS) - Stored", - "overview": "[simple-server] HTML with iframe element can be used as filename, which might lead to load and execute malicious JavaScript ", - "created_at": "2018-01-26", - "updated_at": "2018-03-02", - "publish_date": "2018-03-02", - "author": { - "name": "bl4de", - "website": "https://twitter.com/_bl4de", - "username": null - }, - "module_name": "simple-server", - "cves": [ - "CVE-2018-3717" - ], - "vulnerable_versions": "<1.1.0", - "patched_versions": ">=1.1.0", - "recommendation": "update simple-server to 1.1.0 or higher", - "references": [ - "https://hackerone.com/reports/309641" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N", - "cvss_score": 7.7, - "coordinating_vendor": null -} diff --git a/vuln/npm/391.json b/vuln/npm/391.json deleted file mode 100644 index ccc28da1e..000000000 --- a/vuln/npm/391.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 391, - "title": "Memory Exposure", - "author": { - "name": "Feross Aboukhadijeh", - "website": null, - "username": null - }, - "module_name": "bl", - "created_at": "2018-03-24", - "updated_at": "2018-03-24", - "publish_date": "2016-01-19", - "cves": [], - "vulnerable_versions": "<=0.9.4 || 1.0.0", - "patched_versions": ">=1.0.1 || >=0.9.5 <1.0.0", - "overview": "bl.append(number) in the affected `bl` versions passes a number to Buffer constructor, appending a chunk of uninitialized memory", - "recommendation": "update bl to 1.0.1 or higher", - "references": [ - "https://github.com/rvagg/bl/pull/22" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H", - "cvss_score": 6.5, - "coordinating_vendor": null -} diff --git a/vuln/npm/392.json b/vuln/npm/392.json deleted file mode 100644 index 8cbd4a239..000000000 --- a/vuln/npm/392.json +++ /dev/null @@ -1,25 +0,0 @@ -{ - "id": 392, - "title": "Memory Exposure", - "author": { - "name": "Сковорода Никита Андреевич", - "website": "https://github.com/ChALkeR", - "username": null - }, - "module_name": "concat-stream", - "created_at": "2018-03-24", - "updated_at": "2018-03-24", - "publish_date": "2016-08-19", - "cves": [], - "vulnerable_versions": ">=1.3.0 <1.3.2 || >=1.4.0 <1.4.11 || >=1.5.0 <1.5.2", - "patched_versions": ">=1.5.2 || >=1.4.11 <1.5.0 || >=1.3.2 <1.4.0", - "overview": ".write(number) in the affected `concat-stream` versions passes a number to Buffer constructor, appending a chunk of uninitialized memory. Versions <1.3.0 are not affected due to not using unguarded Buffer constructor.", - "recommendation": "update concat-stream to 1.5.2 or higher", - "references": [ - "https://gist.github.com/ChALkeR/c2d2fd3f1d72d51ad883df195be03a85", - "https://github.com/maxogden/concat-stream/pull/47" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H", - "cvss_score": 6.5, - "coordinating_vendor": null -} diff --git a/vuln/npm/393.json b/vuln/npm/393.json deleted file mode 100644 index d78bd9864..000000000 --- a/vuln/npm/393.json +++ /dev/null @@ -1,25 +0,0 @@ -{ - "id": 393, - "title": "Memory Exposure", - "author": { - "name": "Сковорода Никита Андреевич", - "website": "https://github.com/ChALkeR", - "username": null - }, - "module_name": "tunnel-agent", - "created_at": "2018-03-24", - "updated_at": "2018-03-24", - "publish_date": "2018-03-24", - "cves": [], - "vulnerable_versions": "<0.6.0", - "patched_versions": ">=0.6.0", - "overview": "PoC:\n```js\nrequire('request')({\n method: 'GET',\n uri: 'http://www.example.com',\n tunnel: true,\n proxy:{\n protocol: 'http:',\n host:'127.0.0.1',\n port:8080,\n auth:80 // number\n }\n});\n```\n\nReported at 2016-11-20.", - "recommendation": "update tunnel-agent to 0.6.0 or higher", - "references": [ - "https://gist.github.com/ChALkeR/fd6b2c445834244e7d440a043f9d2ff4", - "https://github.com/request/tunnel-agent/commit/9ca95ec7219daface8a6fc2674000653de0922c0" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H", - "cvss_score": 6.5, - "coordinating_vendor": null -} diff --git a/vuln/npm/394.json b/vuln/npm/394.json deleted file mode 100644 index 68f9a18c7..000000000 --- a/vuln/npm/394.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 394, - "title": "Remote Memory Exposure", - "author": { - "name": "Сковорода Никита Андреевич", - "website": "https://github.com/ChALkeR", - "username": null - }, - "module_name": "mongoose", - "created_at": "2018-03-24", - "updated_at": "2018-03-24", - "publish_date": "2016-01-15", - "cves": [], - "vulnerable_versions": ">=3.5.5 <=3.8.38 || >=4.0.0 <=4.3.5", - "patched_versions": ">=4.3.6 || >=3.8.39 <4.0.0", - "overview": "Trying to save a number to a field of type Buffer on the affected mongoose versions allocates a chunk of uninitialized memory and stores it in the database.", - "recommendation": "update mongoose to 4.3.6 or higher", - "references": [ - "https://github.com/Automattic/mongoose/issues/3764", - "https://gist.github.com/ChALkeR/d4a8055625221b6e65f0", - "https://gist.github.com/ChALkeR/440bc3dfcbd9b6da75c3" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H", - "cvss_score": 6.5, - "coordinating_vendor": null -} diff --git a/vuln/npm/395.json b/vuln/npm/395.json deleted file mode 100644 index 914911423..000000000 --- a/vuln/npm/395.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 395, - "title": "Remote Memory Exposure", - "author": { - "name": "Сковорода Никита Андреевич", - "website": "https://github.com/ChALkeR", - "username": null - }, - "module_name": "openwhisk", - "created_at": "2018-03-24", - "updated_at": "2018-03-24", - "publish_date": "2018-03-24", - "cves": [], - "vulnerable_versions": "<3.3.1", - "patched_versions": ">=3.3.1", - "overview": "When a number is passed to `api_key`, affected versions of openwhisk allocate an uninitialized buffer and send that over network in Authorization header (base64-encoded).\nPoC:\n```js\nvar openwhisk = require('openwhisk');\nvar options = {apihost: '127.0.0.1:1433', api_key: 50};\nvar ow = openwhisk(options);\now.actions.invoke({actionName: 'sample'}).then(result => console.log(result))\n```\n\nReported at 2017-03-01", - "recommendation": "update openwhisk to 3.3.1 or higher", - "references": [ - "https://github.com/openwhisk/openwhisk-client-js/pull/34" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H", - "cvss_score": 6.5, - "coordinating_vendor": null -} diff --git a/vuln/npm/396.json b/vuln/npm/396.json deleted file mode 100644 index e74baa484..000000000 --- a/vuln/npm/396.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 396, - "title": "Remote Memory Exposure", - "author": { - "name": "Сковорода Никита Андреевич", - "website": "https://github.com/ChALkeR", - "username": null - }, - "module_name": "floody", - "created_at": "2018-03-24", - "updated_at": "2018-03-24", - "publish_date": "2016-01-15", - "cves": [], - "vulnerable_versions": "<0.1.1", - "patched_versions": ">=0.1.1", - "overview": "`.write(number)` in the affected `floody` versions passes a number to Buffer constructor, appending a chunk of uninitialized memory.\nPoC: `var f = require('floody')(process.stdout); f.write(1000); f.stop();`", - "recommendation": "update floody to 1.1.1 or higher", - "references": [ - "https://github.com/soldair/node-floody/commit/6c44722312131f4ac8a1af40f0f861c85efe01b0" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H", - "cvss_score": 6.5, - "coordinating_vendor": null -} diff --git a/vuln/npm/397.json b/vuln/npm/397.json deleted file mode 100644 index a28be1a79..000000000 --- a/vuln/npm/397.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 397, - "title": "Remote Memory Exposure", - "author": { - "name": "Сковорода Никита Андреевич", - "website": "https://github.com/ChALkeR", - "username": null - }, - "module_name": "mysql", - "created_at": "2018-03-24", - "updated_at": "2018-03-24", - "publish_date": "2018-03-24", - "cves": [], - "vulnerable_versions": ">=2.0.0-alpha8 <=2.0.0-rc2 || >=2.0.0 <=2.13.0", - "patched_versions": ">=2.14.0", - "overview": "Affected versions of `mysql` package allocate and send an uninitialized memory chunk over network when a number is used as a password.\n\nOnly `mysql` running on Node.js versions below 6.0.0 is affected due to a throw added at Node.js side in newer versions.\n\nPoC:\n```\nrequire('mysql').createConnection({\n host : 'localhost',\n user : 'user',\n password : 1e6,\n database : 'my_db'\n}).connect();\n```\n\nReported at 2017-03-15.", - "recommendation": "update mysql to 2.14.0 or higher", - "references": [ - "https://github.com/mysqljs/mysql/commit/310c6a7d1b2e14b63b572dbfbfa10128f20c6d52" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H", - "cvss_score": 6.5, - "coordinating_vendor": null -} diff --git a/vuln/npm/398.json b/vuln/npm/398.json deleted file mode 100644 index 275d656b5..000000000 --- a/vuln/npm/398.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 398, - "title": "Cross-site Scripting (XSS) - Stored", - "overview": "[metascraper] Stored XSS in Open Graph meta properties read by metascraper", - "created_at": "2018-01-25", - "updated_at": "2018-03-28", - "publish_date": "2018-03-28", - "author": { - "name": "bl4de", - "website": "https://twitter.com/_bl4de", - "username": null - }, - "module_name": "metascraper", - "cves": [ - "CVE-2018-3773" - ], - "vulnerable_versions": "<=3.9.2", - "patched_versions": null, - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": [ - "https://hackerone.com/reports/309367" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N", - "cvss_score": 9.6, - "coordinating_vendor": null -} diff --git a/vuln/npm/399.json b/vuln/npm/399.json deleted file mode 100644 index f8ffb9cd7..000000000 --- a/vuln/npm/399.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "id": 399, - "title": "Command Injection - Generic", - "overview": "`whereis` concatenates unsanitized input into exec() command", - "created_at": "2018-02-25", - "updated_at": "2018-03-28", - "publish_date": "2018-03-28", - "author": { - "name": "Сковорода Никита Андреевич", - "website": "https://github.com/ChALkeR", - "username": null - }, - "module_name": "whereis", - "cves": [ - "CVE-2018-3772" - ], - "vulnerable_versions": "<=0.4.0", - "patched_versions": ">=0.4.1", - "recommendation": "use npm package `which` instead", - "references": [ - "https://hackerone.com/reports/319476", - "https://github.com/vvo/node-whereis/commit/0f64e3780235004fb6e43bfd153ea3e0e210ee2b" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", - "cvss_score": 9.9, - "coordinating_vendor": null -} diff --git a/vuln/npm/4.json b/vuln/npm/4.json deleted file mode 100644 index d74858cbf..000000000 --- a/vuln/npm/4.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 4, - "created_at": "2015-10-17", - "updated_at": "2016-10-27", - "title": "CORS Token Disclosure", - "author": { - "name": "Marcus Stong", - "website": null, - "username": null - }, - "module_name": "crumb", - "publish_date": "2014-08-01", - "cves": [ - "CVE-2014-7193" - ], - "vulnerable_versions": "<3.0.0", - "patched_versions": ">=3.0.0", - "overview": "When CORS is enabled on a hapi route handler, it is possible to set a crumb token for a different domain. An attacker would need to have an application consumer visit a site they control, request a route supporting CORS, and then retrieve the token. With this token, they could possibly make requests to non CORS routes as this user.\n\nA configuration and scenario where this would occur is unlikely, as most configurations will set CORS globally (where crumb is not used), or not at all.", - "recommendation": "Update to a version 3.0.0 or greater.", - "references": [ - "https://github.com/spumko/crumb/commit/5e6d4f5c81677fe9e362837ffd4a02394303db3c" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L", - "cvss_score": 5.4, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/40.json b/vuln/npm/40.json deleted file mode 100644 index 0504b9af0..000000000 --- a/vuln/npm/40.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 40, - "created_at": "2015-10-17", - "updated_at": "2016-04-28", - "title": "Command Injection", - "author": { - "name": "CodingTwinky", - "website": null, - "username": null - }, - "module_name": "ungit", - "publish_date": "2015-01-22", - "cves": [ - "CVE-2015-4130" - ], - "vulnerable_versions": "<=0.8.4", - "patched_versions": ">=0.9.0", - "overview": "Due to the use of `child_process.exec` when executing git commands, ungit allows for commands to be injection from user input fields that end up in an executed git command.", - "recommendation": "Update to the version >=0.9.0", - "references": [ - "https://github.com/FredrikNoren/ungit/issues/486" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", - "cvss_score": 6.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/400.json b/vuln/npm/400.json deleted file mode 100644 index 9b2afbda9..000000000 --- a/vuln/npm/400.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "id": 400, - "title": "Denial of Service", - "overview": "`protobufjs` is vulnerable to ReDoS when parsing crafted invalid *.proto files", - "created_at": "2018-02-25", - "updated_at": "2018-03-31", - "publish_date": "2018-03-31", - "author": { - "name": "Jamie Davis", - "website": "https://twitter.com/TheDavisJam", - "username": null - }, - "module_name": "protobufjs", - "cves": [ - "CVE-2018-3738" - ], - "vulnerable_versions": "<=6.8.5", - "patched_versions": ">=5.0.3 <6.0.0 || >=6.8.6", - "recommendation": "update protobufjs to 6.8.6 or higher", - "references": [ - "https://hackerone.com/reports/319576", - "https://github.com/dcodeIO/protobuf.js/blob/6.8.5/src/parse.js#L27" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H", - "cvss_score": 4.5, - "coordinating_vendor": null -} diff --git a/vuln/npm/401.json b/vuln/npm/401.json deleted file mode 100644 index 934cbeb49..000000000 --- a/vuln/npm/401.json +++ /dev/null @@ -1,25 +0,0 @@ -{ - "id": 401, - "title": "Denial of Service", - "overview": "`sshpk` is vulnerable to ReDoS when parsing crafted invalid public keys", - "created_at": "2018-02-25", - "updated_at": "2018-04-05", - "publish_date": "2018-04-05", - "author": { - "name": "Сковорода Никита Андреевич", - "website": "https://github.com/ChALkeR", - "username": null - }, - "module_name": "sshpk", - "cves": [], - "vulnerable_versions": "<=1.13.1", - "patched_versions": ">=1.13.2", - "recommendation": "update sshpk to 1.14.1 or higher", - "references": [ - "https://hackerone.com/reports/319593", - "https://github.com/joyent/node-sshpk/blob/v1.13.1/lib/formats/ssh.js#L17" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", - "cvss_score": 7.5, - "coordinating_vendor": null -} diff --git a/vuln/npm/402.json b/vuln/npm/402.json deleted file mode 100644 index c9830bdef..000000000 --- a/vuln/npm/402.json +++ /dev/null @@ -1,25 +0,0 @@ -{ - "id": 402, - "title": "Denial of Service", - "overview": "`http-proxy-agent` passes unsanitized options to Buffer(arg), resulting in DoS and uninitialized memory leak", - "created_at": "2018-03-03", - "updated_at": "2018-04-06", - "publish_date": "2018-04-06", - "author": { - "name": "Сковорода Никита Андреевич", - "website": "https://github.com/ChALkeR", - "username": null - }, - "module_name": "http-proxy-agent", - "cves": [], - "vulnerable_versions": "<=2.0.0", - "patched_versions": ">=2.1.0", - "recommendation": "update http-proxy-agent to 2.1.0 or higher", - "references": [ - "https://hackerone.com/reports/321631", - "https://github.com/TooTallNate/node-http-proxy-agent/blob/2.0.0/index.js#L80" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", - "cvss_score": 8.2, - "coordinating_vendor": null -} diff --git a/vuln/npm/403.json b/vuln/npm/403.json deleted file mode 100644 index bc653ebbc..000000000 --- a/vuln/npm/403.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 403, - "title": "Out-of-bounds Read", - "overview": "`atob` allocates uninitialized Buffers when number is passed in input on Node.js 4.x and below", - "created_at": "2018-03-04", - "updated_at": "2018-04-09", - "publish_date": "2018-04-09", - "author": { - "name": "Сковорода Никита Андреевич", - "website": "https://github.com/ChALkeR", - "username": null - }, - "module_name": "atob", - "cves": [ - "CVE-2018-3745" - ], - "vulnerable_versions": "<=2.0.3", - "patched_versions": ">=2.1.0", - "recommendation": "update atob to 2.1.0 or higher", - "references": [ - "https://hackerone.com/reports/321686" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H", - "cvss_score": 6.5, - "coordinating_vendor": null -} diff --git a/vuln/npm/404.json b/vuln/npm/404.json deleted file mode 100644 index 54d7f39ce..000000000 --- a/vuln/npm/404.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 404, - "title": "Cross-site Scripting (XSS) - Reflected", - "overview": "[bracket-template] Reflected XSS possible when variable passed via GET parameter is used in template", - "created_at": "2018-02-17", - "updated_at": "2018-04-09", - "publish_date": "2018-04-09", - "author": { - "name": "bl4de", - "website": "https://twitter.com/_bl4de", - "username": null - }, - "module_name": "bracket-template", - "cves": [], - "vulnerable_versions": "<=1.1.5", - "patched_versions": null, - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": [ - "https://hackerone.com/reports/317125" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", - "cvss_score": 8.6, - "coordinating_vendor": null -} diff --git a/vuln/npm/405.json b/vuln/npm/405.json deleted file mode 100644 index 9d0894527..000000000 --- a/vuln/npm/405.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 405, - "title": "Cross-site Scripting (XSS) - Stored", - "overview": "public allows to embed HTML in file names, which (in certain conditions) might lead to execute malicious JavaScript.", - "created_at": "2018-04-15", - "updated_at": "2018-04-15", - "publish_date": "2018-04-15", - "author": { - "name": "bl4de", - "website": "https://twitter.com/_bl4de", - "username": null - }, - "module_name": "public", - "cves": [], - "vulnerable_versions": "<=0.1.3", - "patched_versions": null, - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": [ - "https://hackerone.com/reports/316346" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L", - "cvss_score": 3.9, - "coordinating_vendor": null -} diff --git a/vuln/npm/406.json b/vuln/npm/406.json deleted file mode 100644 index df592f09d..000000000 --- a/vuln/npm/406.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 406, - "title": "Cross-site Scripting (XSS) - Stored", - "overview": "There is a Stored XSS vulnerability in glance module. File name, which contains malicious HTML (eg. embedded iframe element or javascript: pseudoprotocol handler in element) allows to execute JavaScript code against any user who opens directory listing contains such crafted file name.", - "created_at": "2018-04-15", - "updated_at": "2018-04-15", - "publish_date": "2018-04-15", - "author": { - "name": "bl4de", - "website": "https://twitter.com/_bl4de", - "username": null - }, - "module_name": "glance", - "cves": [], - "vulnerable_versions": "<=3.0.5", - "patched_versions": null, - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": [ - "https://hackerone.com/reports/310133" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L", - "cvss_score": 3.9, - "coordinating_vendor": null -} diff --git a/vuln/npm/407.json b/vuln/npm/407.json deleted file mode 100644 index 22e55ead5..000000000 --- a/vuln/npm/407.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 407, - "title": "deap prototype pollution", - "overview": "deap node module before 1.0.1 suffers from a prototype pollution vulnerability", - "created_at": "2018-02-17", - "updated_at": "2018-04-09", - "publish_date": "2018-04-09", - "author": { - "name": "Olivier Arteau", - "website": null, - "username": "HoLyVieR" - }, - "module_name": "deap", - "cves": [], - "vulnerable_versions": "<1.0.1", - "patched_versions": ">=1.0.1", - "recommendation": "Update to module version >= 1.0.1", - "references": [ - "https://hackerone.com/reports/310446" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:L", - "cvss_score": 2, - "coordinating_vendor": null -} diff --git a/vuln/npm/408.json b/vuln/npm/408.json deleted file mode 100644 index 250de7748..000000000 --- a/vuln/npm/408.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 408, - "title": "deep-extend prototype pollution", - "overview": "deep-extend node module suffers from a prototype pollution vulnerability", - "created_at": "2018-02-17", - "updated_at": "2018-05-08", - "publish_date": "2018-04-09", - "author": { - "name": "Olivier Arteau", - "website": null, - "username": "HoLyVieR" - }, - "module_name": "deep-extend", - "cves": [], - "vulnerable_versions": "<=0.5.0", - "patched_versions": ">=0.5.1", - "recommendation": "Update to version 0.5.1 or later.", - "references": [ - "https://hackerone.com/reports/311333" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:L", - "cvss_score": 2, - "coordinating_vendor": null -} diff --git a/vuln/npm/409.json b/vuln/npm/409.json deleted file mode 100644 index dd6aa29c3..000000000 --- a/vuln/npm/409.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 409, - "title": "merge-recursive prototype pollution", - "overview": "merge-recursive node module suffers from a prototype pollution vulnerability", - "created_at": "2018-02-17", - "updated_at": "2018-04-09", - "publish_date": "2018-04-09", - "author": { - "name": "Olivier Arteau", - "website": null, - "username": "HoLyVieR" - }, - "module_name": "merge-recursive", - "cves": [], - "vulnerable_versions": "<=0.0.3", - "patched_versions": null, - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": [ - "https://hackerone.com/reports/311337" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:L", - "cvss_score": 2, - "coordinating_vendor": null -} diff --git a/vuln/npm/41.json b/vuln/npm/41.json deleted file mode 100644 index 6ddd9bca1..000000000 --- a/vuln/npm/41.json +++ /dev/null @@ -1,30 +0,0 @@ -{ - "id": 41, - "created_at": "2015-10-17", - "updated_at": "2016-04-29", - "title": "Multiple XSS Filter Bypasses", - "author": { - "name": "Neal Poole, Krzysztof Kotowicz", - "website": null, - "username": null - }, - "module_name": "validator", - "publish_date": "2013-07-05", - "cves": [ - "CVE-2013-7451", - "CVE-2013-7452", - "CVE-2013-7453", - "CVE-2013-7454" - ], - "vulnerable_versions": "<1.1.0", - "patched_versions": ">=1.1.0", - "overview": "The validator module for Node.js contains functionality meant to filter potential XSS attacks (a filter called xss). Several ways to bypass the filter were discovered. In general, because the function’s filtering is blacklist-based it is likely that other bypasses will be discovered in the future. Developers are encouraged not to use the xss filter function in this package.\n\n### Details:\nVarious inputs that could bypass the filter were discovered:\n\nImproper parsing of nested tags:\n\n```\n <;s onmouseover=\"alert(1)\">This is a test\n```\n\nIncomplete filtering of javascript: URIs:\n\n```\n\">test\n```\n\nUI Redressing:\n\n```\n
\n

You have won

Please click the link and enter your login details:\nhttp://good.com\n
\n```\n\nBypass via Nested Forbidden Strings:\n\n```\nprompt(1);\n```\n\nAdditional bypasses were discovered by Krzysztof Kotowicz in 2012 when auditing CodeIgniter's XSS filtering function, which this code was based off of.", - "recommendation": "If you are a developer currently using the xss filter function from the validator package, you should consider replacing it with the escape filter function from the same package. This function replaces all instances of angle brackets (<, >), ampersands, and quotation marks, so no HTML tags will be processed.", - "references": [ - "https://nealpoole.com/blog/2013/07/xss-filter-bypass-in-validator-nodejs-module/)", - "http://blog.kotowicz.net/2012/07/codeigniter-210-xssclean-cross-site.html)" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", - "cvss_score": 6.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/410.json b/vuln/npm/410.json deleted file mode 100644 index f48b7fe07..000000000 --- a/vuln/npm/410.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 410, - "title": "merge-options prototype pollution", - "overview": "merge-options node module suffers from a prototype pollution vulnerability", - "created_at": "2018-02-17", - "updated_at": "2018-04-09", - "publish_date": "2018-04-09", - "author": { - "name": "Olivier Arteau", - "website": null, - "username": "HoLyVieR" - }, - "module_name": "merge-options", - "cves": [], - "vulnerable_versions": "<=1.0.0", - "patched_versions": null, - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": [ - "https://hackerone.com/reports/311336" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:L", - "cvss_score": 2, - "coordinating_vendor": null -} diff --git a/vuln/npm/411.json b/vuln/npm/411.json deleted file mode 100644 index 5756f500d..000000000 --- a/vuln/npm/411.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 411, - "title": "merge-objects prototype pollution", - "overview": "merge-objects node module suffers from a prototype pollution vulnerability", - "created_at": "2018-02-17", - "updated_at": "2018-04-09", - "publish_date": "2018-04-09", - "author": { - "name": "Olivier Arteau", - "website": null, - "username": "HoLyVieR" - }, - "module_name": "merge-objects", - "cves": [], - "vulnerable_versions": "<=1.0.5", - "patched_versions": null, - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": [ - "https://hackerone.com/reports/310706" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:L", - "cvss_score": 2, - "coordinating_vendor": null -} diff --git a/vuln/npm/412.json b/vuln/npm/412.json deleted file mode 100644 index 08a83ba7f..000000000 --- a/vuln/npm/412.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 412, - "title": "pdfinfojs command injection", - "overview": "The pdfinfojs NPM module has a command injection vulnerability that allows an attacker execute arbitrary commands on the victim's machine.", - "created_at": "2018-02-17", - "updated_at": "2018-04-09", - "publish_date": "2018-04-09", - "author": { - "name": "Caio Lüders", - "website": null, - "username": "caioluders" - }, - "module_name": "pdfinfojs", - "cves": [ - "CVE-2018-3746" - ], - "vulnerable_versions": "<=0.3.6", - "patched_versions": ">=0.4.1", - "recommendation": "Update to module version >= 0.4.1", - "references": [ - "https://hackerone.com/reports/330957" - ], - "cvss_vector": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", - "cvss_score": 7.8, - "coordinating_vendor": null -} diff --git a/vuln/npm/413.json b/vuln/npm/413.json deleted file mode 100644 index eee9901a8..000000000 --- a/vuln/npm/413.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 413, - "title": "Path Traversal", - "overview": "[mcstatic] Path Traversal allows to read content of arbitrary files", - "created_at": "2018-02-06", - "updated_at": "2018-04-24", - "publish_date": "2018-04-24", - "author": { - "name": "bl4de", - "website": "https://twitter.com/_bl4de", - "username": null - }, - "module_name": "mcstatic", - "cves": [ - "CVE-2018-3730" - ], - "vulnerable_versions": "<=0.0.20", - "patched_versions": null, - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": [ - "https://hackerone.com/reports/312907" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", - "cvss_score": 8.6, - "coordinating_vendor": null -} diff --git a/vuln/npm/414.json b/vuln/npm/414.json deleted file mode 100644 index effe90062..000000000 --- a/vuln/npm/414.json +++ /dev/null @@ -1,25 +0,0 @@ -{ - "id": 414, - "title": "Cross-site Scripting (XSS) - Generic", - "overview": "[cloudcmd] Stored XSS in the filename when directories listing", - "created_at": "2018-04-20", - "updated_at": "2018-04-25", - "publish_date": "2018-04-25", - "author": { - "name": "Tung Pun", - "website": "https://tungpun.pw", - "username": null - }, - "module_name": "cloudcmd", - "cves": [], - "vulnerable_versions": "<=9.1.5", - "patched_versions": ">=9.1.6", - "recommendation": "update cloudcmd module to 9.1.6 or higher", - "references": [ - "https://hackerone.com/reports/341044", - "https://github.com/coderaiser/cloudcmd/commit/23f4d4702cd3d473977285f26ea2ae7206b45f38" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N", - "cvss_score": 8.5, - "coordinating_vendor": null -} diff --git a/vuln/npm/415.json b/vuln/npm/415.json deleted file mode 100644 index 4ab3ba9f3..000000000 --- a/vuln/npm/415.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 415, - "title": "Cross-site Scripting (XSS) - Generic", - "overview": "[react-svg] Scripts found in SVG files are run by default.", - "created_at": "2018-04-27", - "updated_at": "2018-04-27", - "publish_date": "2018-04-27", - "author": { - "name": "Ron Perris", - "website": null, - "username": null - }, - "module_name": "react-svg", - "cves": [], - "vulnerable_versions": "<=2.2.17", - "patched_versions": ">=2.2.18", - "recommendation": "Update react-svg module to 2.2.18 or higher.", - "references": [ - "https://github.com/tanem/react-svg/pull/57" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", - "cvss_score": 9.1, - "coordinating_vendor": null -} diff --git a/vuln/npm/416.json b/vuln/npm/416.json deleted file mode 100644 index 75ec53326..000000000 --- a/vuln/npm/416.json +++ /dev/null @@ -1,25 +0,0 @@ -{ - "id": 416, - "title": "Out-of-bounds Read", - "overview": "`concat-with-sourcemaps` allocates uninitialized Buffers when number is passed as a separator", - "created_at": "2018-02-27", - "updated_at": "2018-04-28", - "publish_date": "2018-04-28", - "author": { - "name": "Сковорода Никита Андреевич", - "website": "https://github.com/ChALkeR", - "username": null - }, - "module_name": "concat-with-sourcemaps", - "cves": [], - "vulnerable_versions": "<=1.0.5", - "patched_versions": ">=1.0.6", - "recommendation": "update concat-with-sourcemaps to 1.0.6 or higher", - "references": [ - "https://hackerone.com/reports/320166", - "https://github.com/floridoo/concat-with-sourcemaps/blob/v1.0.5/index.js#L18" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", - "cvss_score": 6.5, - "coordinating_vendor": null -} diff --git a/vuln/npm/417.json b/vuln/npm/417.json deleted file mode 100644 index 75bb11c70..000000000 --- a/vuln/npm/417.json +++ /dev/null @@ -1,25 +0,0 @@ -{ - "id": 417, - "title": "Denial of Service", - "overview": "`foreman` is vulnerable to ReDoS in path", - "created_at": "2018-02-28", - "updated_at": "2018-04-28", - "publish_date": "2018-04-28", - "author": { - "name": "Сковорода Никита Андреевич", - "website": "https://github.com/ChALkeR", - "username": null - }, - "module_name": "foreman", - "cves": [], - "vulnerable_versions": "<=2.0.0", - "patched_versions": null, - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": [ - "https://hackerone.com/reports/320586", - "https://github.com/strongloop/node-foreman/blob/v2.0.0/forward.js#L30" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", - "cvss_score": 7.5, - "coordinating_vendor": null -} diff --git a/vuln/npm/418.json b/vuln/npm/418.json deleted file mode 100644 index f32545277..000000000 --- a/vuln/npm/418.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 418, - "title": "Denial of Service", - "overview": "`rgb2hex` is vulnerable to ReDoS when parsing crafted invalid colors", - "created_at": "2018-02-25", - "updated_at": "2018-04-28", - "publish_date": "2018-04-28", - "author": { - "name": "Сковорода Никита Андреевич", - "website": "https://github.com/ChALkeR", - "username": null - }, - "module_name": "rgb2hex", - "cves": [], - "vulnerable_versions": "<0.1.6", - "patched_versions": ">=0.1.6", - "recommendation": "Update to version 0.1.6 or later", - "references": [ - "https://hackerone.com/reports/319629", - "https://github.com/christian-bromann/rgb2hex/blob/v0.1.0/index.js#L25", - "https://github.com/christian-bromann/rgb2hex/commit/9e0c38594432edfa64136fdf7bb651835e17c34f" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", - "cvss_score": 6.5, - "coordinating_vendor": null -} diff --git a/vuln/npm/419.json b/vuln/npm/419.json deleted file mode 100644 index fbb44bece..000000000 --- a/vuln/npm/419.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "id": 419, - "title": "Path Traversal", - "overview": "`superstatic` is vulnerable to path traversal on Windows. Additionally, it is vulnerable to path traversal on other platforms combined with certain Node.js versions which erroneously normalize `\\` to `/` in paths on all platforms (a known example being Node.js v9.9.0).", - "created_at": "2018-02-26", - "updated_at": "2018-04-29", - "publish_date": "2018-04-29", - "author": { - "name": "Сковорода Никита Андреевич", - "website": "https://github.com/ChALkeR", - "username": null - }, - "module_name": "superstatic", - "cves": [], - "vulnerable_versions": "<=5.0.1", - "patched_versions": ">=5.0.2", - "recommendation": "Update to version 5.0.2 or higher.", - "references": [ - "https://hackerone.com/reports/319951", - "https://github.com/firebase/superstatic/blob/v5.0.1/lib/providers/fs.js#L71", - "https://github.com/firebase/superstatic/commit/e396ff62f588732989137d6c40d46b310e51ef2b", - "https://github.com/firebase/superstatic/pull/255", - "https://github.com/firebase/superstatic/releases/tag/v5.0.2" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", - "cvss_score": 8.6, - "coordinating_vendor": null -} diff --git a/vuln/npm/42.json b/vuln/npm/42.json deleted file mode 100644 index d55cd0a2a..000000000 --- a/vuln/npm/42.json +++ /dev/null @@ -1,28 +0,0 @@ -{ - "id": 42, - "created_at": "2015-10-17", - "updated_at": "2016-04-20", - "title": "Regular Expression Denial of Service", - "author": { - "name": "Karl Düüna", - "website": null, - "username": null - }, - "module_name": "validator", - "publish_date": "2014-11-12", - "cves": [ - "CVE-2014-8882" - ], - "vulnerable_versions": "<3.22.1", - "patched_versions": ">=3.22.1", - "overview": "The validator module, versions < 3.22.1 are vulnerable to Regular Expression Denial of Service ([ReDoS](http://en.wikipedia.org/wiki/ReDoS)) in the isURL method.", - "recommendation": "Update to version 3.22.1 or greater.", - "references": [ - "http://lab.cs.ttu.ee/dl93)", - "https://github.com/chriso/validator.js/issues/152#issuecomment-48107184", - "http://en.wikipedia.org/wiki/ReDoS" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", - "cvss_score": 7.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/420.json b/vuln/npm/420.json deleted file mode 100644 index 541b71047..000000000 --- a/vuln/npm/420.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 420, - "title": "Path Traversal", - "overview": "Path Traversal in html-pages module allows to read any file from the server with curl", - "created_at": "2018-01-18", - "updated_at": "2018-05-09", - "publish_date": "2018-05-09", - "author": { - "name": "bl4de", - "website": "https://twitter.com/_bl4de", - "username": null - }, - "module_name": "html-pages", - "cves": [ - "CVE-2018-3744" - ], - "vulnerable_versions": "<=2.0.9", - "patched_versions": ">=2.1.0", - "recommendation": "Update to html-pages@2.1.0 or higher.", - "references": [ - "https://hackerone.com/reports/306607" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N", - "cvss_score": 9.5, - "coordinating_vendor": null -} diff --git a/vuln/npm/421.json b/vuln/npm/421.json deleted file mode 100644 index 30b104567..000000000 --- a/vuln/npm/421.json +++ /dev/null @@ -1,25 +0,0 @@ -{ - "id": 421, - "title": "Path Traversal", - "overview": "[angular-http-server] Server Directory Traversal", - "created_at": "2018-03-27", - "updated_at": "2018-04-26", - "publish_date": "2018-04-26", - "author": { - "name": "tungpun", - "website": "https://tungpun.pw", - "username": null - }, - "module_name": "angular-http-server", - "cves": [], - "vulnerable_versions": "<=1.4.3", - "patched_versions": ">=1.4.4", - "recommendation": "update angular-http-server to 1.44 or higher", - "references": [ - "https://hackerone.com/reports/330349", - "https://github.com/simonh1000/angular-http-server/commit/8bafc9577161469f5dea01e0b98ea9c525d063e9" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", - "cvss_score": 8.6, - "coordinating_vendor": null -} diff --git a/vuln/npm/422.json b/vuln/npm/422.json deleted file mode 100644 index 1189c0013..000000000 --- a/vuln/npm/422.json +++ /dev/null @@ -1,25 +0,0 @@ -{ - "id": 422, - "title": "Out-of-bounds Read", - "overview": "`stringstream` allocates uninitialized Buffers when number is passed in input stream on Node.js 4.x and below", - "created_at": "2018-03-03", - "updated_at": "2018-05-11", - "publish_date": "2018-05-11", - "author": { - "name": "Сковорода Никита Андреевич", - "website": "https://github.com/ChALkeR", - "username": null - }, - "module_name": "stringstream", - "cves": [], - "vulnerable_versions": "<=0.0.5", - "patched_versions": ">=0.0.6", - "recommendation": "Update stringstream module to 0.0.6 or higher.", - "references": [ - "https://hackerone.com/reports/321670", - "https://github.com/mhart/StringStream/blob/v0.0.5/stringstream.js#L32" - ], - "cvss_vector": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", - "cvss_score": 5.2, - "coordinating_vendor": null -} diff --git a/vuln/npm/423.json b/vuln/npm/423.json deleted file mode 100644 index b68ed7b20..000000000 --- a/vuln/npm/423.json +++ /dev/null @@ -1,25 +0,0 @@ -{ - "id": 423, - "title": "Command Injection - Generic", - "overview": "`fs-path` concatenates unsanitized input into exec()/execSync() commands", - "created_at": "2018-03-11", - "updated_at": "2018-05-11", - "publish_date": "2018-05-11", - "author": { - "name": "Сковорода Никита Андреевич", - "website": "https://github.com/ChALkeR", - "username": null - }, - "module_name": "fs-path", - "cves": [], - "vulnerable_versions": "<=0.0.24", - "patched_versions": null, - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": [ - "https://hackerone.com/reports/324491", - "https://github.com/pillys/fs-path/blob/master/lib/index.js" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:H", - "cvss_score": 9.6, - "coordinating_vendor": null -} diff --git a/vuln/npm/424.json b/vuln/npm/424.json deleted file mode 100644 index bf3816da1..000000000 --- a/vuln/npm/424.json +++ /dev/null @@ -1,25 +0,0 @@ -{ - "id": 424, - "title": "Path Traversal", - "overview": "Bypass to defective fix of Path Traversal ", - "created_at": "2018-03-26", - "updated_at": "2018-05-11", - "publish_date": "2018-05-11", - "author": { - "name": "Caio Lüders", - "website": null, - "username": null - }, - "module_name": "localhost-now", - "cves": [], - "vulnerable_versions": "<=1.0.2", - "patched_versions": null, - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": [ - "https://hackerone.com/reports/329837", - "https://github.com/DCKT/localhost-now/blob/master/lib/app.js#L17" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", - "cvss_score": 8.6, - "coordinating_vendor": null -} diff --git a/vuln/npm/425.json b/vuln/npm/425.json deleted file mode 100644 index 6ad6eaa82..000000000 --- a/vuln/npm/425.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 425, - "title": "OS Command Injection", - "overview": "[buttle] Remote Command Execution via unsanitized PHP filename when it's run with --php-bin flag", - "created_at": "2018-03-29", - "updated_at": "2018-05-11", - "publish_date": "2018-05-11", - "author": { - "name": "bl4de", - "website": "https://twitter.com/_bl4de", - "username": null - }, - "module_name": "buttle", - "cves": [], - "vulnerable_versions": "<=0.2.0", - "patched_versions": null, - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": [ - "https://hackerone.com/reports/331032" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:H", - "cvss_score": 10, - "coordinating_vendor": null -} diff --git a/vuln/npm/426.json b/vuln/npm/426.json deleted file mode 100644 index 790d1b6e9..000000000 --- a/vuln/npm/426.json +++ /dev/null @@ -1,25 +0,0 @@ -{ - "id": 426, - "title": "Command Injection - Generic", - "overview": "`command-exists` concatenates unsanitized input into exec()/execSync() commands", - "created_at": "2018-03-11", - "updated_at": "2018-05-11", - "publish_date": "2018-05-11", - "author": { - "name": "Сковорода Никита Андреевич", - "website": "https://github.com/ChALkeR", - "username": null - }, - "module_name": "command-exists", - "cves": [], - "vulnerable_versions": "<=1.2.3", - "patched_versions": ">=1.2.4", - "recommendation": "update command-exists to 1.2.4 or higher", - "references": [ - "https://hackerone.com/reports/324453", - "https://github.com/mathisonian/command-exists/blob/v1.2.2/lib/command-exists.js#L49-L94" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:H", - "cvss_score": 10, - "coordinating_vendor": null -} diff --git a/vuln/npm/427.json b/vuln/npm/427.json deleted file mode 100644 index 60eac1dba..000000000 --- a/vuln/npm/427.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 427, - "title": "Command Injection - Generic", - "overview": "`macaddress` concatenates unsanitized input into exec() command", - "created_at": "2018-02-25", - "updated_at": "2018-05-11", - "publish_date": "2018-05-11", - "author": { - "name": "Сковорода Никита Андреевич", - "website": "https://github.com/ChALkeR", - "username": null - }, - "module_name": "macaddress", - "cves": [], - "vulnerable_versions": "<=0.2.8", - "patched_versions": null, - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": [ - "https://hackerone.com/reports/319467" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:H", - "cvss_score": 10, - "coordinating_vendor": null -} diff --git a/vuln/npm/428.json b/vuln/npm/428.json deleted file mode 100644 index 736b89eb1..000000000 --- a/vuln/npm/428.json +++ /dev/null @@ -1,25 +0,0 @@ -{ - "id": 428, - "title": "Out-of-bounds Read", - "overview": "`base64url` allocates uninitialized Buffers when number is passed in input on Node.js 4.x and below", - "created_at": "2018-03-04", - "updated_at": "2018-05-11", - "publish_date": "2018-05-11", - "author": { - "name": "Сковорода Никита Андреевич", - "website": "https://github.com/ChALkeR", - "username": null - }, - "module_name": "base64url", - "cves": [], - "vulnerable_versions": "<=2.0.0", - "patched_versions": ">=3.0.0", - "recommendation": "Update base64url module to 3.0.0 or higher.", - "references": [ - "https://hackerone.com/reports/321687", - "https://github.com/brianloveswords/base64url/pull/25" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", - "cvss_score": 7.1, - "coordinating_vendor": null -} diff --git a/vuln/npm/429.json b/vuln/npm/429.json deleted file mode 100644 index 88cc910bc..000000000 --- a/vuln/npm/429.json +++ /dev/null @@ -1,25 +0,0 @@ -{ - "id": 429, - "title": "Out-of-bounds Read", - "overview": "`byte` allocates uninitialized buffers and reads data from them past the initialized length", - "created_at": "2018-03-27", - "updated_at": "2018-05-11", - "publish_date": "2018-05-11", - "author": { - "name": "Сковорода Никита Андреевич", - "website": "https://github.com/ChALkeR", - "username": null - }, - "module_name": "byte", - "cves": [], - "vulnerable_versions": "<=1.4.0", - "patched_versions": ">=1.4.1", - "recommendation": "update `byte` module to 1.4.1 or higher", - "references": [ - "https://hackerone.com/reports/330351", - "https://github.com/node-modules/byte/pull/34" - ], - "cvss_vector": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", - "cvss_score": 5.2, - "coordinating_vendor": null -} diff --git a/vuln/npm/43.json b/vuln/npm/43.json deleted file mode 100644 index e02eae628..000000000 --- a/vuln/npm/43.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 43, - "created_at": "2015-10-17", - "updated_at": "2016-04-28", - "title": "XSS Filter Bypass via Encoded URL", - "author": { - "name": "taku0", - "website": null, - "username": null - }, - "module_name": "validator", - "publish_date": "2014-10-27", - "cves": [ - "CVE-2014-9772" - ], - "vulnerable_versions": "<2.0.0", - "patched_versions": ">=2.0.0", - "overview": "The validator module for Node.js contains functionality meant to filter potential XSS attacks (a filter called xss). A method of\nbypassing the filter via an encoded URL has been publicly disclosed. In general, because the function’s filtering is blacklist-based it is likely that other bypasses will be discovered in the future. Developers are encouraged not to use the xss filter function in this package.\n\n### Details:\nThe xss() function removes the word \"javascript\" when contained inside an attribute. However, it does not properly handle cases where\ncharacters have been hex-encoded. As a result, it is possible to build an input that bypasses the filter but which the browser will accept as valid JavaScript.\n\nFor example, browsers interpret `abc` as `abc`.", - "recommendation": "Upgrade to the latest version of this library. However, it should be noted that the fix for this vulnerability was to remove the xss filter functionality. Seek another library to provide proper output encoding.", - "references": [ - "https://github.com/chriso/validator.js/issues/181" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", - "cvss_score": 6.5, - "coordinating_vendor": "^Lift Security" -} diff --git a/vuln/npm/430.json b/vuln/npm/430.json deleted file mode 100644 index 46408b464..000000000 --- a/vuln/npm/430.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 430, - "title": "SQL Injection", - "overview": "SQL Injection due to lack of user input sanitization allows to run arbitrary SQL queries when fetching data from database", - "created_at": "2018-01-31", - "updated_at": "2018-05-11", - "publish_date": "2018-05-11", - "author": { - "name": "bl4de", - "website": "https://twitter.com/_bl4de", - "username": null - }, - "module_name": "query-mysql", - "cves": [ - "CVE-2018-3754" - ], - "vulnerable_versions": "<=0.0.2", - "patched_versions": null, - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": [ - "https://hackerone.com/reports/311244" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", - "cvss_score": 9.8, - "coordinating_vendor": null -} diff --git a/vuln/npm/431.json b/vuln/npm/431.json deleted file mode 100644 index af4007d46..000000000 --- a/vuln/npm/431.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 431, - "title": "Out-of-bounds Read", - "overview": "`npmconf` (and `npm` js api) allocate and write to disk uninitialized memory content when a typed number is passed as input on Node.js 4.x", - "created_at": "2018-02-27", - "updated_at": "2018-05-12", - "publish_date": "2018-05-12", - "author": { - "name": "Сковорода Никита Андреевич", - "website": "https://github.com/ChALkeR", - "username": null - }, - "module_name": "npmconf", - "cves": [], - "vulnerable_versions": "<=2.1.2", - "patched_versions": ">=2.1.3", - "recommendation": "update npmconf to 2.1.3 or higher and consider switching to another config storage mechanism, as npmconf is deprecated and should not be used", - "references": [ - "https://hackerone.com/reports/320269" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N", - "cvss_score": 7.4, - "coordinating_vendor": null -} diff --git a/vuln/npm/432.json b/vuln/npm/432.json deleted file mode 100644 index ecb35c3cb..000000000 --- a/vuln/npm/432.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 432, - "title": "SQL Injection", - "overview": "`sql` does not properly escape parameters when building SQL queries, resulting in potential SQLi", - "created_at": "2018-02-25", - "updated_at": "2018-05-12", - "publish_date": "2018-05-12", - "author": { - "name": "Сковорода Никита Андреевич", - "website": "https://github.com/ChALkeR", - "username": null - }, - "module_name": "sql", - "cves": [], - "vulnerable_versions": "<=0.78.0", - "patched_versions": null, - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": [ - "https://hackerone.com/reports/319465" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", - "cvss_score": 6.3, - "coordinating_vendor": null -} diff --git a/vuln/npm/433.json b/vuln/npm/433.json deleted file mode 100644 index 4957a28e6..000000000 --- a/vuln/npm/433.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 433, - "title": "Command Injection - Generic", - "overview": "`open` concatenates unsanitized input into exec() command", - "created_at": "2018-02-25", - "updated_at": "2018-05-12", - "publish_date": "2018-05-12", - "author": { - "name": "Сковорода Никита Андреевич", - "website": "https://github.com/ChALkeR", - "username": null - }, - "module_name": "open", - "cves": [], - "vulnerable_versions": "<=0.0.5", - "patched_versions": ">=6.0.0", - "recommendation": "Upgrade to 6.0.0+", - "references": [ - "https://hackerone.com/reports/319473" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:H", - "cvss_score": 10, - "coordinating_vendor": null -} diff --git a/vuln/npm/434.json b/vuln/npm/434.json deleted file mode 100644 index fbf5de208..000000000 --- a/vuln/npm/434.json +++ /dev/null @@ -1,24 +0,0 @@ -{ - "id": 434, - "title": "Out-of-bounds Read", - "overview": "`base64-url` below 2.0 allocates uninitialized Buffers when number is passed in input", - "created_at": "2018-03-04", - "updated_at": "2018-05-12", - "publish_date": "2018-05-12", - "author": { - "name": "Сковорода Никита Андреевич", - "website": "https://github.com/ChALkeR", - "username": null - }, - "module_name": "base64-url", - "cves": [], - "vulnerable_versions": "<=1.3.3", - "patched_versions": ">=2.0.0", - "recommendation": "update base64-url to 2.0.0 or higher", - "references": [ - "https://hackerone.com/reports/321692" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", - "cvss_score": 8.6, - "coordinating_vendor": null -} diff --git a/vuln/npm/435.json b/vuln/npm/435.json deleted file mode 100644 index f18f34ce4..000000000 --- a/vuln/npm/435.json +++ /dev/null @@ -1,25 +0,0 @@ -{ - "id": 435, - "title": "Cross-site Scripting (XSS) - Generic", - "overview": "The react-marked-markdown module allows XSS injection in href values.", - "created_at": "2018-04-27", - "updated_at": "2018-05-13", - "publish_date": "2018-05-13", - "author": { - "name": "Ron Perris", - "website": null, - "username": null - }, - "module_name": "react-marked-markdown", - "cves": [], - "vulnerable_versions": "<=1.4.6", - "patched_versions": null, - "recommendation": "No fix is currently available for this vulnerability.\n\nIt is our recommendation to not install or use this module at this time.", - "references": [ - "https://hackerone.com/reports/344069", - "https://github.com/Vincent-P/react-marked-markdown/issues/61" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N", - "cvss_score": 9.3, - "coordinating_vendor": null -} diff --git a/vuln/npm/436.json b/vuln/npm/436.json deleted file mode 100644 index 9e3684f62..000000000 --- a/vuln/npm/436.json +++ /dev/null @@ -1,27 +0,0 @@ -{ - "id": 436, - "title": "Open Redirect", - "overview": "[hekto] open redirect when target domain name is used as html filename on server", - "created_at": "2018-02-28", - "updated_at": "2018-05-20", - "publish_date": "2018-05-20", - "author": { - "name": "panic", - "website": null, - "username": null - }, - "module_name": "hekto", - "cves": [ - "CVE-2018-3743" - ], - "vulnerable_versions": "<=0.2.3", - "patched_versions": ">=0.2.4", - "recommendation": "update hekto to 0.2.4 or higher", - "references": [ - "https://hackerone.com/reports/320693", - "https://github.com/herber/hekto/pull/3" - ], - "cvss_vector": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N", - "cvss_score": 2.7, - "coordinating_vendor": null -} diff --git a/vuln/npm/437.json b/vuln/npm/437.json deleted file mode 100644 index 0cc379be4..000000000 --- a/vuln/npm/437.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "id": 437, - "title": "Stored XSS", - "overview": "[sexstatic] HTML injection in directory name(s) leads to Stored XSS when malicious file is embed with