Supported Tests by SmartScanner

365 tests found
Vulnerability NameSeverity

Server secret was included in static assets and served to clients

High

Redwood is vulnerable to account takeover via dbAuth "forgot-password

High

Parse Server before v3.4.1 vulnerable to Denial of Service

High

Incorrect default cookie name and recommendation

Low

Cross-Site Scripting in simditor

Medium

Cryptographically Weak PRNG in generate-password

Medium

Path Traversal in angular-http-server (GHSA-vmhw-fhj6-m3g5)

High

Denial of Service in foreman

High

Reflected Cross-Site Scripting in jquery.terminal

Medium

Cross-Site Scripting in react-svg

High

Cross-Site Scripting in shave

Medium

Directory Traversal

High

Cross-Site Scripting in bracket-template

High

Prototype Pollution in deap

High

Regular Expression Denial of Service

Medium

Insecure Default Configuration in redbird

Medium

Regular Expression Denial of Service (GHSA-6394-6h9h-cfjg)

Medium

SQL Injection in typeorm (GHSA-w7q7-vjp8-7jv4)

High

Insecure Default Configuration in tesseract.js

Medium

Regular Expression Denial of Service (GHSA-qx4v-6gc5-f2vv)

Medium

Cross-Site Scripting in marked

Medium

Cross-Site Scripting (XSS) in cloudcmd

High

Content injection in marked

Medium

Command Injection in dot

Medium

Reverse Tabnapping in swagger-ui

Medium

Cross-Site Scripting in @nuxt/devalue

Medium

Cross-Site Scripting in cyberchef

Medium

Cross-Site Scripting in status-board

Medium

Message Signature Bypass in openpgp

High

Prototype Pollution in deeply

High

Sensitive Data Exposure in seneca

Low

Cross-Site Scripting in iobroker.web

Medium

Remote Code Execution in Angular Expressions

High

Cross-Site Scripting in selectize-plugin-a11y

Medium

Denial of Service in rgb2hex

Medium

Improper Key Verification in openpgp

High

Cross-Site Scripting in vant

High

Arbitrary File Write in iobroker.js-controller

High

Incorrect Account Used for Signing

High

OS Command Injection in devcert-sanscache

High

Command Injection in hot-formula-parser

High

False-negative validation results in MINT transactions with invalid baton

High

discord-html not escaping HTML code blocks when lacking a language identifier

High

Validation Bypass in schema-inspector

High

Cross-Site Scripting in seeftl

High

Cross-Site Scripting in fileview

High

Cross-Site Scripting in sanitize-html (GHSA-3j7m-hmh3-9jmp)

Medium

Information disclosure through error object in auth0.js

High

Cross-Site Scripting (XSS) in Verdaccio

Medium

Information disclosure in parse-server

High

CSRF and DNS Rebinding in Oasis

Medium

Downloads Resources over HTTP in alto-saxophone

High

Prototype Pollution Protection Bypass in qs

High

Github Token Leak in aegir

High

Cross-Site Scripting in editor.md

Medium

Cross Site Scripting (XSS) in plotly.js

Medium

Critical severity vulnerability that affects slpjs

High

Moderate severity vulnerability that affects validator (GHSA-552w-rqg8-gxxm)

Medium

Regular Expression Denial of Service in ssri

Medium

DoS due to excessively large websocket message in ws

High

Default Express middleware security check is ignored in production

High

Downloads Resources over HTTP in baryton-saxophone

High

XSS Filter Bypass via Encoded URL in validator

Medium

Cross-Site Scripting in nunjucks

Medium

Denial-of-Service Extended Event Loop Blocking in qs

High

Denial of Service in mqtt (GHSA-h9mj-fghc-664w)

Medium

Missing Origin Validation in webpack-dev-server

High

Arbitrary Code Injection in pouchdb

High

High severity vulnerability that affects gun

High

Sensitive Data Exposure in parse-server

Medium

VBScript Content Injection in marked

Medium

Moderate severity vulnerability that affects marked

Medium

Cross-Site Scripting in serialize-javascript

Medium

Privilege Escalation due to Blind NoSQL Injection in flintcms

High

Downloads Resources over HTTP in dalek-browser-chrome-canary

High

Downloads Resources over HTTP in strider-sauce

High

Prototype Pollution in extend

Medium

No CSRF Validation in droppy

High

Downloads Resources over HTTP in product-monitor

High

Command Injection in macaddress (GHSA-pp57-mqmh-44h7)

High

Multiple XSS Filter Bypasses in validator

Medium

Authentication Bypass in hapi-auth-jwt2

High

Downloads Resources over HTTP in wasdk

High

Cross-Site Scripting in mustache

High

Downloads Resources over HTTP in limbus-buildgen

High

Downloads Resources over HTTP in phantomjs-cheniu

High

Downloads Resources over HTTP in webdrvr

High

ECDSA signature vulnerability of Minerva timing attack in jsrsasign

Medium

Storing Password in Local Storage

Medium

Unrestricted Upload of File with Dangerous Type in blueimp-file-upload

High

False-positive validity for NFT1 genesis transactions in SLPJS

High

Cross-Site Scripting in jqtree

High

Cross-Site Scripting in swagger-ui (GHSA-p239-93f7-h6xf)

High

Cross-Site Scripting (XSS) in pivottable

High

DOM-based XSS in auth0-lock

Low

Multiple Content Injection Vulnerabilities in marked

Medium

Authentication Bypass in console-io

High

Moderate severity vulnerability that affects validator

Medium

Moderate severity vulnerability that affects validator (GHSA-rh6c-q938-3r9q)

Medium

Arbitrary Code Execution in mathjs (GHSA-vx5c-87qx-cv6c)

High

Auth0-js bypasses CSRF checks

High

Command Injection in ungit (GHSA-vjfr-p6hp-jqqw)

High

Cross-Site Scripting in swagger-ui (GHSA-7f59-x49p-v8mq)

High

Denial of Service in mqtt

High

Cross-Site Scripting in mrk.js

High

Arbitrary JavaScript Execution in typed-function

High

Command Injection in cocos-utils

High

HTML Injection in preact

Medium

Cross-Site Scripting in cmmn-js-properties-panel

High

CSRF vulnerability in save-server

Medium

Directory traversal in rollup-plugin-server (GHSA-34gh-3cwv-wvp2)

High

Prototype Pollution in lodash.defaultsdeep (GHSA-h5mp-5q4p-ggf5)

High

Command Injection in marsdb

High

Cross-Site Scripting in fomantic-ui

High

Directory Traversal in nhouston

Medium

methodOverride Middleware Reflected Cross-Site Scripting in connect

Low

XSS due to lack of CSRF validation for replying/publishing

Medium

Cross-Site Scripting in swagger-ui (GHSA-388g-jwpg-x6j4)

Medium

Cross-Site Scripting in swagger-ui (GHSA-vp93-gcx5-4w52)

Medium

Cross-Site Scripting in swagger-ui (GHSA-w992-2gmj-9xxj)

Medium

Denial of Service in apostrophe

Low

DOM-based XSS in gmail-js

High

Open Redirect in apostrophe

Medium

Regular Expression Denial of Service in validator

High

Reverse Tabnabbing in quill

Medium

Sensitive Data Exposure in ibm_db

Medium

User Impersonation in converse.js

Medium

XSS in client rendered block templates in rendr

High

Cross-Site Scripting in bootstrap-select (GHSA-9r7h-6639-v5mw)

High

Directory Traversal in @vivaxy/here

High

Reflected Cross-Site Scripting in redis-commander

Low

Cross-Site Scripting in mermaid (GHSA-w32g-5hqp-gg6q)

High

Denial of Service in serialize-to-js

High

Missing Origin Validation in browserify-hmr

High

Prototype Pollution in smart-extend

Medium

Cross-Site Scripting in harp

Medium

Command Injection in soletta-dev-app

High

Malicious Package in react-datepicker-plus

High

Malicious Package in vue-backbone

High

Command Injection Vulnerability in systeminformation (GHSA-m57p-p67h-mq74)

Medium

Cross-Site Scripting in jquery.json-viewer (GHSA-v9wp-8r97-v6xg)

High

Cross-Site Scripting in dmn-js-properties-panel

High

Cross-Site Scripting in Prism (GHSA-wvhm-4hhf-97x9)

High

Prototype Pollution in lodash.merge

High

Cross-Site Scripting in snekserve

High

CSRF Vulnerability in jquery-ujs

Medium

Prototype Pollution in getsetdeep

High

Command Injection in ascii-art

Low

Cross-Site Scripting in buefy

High

Cross-Site Scripting in jingo

High

Cross-Site Scripting in markdown-it-katex

High

Cross-Site Scripting in md-data-table

High

Out-of-bounds Read in njwt

Low

Cross-Site Scripting in htmr

High

Cross-Site Request Forgery (CSRF) in Auth0

High

Cross-Site Scripting in swagger-ui (GHSA-22q9-hqm5-mhmc)

Medium

Prototype Pollution in lodash.defaultsdeep

High

Prototype Pollution in mithril

High

Unauthorized File Access in atompm

High

Configuration Override in helmet-csp

Medium

Cross-Site Scripting in dompurify (GHSA-mjjq-c88q-qhr6)

High

Cross-Site Scripting in eco

High

Prototype Pollution in systeminformation

Medium

ReDOS vulnerabities: multiple grammars (GHSA-7wwv-vh3v-89cq)

Medium

ReDOS vulnerabities: multiple grammars

Medium

Unintended Require in larvitbase-www

Medium

Client TLS credentials sent raw to server in npm package nats

High

Cross-Site Scripting in ngx-md

High

Potential XSS in jQuery dependency in Mirador

Medium

Prototype Pollution in json-logic-js

High

Authentication Bypass in otpauth

High

Cross-Site Scripting in console-feed

High

Prototype Pollution in lodash.merge (GHSA-h726-x36v-rx45)

High

Prototype Pollution in lodash.mergewith (GHSA-5947-m4fg-xhqg)

High

Prototype Pollution in lodash.mergewith

High

Cross-Site Scripting in mavon-editor

Medium

Cross-Site Scripting in markdown-to-jsx (GHSA-ccrp-c664-8p4j)

High

Machine-In-The-Middle in airtable

High

Regular Expression Denial of Service in markdown

Low

Improper Authorization in passport-cognito

High

Signatures are mistakenly recognized to be valid in jsrsasign

Medium

Cross-Site Scripting in lazysizes (GHSA-w4vp-3mq7-7v82)

High

Server-Side Request Forgery in @uppy/companion (GHSA-mm7r-265w-jv6f)

High

Code Injection in mquery

Medium

Vulnerability allowing for reading internal HTTP resources

High

Improper Verification of Cryptographic Signature (GHSA-7r96-8g3x-g36m)

High

Incorrect version tags linked to external repository

High

Regular Expression Denial of Service in millisecond

Medium

Prototype Pollution in node-forge debug API.

Low

Prototype Pollution in node-forge util.setPath API

Low

Improper Privilege Management in shelljs (GHSA-64g7-mvw6-v9qj)

Medium

Server-Side Request Forgery in html-pdf-chrome

High

Inefficient Regular Expression Complexity in Validator.js (GHSA-xx4c-jj58-r7x6)

Medium

Marked ReDoS due to email addresses being evaluated in quadratic time

Medium

fuelux vulnerable to Cross-Site Scripting in Pillbox feature

High

express-basic-auth Timing Attack due to native string comparison instead of constant time string comparison

Low

URL parsing in node-forge could lead to undesired behavior.

Low

Arbitrary Code Execution in require-node

High

Regular Expression Denial of Service in slug

Medium

d3-color vulnerable to ReDoS

High

uap-core Regular Expression Denial of Service issue

Medium

gatsby-transformer-remark has possible unsanitized JavaScript code injection

High

RSSHub SSRF vulnerability

High

Prototype Pollution in chartkick

High

Command injection in Parse Server through prototype pollution

High

Improper Input Validation in url-js

Medium

Spoofing attack in swagger-ui-dist

Medium

Sudden swap of user auth tokens in Volto

Medium

Cross-site Scripting in vditor (GHSA-pq37-4c4g-v38c)

Medium

Server-Side Request Forgery in FUXA

High

Command injection in launchpad

High

Regular Expression Denial-of-Service in npm schema-inspector

High

yargs-parser Vulnerable to Prototype Pollution

Medium

parse-server new anonymous user session acts as if it's created with password

Medium

Prototype Pollution in mathjs

High

Prototype Pollution in mout (GHSA-pc58-wgmc-hfjr)

High

Failure to validate signature during handshake

High

modern-async's `forEachSeries` and `forEachLimit` functions do not limit the number of requests

High

Prototype polluation in just-safe-set

High

Prototype Pollution in ts-nodash

High

Improper Verification of Cryptographic Signature in `node-forge` (GHSA-2r2c-g63r-vccr)

Medium

Command Injection in ungit

High

URL Confusion When Scheme Not Supplied in medialize/uri.js

Medium

Cross-site Scripting in vditor

Medium

Cross-site Scripting in tableexport.jquery.plugin

Medium

Prototype Pollution in fullpage.js

High

Cross-site Scripting in fullpage.js

Medium

Prototype Pollution in madlib-object-utils

High

Unrestricted Upload of File with Dangerous Type in ButterCMS

High

Incorrect Authorization in cross-fetch

Medium

Unrestricted Upload of File with Dangerous Type in Payload

High

Improper handling of multiline messages in node-irc affects matrix-appservice-irc

High

Cross-site Scripting in Auth0 Lock

Medium

undici before v5.8.0 vulnerable to CRLF injection in request headers

Medium

Exposure of Sensitive Information to an Unauthorized Actor in nanoid

Medium

Improper Neutralization of Input During Web Page Generation in swagger-ui

Medium

Improper Control of Generation of Code in doT

High

Improper Neutralization of Input During Web Page Generation in Select2

Medium

Improper Removal of Sensitive Information Before Storage or Transfer in Strapi (GHSA-f6fm-r26q-p747)

High

Improper Removal of Sensitive Information Before Storage or Transfer in Strapi

High

Improper Input Validation in Deap

High

Any logged in user could edit any other logged in user.

High

react-dev-utils OS Command Injection in function `getProcessForPort`

Medium

react-dev-utils on Windows vulnerable to Remote Code Execution

High

cruddl vulnerable to ArangoDB Query Language (AQL) injection through flexSearch

High

OpenPGP 1.2.0 and earlier decrypts arbitrary messages

High

SQL Injection and Cross-site Scripting in class-validator

High

Missing Cryptographic Step in cassproject

Medium

Unsanitized JavaScript code injection possible in gatsby-plugin-mdx

High

Command injection in google-it

High

Infinite loop in jpeg-js

High

ProxyAgent vulnerable to MITM

High

Authentication bypass vulnerability in Apple Game Center auth adapter

High

Improper handling of CSS at-rules in lettersanitizer

High

jquery-validation Regular Expression Denial of Service due to arbitrary input to url2 method

High

Invalid file request can crash server

High

JWS and JWT signature validation vulnerability with special characters

High

Server-Side Request Forgery in link-preview-js

Medium

parse-server auth adapter app ID validation can be circumvented

Low

Oils JS vulnerable to Open Redirect

Medium

parse-server's session object properties can be updated by foreign user if object ID is known

Medium

Improperly Controlled Modification of Dynamically-Determined Object Attributes in vega-util

Medium

Prototype pollution in class-transformer

Medium

Prototype Pollution in madlib-object-utils (GHSA-jvf5-q4h5-2jmj)

High

Cross-Site Scripting in min-http-server

Medium

Prototype pollution in chart.js

High

RSA-PSS signature validation vulnerability by prepending zeros in jsrsasign

High

Code injection in electerm

High

Cross site scripting in mobiledoc-kit

Medium

Uncontrolled Resource Consumption in node-opcua

High

Matrix-appservice-irc vulnerable to sql injection via roomIds argument

Medium

@cubejs-backend/api-gateway row level security bypass

High

dustjs-linkedin vulnerable to Prototype Pollution

High

Jodit Editor vulnerable to Cross-site Scripting (GHSA-42hx-vrxx-5r6v)

Medium

secp256k1-js implements ECDSA without required r and s validation, leading to signature forgery

High

matrix-appservice-irc vulnerable to IRC mode parameter confusion

Medium

Parsing issue in matrix-org/node-irc leading to room takeovers

High

Cross-site Scripting in Joplin

Medium

Node-Redis potential exponential regex in monitor mode

High

cumulative-distribution-function Infinite Loop vulnerability

High

prismjs Regular Expression Denial of Service vulnerability

Medium

a12nserver vulnerable to potential SQL Injections via Knex dependency

Medium

DOM-based cross-site scripting in Froala Editor

Medium

Options structure open to Cross-site Scripting if passed unfiltered

High

Prototype poisoning

Medium

Remote code execution in Eclipse Theia

High

Joplin is vulnerable to arbitrary code execution

High

node-opcua DoS vulnerability via message with memory allocation that exceeds v8's memory limit

High

node-opcua DoS when bypassing limitations for excessive memory consumption

High

matrix-js-sdk subject to user impersonation due to key/device identifier confusion in SAS verification

High

steal vulnerable to Prototype Pollution via optionName variable

High

Inefficient Regular Expression Complexity in vuelidate

High

TypeORM vulnerable to MAID and Prototype Pollution

High

Parse Server vulnerable to brute force guessing of user sensitive data via search patterns

High

Improper beacon events in matrix-js-sdk can result in availability issues

Medium

steal vulnerable to Prototype Pollution via key variable in babel.js

High

steal vulnerable to Prototype Pollution via requestedVersion variable

High

matrix-js-sdk subject to impersonated messages due to permissive key forwarding

High

matrix-js-sdk subject to user spoofing via Olm/Megolm protocol confusion

High

ejs template injection vulnerability

High

Parse Server crashes with query parameter

High

@dependencytrack/frontend vulnerable to Persistent Cross-Site-Scripting via Vulnerability Details

Medium

jsx-slack insufficient patch for CVE-2021-43838 ReDoS

Medium

jquery.terminal self XSS on user input

Low

Prototype Pollution in mout

High

tagify can pass a malicious placeholder to initiate the cross-site scripting (XSS) payload

Medium

React Editable Json Tree vulnerable to arbitrary code execution via function parsing

High

undici before v5.8.0 vulnerable to uncleared cookies on cross-host / cross-origin redirect

Low

Cross-site Scripting (XSS) in serve-lite

Medium

Directory Traversal vulnerability in serve-lite

High

TaffyDB can allow access to any data items in the DB

High

RSA PKCS#1 decryption vulnerability with prepending zeros in jsrsasign

High

ECDSA signature validation vulnerability by accepting wrong ASN.1 encoding in jsrsasign

High

Path Traversal in html-pages

High

Stored Cross-Site Scripting in simplehttpserver

Medium

metascraper before v5.2.0 vulnerable to stored cross-site scripting

Medium

Cross-site Scripting (XSS) - Stored in crud-file-server

Medium

Regular Expression Denial of Service in sshpk

High

Raneto v0.17.0 employs weak password complexity requirements

High

Raneto Denial of Service via crafted payload injected into `Search` parameter

High

Nadesiko3 OS Command Injection vulnerability

High

nadesiko3 allows remote attacker to inject invalid value to decodeURIComponent of nako3edit

Medium

nadesiko3 vulnerable to OS Command Injection

High

steal vulnerable to Prototype Pollution

High

Toast UI Grid vulnerable to Cross-site Scripting

Medium

steal vulnerable to Prototype Pollution via alias variable

High

Regular Expression Denial of Service in ua-parser-js

High

materialize-css vulnerable to cross-site Scripting (XSS) due to improper escape of user input

Medium

Privilege Issues in jailed

High

Prototype Pollution in Dexie

High

Insecure password handling vulnerability in Strapi

High

Cross-site Scripting in video.js

Medium

Cross-site Scripting in jquery.json-viewer

Medium

Authentication bypass and denial of service (DoS) vulnerabilities in Apple Game Center auth adapter

High

tiny-csrf has openly visible CSRF tokens

High

Cross-site Scripting in pandao editor.md

Medium

Invalid Curve Attack in openpgp

Medium

Cross-site Scripting in pandao

Medium

XSS in knockout

Medium

Denial of Service and Content Injection in i18n-node-angular

High

Cross-Site Scripting in @novnc/novnc

Medium

Cross-site Scripting in Joplin (GHSA-6r7x-hc8m-985r)

Medium

receiving subscription objects with deleted session

Medium

Unprotected dynamically loaded chunks

Low

Prototype Pollution in highlight.js

Medium

Axios vulnerable to Server-Side Request Forgery

Medium

Command Injection in systeminformation

Medium

regular expression denial of service (ReDoS) (GHSA-r92x-f52r-x54g)

High

Regular Expression Denial of Service (REDoS) in Marked

Medium

SSRF in Rendertron

Medium

Cross-site Scripting in dompurify (GHSA-63q7-h895-m982)

Medium

Angular Expressions - Remote Code Execution

High

Cross-site Scripting in vis-timeline

Medium

Improper Validation and Sanitization in url-parse

Medium

Cross-site Scripting (XSS) in Eclipse Theia

High

[thi.ng/egf] Potential arbitrary code execution of `#gpg`-tagged property values

Medium

Command Injection Vulnerability in systeminformation

High

Hostname spoofing via backslashes in URL

Medium

Improper Neutralization of Input in Theia console

Medium

Parse Server stores password in plain text

Low

XSS in Vega

Low

Cross-site scripting in SocksJS-node

Medium

Regular Expression Denial of Service (ReDoS) in ua-parser-js

High

Arbitrary code execution in djv

High

Improper Input Validation in sanitize-html (GHSA-mjxr-4v3x-q3m4)

Medium

Insufficient Verification of Data Authenticity in Eclipse Theia

High

Misuse of `Reference` and other transferable APIs may lead to access to nodejs isolate

High

Improper Input Validation in SocksJS-Node

Medium

Padding Oracle Attack due to Observable Timing Discrepancy in jose

Medium

Cross-site Scripting in reveal.js (GHSA-6vwx-mwp8-fh44)

Medium

OS Command Injection in systeminformation

High

Prototype pollution in pathval

High

Regular Expression Denial of Service in dat.gui

High

Prototype Pollution in node-oojs

High

Prototype Pollution in simpl-schema

High

Path traversal in rollup-plugin-serve

High

Insecure template handling in haml-coffee

High

Path Traversal in droppy

Medium

Regular Expression Denial of Service in postcss (GHSA-hwj9-h5mp-3pm3)

Medium

Cross-site scripting in Joplin (GHSA-q26w-wjj2-22vv)

Medium

Cross-site Scripting in lightning-server

Medium

Cross-site Scripting in aurelia-framework

Medium

Command Injection in @theia/messages

Medium

ua-parser-js Regular Expression Denial of Service vulnerability

High

Injection and Command Injection in devcert

High

Injection in op-browser

High

Uncontrolled Resource Consumption in firebase

Medium

Code Injection in cd-messenger

High

Code Injection in mosc

High

Code Injection in node-rules

High

Cross-site scripting in react-bootstrap-table

Medium

Regular Expression Denial of Service (ReDoS) in Prism

High

Directory Traversal in isomorphic-git

Medium

Reflected XSS from the callback handler's error query parameter

High

Improper Verification of Cryptographic Signature

High

Reflected XSS when using flashMessages or languageDictionary

High

Passing in a non-string 'html' argument can lead to unsanitized output

Medium

Cross-site Scripting in curly-bracket-parser

Medium

Prototype Pollution in mootools

Medium

Cross-site Scripting in file-upload-with-preview

Medium

XSS in svg2png (NPM package)

Medium

Directory Traversal in startserver

High

Remote Command Execution in reg-keygen-git-hash-plugin

High

Cross-site Scripting in jsoneditor

Medium

Basic-auth app bundle credential exposure in gatsby-source-wordpress

High

Cross-site Scripting in Mermaid

Medium

Prototype pollution in aurelia-path

High

XSS vulnerability allowing arbitrary JavaScript execution

Medium

Cross-site Scripting in Froala Editor (GHSA-cq6w-w5rj-p9x8)

Medium

GraphiQL introspection schema template injection attack

High

LiveQuery publishes user session tokens in parse-server

High

Cross-site Request Forgery (CSRF) in joplin

Medium

Clipboard-based XSS

High

Improper Verification of Communication Channel in @theia/plugin-ext

Medium

Risk of code injection

High

Insecure random number generation in keypair

High

Cross-site Scripting in apostrophe

Medium

Cross-site Scripting in pekeupload

Medium

Prototype Pollution in @fabiocaccamo/utils.js

High

Open redirect in @auth0/nextjs-auth0

Medium

Cross-Site Scripting in http-file-server

Medium

Strapi mishandles hidden attributes within admin API responses

High

Twitter-Post-Fetcher vulnerable to Use of Web Link to Untrusted Target with window.opener Access

Medium

liquidjs may leak properties of a prototype

Medium

Expo on iOS is insecure due incorrect security attribute application

Medium

Cross-site Scripting in Bootstrap-3-Typeahead

Medium

markdown-it vulnerable to Inefficient Regular Expression Complexity

High

string-kit Inefficient Regular Expression Complexity vulnerability

High

Json2html vulnerable to cross-site scripting

Medium

Regular Expression Denial of Service in moment (GHSA-87vv-r9j6-g5qv)

Medium

ReDoS in Sec-Websocket-Protocol header

Medium

Prototype Pollution in js-data (GHSA-c6h4-gc3f-hgjq)

High

uppy's companion module is vulnerable to Server-Side Request Forgery (SSRF)

High

Incorrect sanitisation function leads to `XSS` in mermaid

High

`undici.request` vulnerable to SSRF using absolute URL on `pathname`

Medium

Nodejs ‘undici’ vulnerable to CRLF Injection via Content-Type

Medium

Apostrophe CMS Insufficient Session Expiration vulnerability

High

Server side request forgery in @isomorphic-git/cors-proxy

High

Cross site scripting in three.js

High

Exposure of Sensitive Information in simple-get

High

Cross-site Scripting in karma

Medium

Server-Side Request Forgery in @peertube/embed-api

Medium

Open redirect in karma

Medium

Authorization Bypass Through User-Controlled Key in urijs

Medium

Prototype Pollution in litespeed.js and appwrite/server-ce

High

Leading white space bypasses protocol validation

Medium

Cross-site Scripting in Prism

High

Cross site scripting in reveal.js

Medium

OS Command Injection in GenieACS

High

Open Redirect in urijs

Medium

Path Traversal in http-file-server

Medium

Parse Server option `masterKeyIps` vulnerability to IP spoofing

High

@okta/oidc-middlewareOpen Redirect vulnerability

Medium

Eta vulnerable to Code Injection via templates rendered with user-defined data

High

Joplin Desktop App vulnerable to Cross-site Scripting

Medium

XSS Attack with Express API

High

Cross site scripting in froala-editor

Medium

jSuites subect to Cross-site Scripting

Medium

Regular Expression Denial of Service in Headers

High

Improper calculations in ECC implementation can trigger a Denial-of-Service (DoS)

High

Vditor Cross-site Scripting vulnerability

Medium

textAngular Cross-site Scripting vulnerability

Medium

Cross-Site-Scripting attack on `<RichTextField>` (GHSA-5jcr-82fh-339v)

Medium

Cross-Site-Scripting attack on `<RichTextField>`

Medium

Authorization bypass in url-parse

Medium

Path traversal in url-parse

Medium

Open redirect in url-parse (GHSA-hh27-ffr2-f2jc)

Medium

CRLF Injection in Nodejs ‘undici’ via host

Medium

Path Traversal in crud-file-server

High

Path Traversal in angular-http-server

Medium

Cross-site Scripting in jspreadsheet

Medium

generator-hottowel Cross-site Scripting vulnerability

Medium

Vega vulnerable to arbitrary code execution when clicking href links

Medium

rangy vulnerable to Prototype Pollution

High

Vega Expression Language `scale` expression function Cross Site Scripting (GHSA-4vq7-882g-wcg4)

Medium

Vega Expression Language `scale` expression function Cross Site Scripting

Medium

Vega has Cross-site Scripting vulnerability in `lassoAppend` function (GHSA-w5m3-xh75-mp55)

Medium

Vega has Cross-site Scripting vulnerability in `lassoAppend` function

Medium

rsshub vulnerable to Cross-site Scripting via unvalidated URL parameters

Medium

Padding Oracle Attack due to Observable Timing Discrepancy in jose-node-esm-runtime

Medium

Padding Oracle Attack due to Observable Timing Discrepancy in jose-node-cjs-runtime

Medium

Denial of Service in ws

High

angular-server-side-configuration information disclosure vulnerability in monorepo with node.js backend

High

Padding Oracle Attack due to Observable Timing Discrepancy in jose-browser-runtime

Medium

matrix-js-sdk Prototype Pollution vulnerability

High

Status Board vulnerable to Cross-Site Scripting before v1.1.82

Medium

Cross-Site Scripting in swagger-ui (GHSA-g336-c7wv-8hp3)

High

Cross-Site Scripting in @toast-ui/editor

High

Cross-Site Scripting in webtorrent

Medium

Cross-Site Scripting in c3

Medium

Reverse Tabnabbing in showdown

Low

SvelteKit vulnerable to Cross-Site Request Forgery

High

Pandao Editor.md vulnerable to cross-site scripting (XSS) in editor parameter

Medium

Pandao Editor.md vulnerable to cross-site scripting (XSS) in iframe src parameter

Medium

Regular Expression Denial of Service in uglify-js

High

Regular Expression Denial of Service in highcharts (GHSA-xmc8-cjfr-phx3)

High

Denial-of-Service Memory Exhaustion in qs

High

ReDoS via long string of semicolons in tough-cookie

Medium

Denial of Service in protobufjs (GHSA-762f-c2wg-m8c8)

Medium

Regular Expression Denial of Service in clean-css

Low

Regular Expression Denial of Service in marked (GHSA-ch52-vgq2-943f)

Low

Terser insecure use of regular expressions leads to ReDoS

High

Incorrect Handling of Non-Boolean Comparisons During Minification in uglify-js

High

Cross-Site Scripting in webpack-bundle-analyzer

Medium

Regular Expression Denial of Service in moment

High

Denial of Service in axios

High

SvelteKit framework has Insufficient CSRF protection for CORS requests

High

Insecure Cryptography Algorithm in simple-crypto-js

Medium

Authentication Bypass in @strapi/plugin-users-permissions

High

Improper Input Validation in sanitize-html

Medium

matrix-js-sdk vulnerable to invisible eavesdropping in group calls

Medium

Prototype pollution in matrix-js-sdk (part 2)

High

Cross-Site Scripting in connect

Medium

Server side request forgery in SwaggerUI (GHSA-qrmm-w75w-3wpx) 2

Medium

Server side request forgery in SwaggerUI (GHSA-qrmm-w75w-3wpx)

Medium

Server side request forgery in SwaggerUI

Medium

Deserialization of Untrusted Data in bson (GHSA-4jwp-vfvf-657p)

Medium

ReDoS Vulnerability in ua-parser-js version

High

Incorrect Authorization in @uppy/companion

High

Leaking of user information on Cross-Domain communication in sysend

Medium

is_js vulnerable to Regular Expression Denial of Service

High

Cross-Site Scripting in jquery (GHSA-2pqj-h3vj-pqgw)

Medium

node-fetch Inefficient Regular Expression Complexity

Medium

jquery-plugin-query-object contains prototype pollution vulnerability

High

Validation bypass in frourio

High

Validation bypass in frourio-express

High

libp2p DoS vulnerability from lack of resource management

High

Regular Expression Denial of Service (ReDoS) in jsx-slack

Low

Exposure of Sensitive Information to an Unauthorized Actor in follow-redirects

Medium

Possible inject arbitrary `CSS` into the generated graph affecting the container HTML

Medium

JOSE vulnerable to resource exhaustion via specifically crafted JWE (GHSA-jv3g-j58f-9mq9) 2

Medium

JOSE vulnerable to resource exhaustion via specifically crafted JWE (GHSA-jv3g-j58f-9mq9) 3

Medium

JOSE vulnerable to resource exhaustion via specifically crafted JWE (GHSA-jv3g-j58f-9mq9)

Medium

JOSE vulnerable to resource exhaustion via specifically crafted JWE

Medium

Uncontrolled Resource Consumption in markdown-it

Medium

Protected fields exposed via LiveQuery

High

Denial of Service (DoS) vulnerability in RSSHub

Medium

Malicious Package in leaflet-gpx

High

Malicious Package in coffee-project

High

Malicious Package in angular-location-update

High

Malicious Package in ngx-pica

High

Embedded malware in ua-parser-js

High

Budibase Improper Access Control vulnerability

Medium

matrix-js-sdk can be tricked into disclosing E2EE room keys to a participating homeserver

Medium

@excalidraw/excalidraw Cross-site Scripting vulnerability

Medium

Prototype Pollution in nedb

High

Regular Expression Denial of Service in browserslist

Medium

steal vulnerable to Regular Expression Denial of Service via source and sourceWithComments

High

steal Inefficient Regular Expression Complexity vulnerability via string variable

High

Node Connect Reflected Cross-Site Scripting in Sencha Labs Connect middleware

Medium

Unsanitized user controlled input in module generation

High

Parse Server vulnerable to Prototype Pollution via Cloud Code Webhooks or Cloud Code Triggers

High

Parse Server is vulnerable to Prototype Pollution via Cloud Code Webhooks

High

Remote code execution via MongoDB BSON parser through prototype pollution

High

DLL Injection in kerberos

High

isolated-vm has vulnerable CachedDataOptions in API

High

Materialize-css vulnerable to Improper Neutralization of Input During Web Page Generation (GHSA-rg3q-jxmp-pvjj)

Medium

Materialize-css vulnerable to Improper Neutralization of Input During Web Page Generation

Medium

Materialize-css vulnerable to Cross-site Scripting in tooltip component (GHSA-98f7-p5rc-jx67)

Medium

Materialize-css vulnerable to Cross-site Scripting in tooltip component

Medium

Materialize-css vulnerable to Cross-site Scripting in autocomplete component (GHSA-7752-f4gf-94gc)

Medium

Materialize-css vulnerable to Cross-site Scripting in autocomplete component

Medium

Regular Expression Denial of Service in jquery-validation

High

Cross-site scripting in lazysizes

Medium

Prototype Pollution in js-data

High

Denial of service in prismjs

High

js-bson vulnerable to REDoS

High

Incorrect Authorization in serverless-offline

High

Inefficient Regular Expression Complexity in handsontable

High

Directory traversal in rollup-plugin-server

High

rendertron can remotely shut down Chrome instance

High

dalek-browser-chrome Downloads Resources over HTTP

High

rendertron LFI vulnerability

High

rendertron XSS vulnerability

Medium

ReDoS via long UserAgent header in useragent

High

chrome-launcher subject to OS Command Injection

High

Invalid Curve Attack in node-jose

Medium

Elliptic Uses a Broken or Risky Cryptographic Algorithm

Medium

systeminformation command injection vulnerability

High

Rendertron discloses absolute paths of files

High

Prototype Pollution in just-extend

High

Command injection in github-todos

High

steal vulnerable to Regular Expression Denial of Service via input variable

High

dalek-browser-ie downloads Resources over HTTP

High

URIjs Vulnerable to Hostname spoofing via backslashes in URL

Medium

Template Injection in jsrender

Medium

Unauthorized File Access in harp (GHSA-6fmm-47qc-p4m4)

Medium

Unauthorized File Access in harp

Medium

Regular Expression Denial of Service in marked (GHSA-x5pg-88wf-qq4p)

High

Sanitization bypass using HTML Entities in marked

Medium

Path Traversal in general-file-server

High

Arbitrary File Read in phantom-html-to-pdf

High

Path Traversal in node-red-contrib-huemagic

High

openssl.js is malware

High

Marked vulnerable to XSS from data URIs

Medium

Cross-site scripting in jspdf (GHSA-vh59-v9r5-4mh4)

Medium

Cross-site scripting in jspdf

Medium

Regular Expression Denial of Service in postcss

Medium

Pandao editor.md vulnerable to DOM XSS

Medium

Pandao editor.md vulnerable to XSS in IMG attributes

Medium

jspdf vulnerable to Regular Expression Denial of Service (ReDoS)

High

ejs is vulnerable to remote code execution due to weak input validation

High

ejs vulnerable to DoS due to weak input validation

High

Prototype Pollution in sey

Medium

node-browser downloads Resources over HTTP

High

mde ejs vulnerable to XSS

Medium

Uncontrolled resource consumption in jpeg-js

Medium

Cross-Site Scripting in sanitize-html (GHSA-xc6g-ggrc-qq4r)

Medium

Cross-Site Scripting in sanitize-html

Medium

karma-mojo enables OS Command Injection

High

superagent vulnerable to zip bomb attacks

Medium

Cross-Site Scripting in i18next (GHSA-cmh5-qc8w-xvcq)

Medium

Cross-Site Scripting in i18next

Medium

Macro in MathJax running untrusted Javascript within a web browser

Medium

Passport vulnerable to session regeneration when a users logs in or out

Medium

Cross-site Scripting in vmd

Medium

Insecure template handling in Squirrelly

High

Denial of service in three

High

auth0-lock vulnerable to XSS via unsanitized placeholder property

Medium

pym.js CSRF Vulnerability

High

d3.js is malware

High

method-override ReDoS when untrusted user input passed into X-HTTP-Method-Override header

High

dalek-browser-ie-canary downloads Resources over HTTP

High

Unintended Require in larvitbase-api

High

RSA signature validation vulnerability on maleable encoded message in jsrsasign

High

Sensitive data exposure in NATS (GHSA-82rf-q3pr-4f6p)

High

Sensitive data exposure in NATS

High

Open Redirect in url-parse

High

bracket-template vulnerable to reflected XSS

Medium

Regular Expression Denial of Service in jadedown

Low

Path Traversal in http-server-node

High

Open Redirect in node-forge

Medium

url-parse Incorrectly parses URLs that include an '@

Medium

url-parse incorrectly parses hostname / protocol due to unstripped leading control characters.

Medium

Raneto vulnerable to Cross-site Scripting

Medium

Code Injection in jsen

High

Regular Expression Denial of Service in djvalidator

High

Directory Traversal in rtcmulticonnection-client

High

Directory Traversal in node-simple-router

High

XSS in hello.js

High

Credential leak in react-native-fast-image

Medium

Remote Code Execution in scratch-vm

High

Code Injection in cryo

High

Arbitrary Code Execution in mathjs

High

appium-chromedriver downloads Resources over HTTP

High

vditor Vulnerable to Cross-site Scripting in SVG events

Medium

Cross-Site Scripting in html-pages

Medium

Bypassing Sanitization using DOM clobbering in html-janitor

Medium

Regular Expression Denial of Service in string package

High

simplehttpserver allows directory traversal and file listing

High

html-parse-stringify and html-parse-stringify2 vulnerable to Regular expression denial of service (ReDoS) (GHSA-545q-3fg6-48m7)

Medium

html-parse-stringify and html-parse-stringify2 vulnerable to Regular expression denial of service (ReDoS)

Medium

XSS in apexcharts

Medium

Prototype pollution in gsap

High

Cross-Site Scripting in html-janitor

Medium

Path Traversal in simplehttpserver

Medium

Directory Traversal in hostr

High

Directory Traversal in fbr-client

High

Cross-Site Scripting in exceljs

Medium

Cross-Site Scripting in dompurify

Medium

jdf-sass downloads Resources over HTTP

High

slimerjs-edge downloads Resources over HTTP

High

Server-Side Request Forgery in @uppy/companion

High

Regular Expression Denial of Service in timespan

High

auth0-js Privilege Escalation Vulnerability

High

Directory Traversal in datachannel-client

High

ibm_db downloads Resources over HTTP

High

parse-server crashes when receiving file download request with invalid byte range

High

Remote Memory Disclosure in ws

Low

Prototype Pollution in asciitable.js

High

Cross-site Scripting in epubjs

Medium

Regular Expression Denial of Service (ReDoS) (GHSA-vx3p-948g-6vhq)

High

Cross-Site Scripting (XSS) in jquery

Medium

jQuery-UI vulnerable to Cross-site Scripting in dialog closeText

Medium

XSS in `*Text` options of the Datepicker widget in jquery-ui

Medium

jQuery vulnerable to Cross-Site Scripting (XSS)

Medium

bson-objectid contains Improper input validation

High

XSS in the `altField` option of the Datepicker widget in jquery-ui

Medium

Cross-Site Scripting in swagger-ui (GHSA-4f9m-pxwh-68hg)

Medium

Cross-site scripting in TileServer GL

Medium

Cross-Site Scripting in diagram-js

Medium

Zod denial of service vulnerability during email validation

High

XSS in the `of` option of the `.position()` util in jquery-ui

Medium

Etherpad Lite Access Restriction Bypass

High

Converse.js Exposure of Sensitive Information

Medium

Simditor XSS Vulnerability

Medium

Command Injection in node-rules

High

Exposure of Sensitive Information to an Unauthorized Actor in AEgir

High

Cross-Site Scripting in swagger-ui (GHSA-mrx7-8hxf-f853)

High

Cisco node-jose improper validation of JWT signature

High

Auth0 angular-jwt misinterprets allowlist as regex

Medium

Grunt-karma vulnerable to prototype pollution

High

MJML vulnerable to path traversal

High

Vercel ms Inefficient Regular Expression Complexity vulnerability

Medium

rgb2hex vulnerable to inefficient regular expression complexity

High

Baobab vulnerable to Prototype Pollution

High

debug Inefficient Regular Expression Complexity vulnerability

High

GraphQL: Security breach on Viewer query

Medium

Cross-realm object access in Webpack 5

High

Improper Input Validation in vriteio/vrite

Medium

Server-Side Request Forgery (SSRF) in vriteio/vrite

High

webmention.js Cross-site Scripting vulnerability

High

Leaking sensitive user information still possible by filtering on private with prefix fields (GHSA-9xg4-3qfm-9w8f)

High

Leaking sensitive user information still possible by filtering on private with prefix fields

High

systeminformation SSID Command Injection Vulnerability

High

Jodit Editor vulnerable to cross-site scripting

Medium

Path traversal vulnerability in gatsby-plugin-sharp

Medium

Making all attributes on a content-type public without noticing it (GHSA-chmr-rg2f-9jmf) 2

Medium

Making all attributes on a content-type public without noticing it (GHSA-chmr-rg2f-9jmf)

Medium

Making all attributes on a content-type public without noticing it

Medium

layui vulnerable to cross-site scripting

Medium

Trigger `beforeFind` not invoked in internal query pipeline when fetching pointer

High

Phishing attack vulnerability by uploading malicious HTML file

Medium

PostCSS line return parsing error

Medium

Cleartext Signed Message Signature Spoofing in openpgp

Medium

Chaijs/get-func-name vulnerable to ReDoS

High

Parse Server vulnerable to remote code execution via MongoDB BSON parser through prototype pollution

High

Snowflake NodeJS Driver vulnerable to Command Injection

High

tarteaucitron.js vulnerable to Cross-site Scripting

Medium

Cross-Site Scripting in serialize-to-js

Low

Unauthorized Access to Private Fields in User Registration API (GHSA-gc7p-j5xm-xxh2)

High

Unauthorized Access to Private Fields in User Registration API

High

Feathers socket handler allows abusing implicit toString (GHSA-hhr9-rh25-hvf9)

High

Feathers socket handler allows abusing implicit toString

High

FUXA SQL Injection vulnerability (GHSA-p46g-8c3q-89p2)

High

FUXA SQL Injection vulnerability

High

editor.md vulnerable to Cross-site Scripting

Medium

Strapi leaking sensitive user information by filtering on private fields

High

Strapi plugins vulnerable to Server-Side Template Injection and Remote Code Execution in the Users-Permissions Plugin (GHSA-2h87-4q2w-v4hf)

High

Strapi plugins vulnerable to Server-Side Template Injection and Remote Code Execution in the Users-Permissions Plugin

High

appium-desktop OS Command Injection vulnerability

High

Cloudera HUE Account Enumeration

Medium

external-svg-loader Cross-site Scripting vulnerability

High

Allocation of Resources Without Limits or Throttling in vriteio/vrite

Medium

html inputs of type password recorded in plaintext when converted to text inputs

Medium

Svelecte item names vulnerable to execution of arbitrary JavaScript

Medium

Strapi does not verify the access or ID tokens issued during the OAuth flow

Medium

crypto-es PBKDF2 1,000 times weaker than specified in 1993 and 1.3M times weaker than current standard

High

When setting EntityOptions.apiPrefilter to a function, the filter is not applied to API requests for a resource by Id

Medium

jquery-ui Tooltip widget vulnerable to XSS

Medium

MrSwitch hello.js vulnerable to prototype pollution

High

Uncaught Exception in yaml

High

@fastify/oauth2 vulnerable to Cross Site Request Forgery due to reused Oauth2 state

High

Joplin Cross-site Scripting vulnerability (GHSA-7grw-xfx6-qhx6)

Medium

Joplin Cross-site Scripting vulnerability

Medium

Cross-Site Scripting in highcharts

High

A remote command execution (RCE) vulnerability in the /api/runscript endpoint of FUXA

High

Strapi Improper Rate Limiting vulnerability (GHSA-24q2-59hm-rh9r)

High

Strapi Improper Rate Limiting vulnerability

High

Strapi may leak sensitive user information, user reset password, tokens via content-manager views (GHSA-v8gg-4mq2-88q4) 2

Medium

Strapi may leak sensitive user information, user reset password, tokens via content-manager views (GHSA-v8gg-4mq2-88q4)

Medium

Strapi may leak sensitive user information, user reset password, tokens via content-manager views

Medium

angular-ui-notification Cross-site Scripting vulnerability

Medium

Hidden fields can be leaked on readable collections in Payload

High

Parse Server may crash when uploading file without extension

High

Use-After-Free in puppeteer

Medium

Prototype Pollution in NASA Open MCT

High

Gatsby develop server has Local File Inclusion vulnerability

Medium

Margox Braft-Editor Cross-site Scripting Vulnerability

Medium

Potential for cross-site scripting in PostHog-js

Medium

matrix-appservice-irc events can be crafted to leak parts of targeted messages from other bridged rooms

Low

graphql Uncontrolled Resource Consumption vulnerability

Medium

DOMPurify Open Redirect vulnerability

Medium

Sentry Next.js vulnerable to SSRF via Next.js SDK tunnel endpoint

Medium

chromedriver Command Injection vulnerability

Medium

NASA Open MCT Cross Site Scripting vulnerability

Medium

NASA Open MCT Cross Site Request Forgery (CSRF) vulnerability

Medium

google-translate-api-browser Server-Side Request Forgery (SSRF) Vulnerability

Low

Exposure of Sensitive Information in eventsource

High

Collection.js vulnerable to Prototype Pollution

High

Regular expression denial of service in devcert

High

fast-xml-parser regex vulnerability patch could be improved from a safety perspective

Low

Validation Bypass in kind-of

High

Inefficient Regular Expression Complexity in marked (GHSA-5v2h-r2cx-5xgj)

High

Inefficient Regular Expression Complexity in marked

High

Moment.js vulnerable to Inefficient Regular Expression Complexity

High

Path Traversal: 'dir/../../filename' in moment.locale

High

node-fetch forwards secure headers to untrusted sites

High

Prototype pollution in Plist before 3.0.5 can cause denial of service

High

Prototype Pollution in protobufjs

High

Prototype Pollution in querystringify

High

Code Execution Through IIFE in serialize-to-js

High

Insecure serialization leading to RCE in serialize-javascript

High

Improper Privilege Management in shelljs

High

Regular Expression Denial of Service in tough-cookie

High

underscore-keypath vulnerable to Prototype Pollution

High

Incorrect protocol extraction via \r, \n and \t characters

High

Authorization Bypass Through User-Controlled Key in url-parse

High

Prototype Pollution in vConsole

High

Inefficient Regular Expression Complexity in validator.js

Medium

Improper Certificate Validation in xmlhttprequest-ssl

High

xmlhttprequest and xmlhttprequest-ssl vulnerable to Arbitrary Code Injection (GHSA-h4j5-c7cj-74xg)

High

xmlhttprequest and xmlhttprequest-ssl vulnerable to Arbitrary Code Injection

High

Vite XSS vulnerability in `server.transformIndexHtml` via URL payload

Medium

Improper Key Verification in ipns

High

Denial of Service in ipfs-bitswap

Medium

URIjs Hostname spoofing via backslashes in URL

High

SSRF & Credentials Leak

High

DOS by abusing `fetchOptions.retry`.

High

Buttercup allows attackers to obtain the hash of the master password

Medium

fast-xml-parser vulnerable to Prototype Pollution through tag or attribute name

Medium

Unauthenticated Denial of Service in the octokit/webhooks library (GHSA-pwfr-8pq7-x9qv) 2

High

Unauthenticated Denial of Service in the octokit/webhooks library (GHSA-pwfr-8pq7-x9qv)

High

Unauthenticated Denial of Service in the octokit/webhooks library

High

mockjs vulnerable to Prototype Pollution via the Util.extend function

High

Cube API denial of service attack

Medium

Cross-site Scripting in cesium

Medium

Pedroetb TTS-API OS Command Injection

High

Sentry's Astro SDK vulnerable to ReDoS

High

Layui cross-site scripting (XSS) vulnerability

Medium

@fastify/reply-from JSON Content-Type parsing confusion

Medium

plotly.js prototype pollution vulnerability

High

CouchAuth host header injection vulnerability leaks the password reset token

High

msgpackr's conversion of property names to strings can trigger infinite recursion

High

botframework-connector vulnerable to Improper Authentication

Medium

react-native-mmkv Insertion of Sensitive Information into Log File vulnerability

Medium

QooxDoo XSS in Callback Parameter

Medium

Vite dev server option `server.fs.deny` can be bypassed when hosted on case-insensitive filesystem

High

@hono/node-server cannot handle "double dots" in URL

Medium

Incorrect Default Permissions in log4js

Medium

Sending a GET or HEAD request with a body crashes SvelteKit (GHSA-g5m6-hxpp-fc49)

High

Sending a GET or HEAD request with a body crashes SvelteKit

High

fast-xml-parser vulnerable to Regex Injection via Doctype Entities

High

npm package rfc6902 vulnerable to Prototype Pollution

High

@urql/next Cross-site Scripting vulnerability

High

MathJax Regular expression Denial of Service (ReDoS)

High

Follow Redirects improperly handles URLs in the url.parse() function

Medium

@lobehub/chat vulnerable to unauthorized access to plugins

Medium

crypto-js PBKDF2 1,000 times weaker than specified in 1993 and 1.3M times weaker than current standard

High

shvl vulnerable to prototype pollution

High

DeviceFarmer stf uses DES-ECB

High

Denial of Service in uap-core

High

Denial of Service in uap-core when processing crafted User-Agent strings

Medium

Regular Expression Denial of Service in marked

High

Stimulsoft Dashboard.JS directory traversal vulnerability

High

Stimulsoft Dashboard.JS Cross Site Scripting vulnerability

Medium

Default swagger-ui configuration exposes all files in the module

Medium

Undici's cookie header not cleared on cross-origin redirect in fetch

Low

Cross-site Scripting in electron-pdf

High

Prototype Pollution in JSON5 via Parse Method

High

es5-ext vulnerable to Regular Expression Denial of Service in `function#copy` and `function#toStringTokens`

Low

Marvin Attack of RSA and RSAOAEP decryption in jsrsasign

High

Starcounter-Jack JSON-Patch Prototype Pollution vulnerability

High

Potential leakage of Sentry auth tokens by React Native SDK with Expo plugin

Low

ZDI-CAN-19105: Parse Server literalizeRegexPart SQL Injection

High

Budibase affected by VM2 Constructor Escape Vulnerability

High

Stimulsoft Dashboard.JS Cross Site Scripting vulnerability (GHSA-9cgf-pxwq-2cpw)

Medium

JSONata expression can pollute the "Object" prototype

High

TurboBoost Commands vulnerable to arbitrary method invocation

High

Server crashes on invalid Cloud Function or Cloud Job name

High

Strapi 4.1.12 Cross-site Scripting via crafted file

Medium

Server-Side Request Forgery in Request

Medium

RSSHub Cross-site Scripting vulnerability caused by internal media proxy

Medium

RSSHub vulnerable to Server-Side Request Forgery

Medium

SQL injection in typeORM

High

Cross-site scripting in Survey Creator

Medium

Path traversal in webpack-dev-middleware

High

Cache Poisoning Vulnerability

Medium

Regular Expression Denial of Service in debug

Low

KaTeX's maxExpand bypassed by `\edef`

Medium

KaTeX's maxExpand bypassed by Unicode sub/superscripts

Medium

KaTeX's `\includegraphics` does not escape filename

Medium

KaTeX missing normalization of the protocol in URLs allows bypassing forbidden protocols

Medium

@workos-inc/authkit-nextjs session replay vulnerability

Medium

jose vulnerable to resource exhaustion via specifically crafted JWE with compressed plaintext (GHSA-hhhv-q57g-882q) 2

Medium

jose vulnerable to resource exhaustion via specifically crafted JWE with compressed plaintext (GHSA-hhhv-q57g-882q)

Medium

jose vulnerable to resource exhaustion via specifically crafted JWE with compressed plaintext

Medium

MooTools Regular Expression Denial of Service

High

jplayer Cross Site Scripting vulnerability

Medium

follow-redirects' Proxy-Authorization header kept across hosts

Medium

Babel vulnerable to arbitrary code execution when compiling specifically crafted malicious code

High

Vite's `server.fs.deny` did not deny requests for patterns with directories.

Medium

dectalk-tts Uses Unencrypted HTTP Request

High

PsiTransfer: Violation of the integrity of file distribution

Medium

PsiTransfer: File integrity violation

Medium

Summernote vulnerable to cross-site scripting

Medium

Matrix IRC Bridge truncated content of messages can be leaked

Medium

Handling untrusted input can result in a crash, leading to loss of availability / denial of service

High

Prototype pollution in emit function

Low

Stored Cross-site Scripting (XSS) in excalidraw's web embed component

Medium

@hono/node-server has Denial of Service risk when receiving Host header that cannot be parsed

High

zcap has incomplete expiration checks in capability chains.

Medium

Regular Expression Denial Of Service in uri-js

Medium

jqueryFileTree vulnerable to Directory Traversal

High

Sanitize-html Vulnerable To REDoS Attacks

High

thlorenz browserify-shim vulnerable to prototype pollution (GHSA-cfgr-75jx-h88g)

High

thlorenz browserify-shim vulnerable to prototype pollution (GHSA-r737-347m-wqc7)

High

thlorenz browserify-shim vulnerable to prototype pollution

High

Joplin vulnerable to Cross-site Scripting in notes

Medium

Joplin Vulnerable to Code Injection

High

Joplin Vulnerable to Cross-site Scripting in Note Content

Medium

Joplin Cross Site Scripting Vulnerability via NOSCRIPT tags

Medium

Joplin Remote Code Execution

High

MediaElement Vulnerable to Reflected XSS

Medium

Undici's fetch with integrity option is too lax when algorithm is specified but hash value is in incorrect

Low

Undici proxy-authorization header not cleared on cross-origin redirect in fetch

Low

Server-Side Template Injection in formio

High

Vditor allows Cross-site Scripting via an attribute of an `A` element

Medium

Apache 2.4.49 Path Traversal and RCE

High

Apache Expect Header Cross Site Scripting

High

Apache mod_jk Access Control Bypass

High

Apache mod_proxy 2.4.48 SSRF

Medium

Apache server-info enabled

Medium

Apache server-status enabled

Medium

Apache Struts 2 Forced double OGNL evaluation S2-059

High

Apache Struts 2 RCE S2-045

High

Apache Struts 2 REST plugin XStream RCE S2-052

High

Apache Struts OGNL expression RCE S2-057

High

Apache Tomcat JSP Upload RCE

High

Apache Tomcat Manager Login Found

Medium

Apache Version Disclosure

Informational

Application and Database Error

Medium

Application Error

Medium

Arbitrary Source Code Disclosure

High

ASP.NET Version Disclosure

Informational

Auto Complete Enabled Password Input

Low

Basic Authentication Over HTTP

Medium

Blind OS Command Execution

High

Blind SQL Injection

High

BREACH attack

Low

Broken Link

Informational

Brute Force Prevention Bypassed

Medium

Buffer Overflow

Medium

Content Character Encoding is not Defined

Informational

Content-Security-Policy Header is Missing

Low

Cookie Accessible for Subdomains

Informational

Cookie without HttpOnly Flag

Low

Cookie without SameSite Flag

Low

Cookie without Secure Flag

Low

CRIME (SPDY) attack

Low

CRIME (SSL/TLS) attack

Low

CRLF Injection in URL

High

Cross-Origin Resource Sharing Allowed

Informational

Cross Site Scripting

High

Database Error

Medium

Detailed Application and Database Error

Medium

Detailed Application Error

Medium

Directory Listing of Sensitive Files

Low

Directory Listing

Low

Drupal 4.1/4.2 XSS

High

Drupal 'Drupalgeddon2' Remote Code Execution

High

Drupal Module Cumulus Cross Site Scripting

High

Drupal7 Pre Auth SQLI

High

Email Address Disclosure

Informational

Expression Language Injection

High

File Upload Functionality

Informational

Hidden Resource in Robots.txt

Medium

Host Header Injection

Medium

HTTP Protocol Stack Remote Code Execution Vulnerability (DOS)

High

HTTP Response Splitting

High

Insecure Deserialization Remote Code Execution

High

Insecure Deserialization

High

Insecure Inline Frame

Medium

Internal Server Error

Medium

Joomla! 1.5 < 3.4.5 RCE

High

Joomla! < 1.7.0 XSS

High

Joomla! 3.2.1 SQLI

High

Joomla! Component Advertisement Board 3.1.0 'catname' SQLI

High

Joomla! Component Aist 2.0 'id' SQLI

High

Joomla! Component AllVideos Reloaded 1.2.x 'divid' SQLI

High

Joomla! Component CcNewsletter 2.x.x 'id' SQLI

High

Joomla! Component Com_cbcontact 'contact_id' SQLI

High

Joomla! Component Com_contenthistory SQLI

High

Joomla! Component Com_fields 3.7 SQLI

High

Joomla! Component com_hdwplayer 4.2 SQLI

High

Joomla! Component Com_newsfeeds 1.0 SQLI

High

Joomla! Component Com_rsgallery2 2.0 'catid' SQLI

High

Joomla! Component Com_shop 'editid' SQLI

High

Joomla! Component Com_shop 'id' SQLI

High

Joomla! Component DT Register 3.2.7 'id' SQLI

High

Joomla! Component Fastball 2.5 'season' SQLI

High

Joomla! Component File Download Tracker 3.0 SQLI

High

Joomla! Component Form Maker 3.6.12 SQLI

High

Joomla! Component Google Map Landkarten 4.2.3 SQLI

High

Joomla! Component InviteX 3.0.5 'invite_type' SQLI

High

Joomla! Component JB Bus 2.3 'order_number' SQLI

High

Joomla! Component JCK Editor 6.4.4 'parent' SQLI

High

Joomla! Component JCK Editor 6.4.4 SQLI

High

Joomla! Component JEXTN Video Gallery 3.0.5 'id' SQLI

High

Joomla! Component JGive 2.0.9 SQLI

High

Joomla! Component Jobs Factory 2.0.4 SQLI

High

Joomla! Component JomEstate PRO 3.7 'id' SQLI

High

Joomla! Component JquickContact 1.3.2.2.1 SQLI

High

Joomla! Component Music Collection 3.0.3 SQLI

High

Joomla! Component NextGen Editor 2.1.0 'plname' SQLI

High

Joomla! Component Odudeprofile 2.8 'profession' SQLI

High

Joomla! Component Reverse Auction Factory 4.3.8 SQLI

High

Joomla! Component Timetable Responsive Schedule For Joomla! 1.5 'alias' SQLI

High

Joomla! 'J2Store < 3.3.7' SQL Injection

High

Joomla! Pinterest Clone Social Pinboard 2.0 SQLI

High

Local File Inclusion

High

Microsoft IIS Tilde Directory Enumeration

Medium

Missing or Insecure Cache-Control Header

Informational

Nginx Code Execution due to Misconfiguration

High

Nginx Integer Overflow

High

Nginx Null Byte Code Execution

High

Nginx Restriction Bypass via Space Character in URI

High

Nginx Version Disclosure

Informational

No HTTPS

Medium

No Redirection from HTTP to HTTPS

Medium

Old/Backup Resource Found

Low

Open Redirection In URL

High

OS Command Execution

High

Passive Mixed Content

Low

Password Input on HTTP

Medium

Password Sent in HTTP Query

Medium

Password Sent in Query

Low

Password Sent Over HTTP

Medium

Path Disclosure in Robots.txt

Informational

PHP Version Disclosure

Informational

phpinfo() Found

Medium

Possible SQL Injection

High

Private IPv4 Address Disclosure

Informational

Private IPv6 Address Disclosure

Informational

Profanity

Informational

Public-Key-Pins Header is Set

Informational

Redirection with Body

Low

Referrer-Policy Header is Missing

Informational

Remote File Disclosure

High

Remote File Inclusion

High

Remote URL Inclusion

High

Robots.txt Found

Informational

Secure Renegotiation is not supported

Low

Sensitive Old/Backup Resource Found

Medium

Sensitive Unreferenced Resource Found

Low

Serialized Object Found

High

Server Version Disclosure

Low

Session Cookie Accessible for Subdomains

Low

Session Cookie without HttpOnly Flag

Medium

Session Cookie without SameSite Flag

Medium

Session Cookie without Secure Flag

Medium

Source Code Disclosure

Medium

SQL Command Disclosure

Informational

SQL Injection

High

SSL 2 enabled

High

SSL 3 enabled

Medium

Strict-Transport-Security Header is Missing

Low

Subresource Integrity is Missing

Low

The Heartbleed Bug

High

The POODLE attack

Medium

The ShellShock Bug

High

Time Based SQL Injection

High

TLS 1.0 enabled

Medium

TLS 1.1 enabled

Low

Tomcat Version Disclosure

Informational

TRACE Method Allowed

Low

TRACK Method Allowed

Low

Unicode Transformation Issue

High

Unix Path Disclosure

Informational

Unreferenced Repository Found

High

Unreferenced Resource Found

Informational

Unreferenced Source Code Disclosure

High

Unvalidated Redirection

High

User Controllable URL

Medium

User Enumeration

Medium

ViewState is not Encrypted

Informational

Vulnerable IIS Version

Medium

Weak Password

High

Web Server Path Traversal

High

Werkzeug Interactive Debugging is Active

Medium

Windows Path Disclosure

Informational

WordPress 4.6 Blind OS Command Execution

High

WordPress Plugin AdRotate 3.6.5 SQLI

High

WordPress Plugin AdRotate 3.6.6 SQLI

High

WordPress Plugin AdRotate 3.9.4 SQLI

High

WordPress Plugin All Video Gallery 1.1 SQLI

High

WordPress Plugin Bannerize 2.8.6 SQLI

High

WordPress Plugin Bannerize 2.8.7 SQLI

High

WordPress Plugin Business Intelligence SQLI

High

WordPress Plugin Chained Quiz 1.0.8 SQLI

High

WordPress Plugin Community Events 1.2.1 SQLI

High

WordPress Plugin CP Multi View Event Calendar 1.01 SQLI

High

WordPress Plugin CP Multi View Event Calendar 1.1.4 SQLI

High

WordPress Plugin CP Multi View Event Calendar 1.1.7 SQLI

High

WordPress Plugin DS FAQ 1.3.2 SQLI

High

WordPress Plugin Easy Contact Form Lite 1.0.7 SQLI

High

WordPress Plugin Event Registration 5.4.3 SQLI

High

WordPress Plugin Eventify Simple Events 1.7.f SQLI

High

WordPress Plugin Facebook Promotions 1.3.3 SQLI

High

WordPress Plugin File Groups 1.1.2 SQLI

High

WordPress Plugin FireStorm Professional Real Estate 2.06.01 SQLI

High

WordPress Plugin Forum Server 1.7 SQLI

High

WordPress Plugin Glossary SQLI

High

WordPress Plugin Google Document Embedder 2.5.14 SQLI

High

WordPress Plugin Google Document Embedder 2.5.16 SQLI

High

WordPress Plugin Hitasoft_player Ripe HD FLV Player 1.1 SQLI

High

WordPress Plugin Jetpack SQLI

High

WordPress Plugin JTRT Responsive Tables 4.1 SQLI

High

WordPress Plugin KNR Author List Widget 2.0.0 SQLI

High

WordPress Plugin LeagueManager 3.8 SQLI

High

WordPress Plugin Link Library 5.2.1 SQLI

High

WordPress Plugin NEX Forms 3.0 SQLI

High

WordPress Plugin Olimometer 2.56 SQLI

High

WordPress Plugin OQey Headers 0.3 SQLI

High

WordPress Plugin Paid Downloads 2.01 SQLI

High

WordPress Plugin Post Highlights 2.2 SQLI

High

WordPress Plugin SCORM Cloud 1.0.6.6 SQLI

High

WordPress Plugin SH Slideshow 3.1.4 SQLI

High

WordPress Plugin Smart Google Code Inserter 3.5 SQLI

High

WordPress Plugin Tune Library 2.17 SQLI

High

WordPress Plugin Users Ultra 1.5.50 Blind SQLI

High

WordPress Plugin VideoWhisper Video Presentation 1.1 SQLI

High

WordPress Plugin WP Fastest Cache 0.8.4.8 Blind SQLI

High

WordPress Plugin WP Statistics 13.0.7 Time Based SQLI

High

WordPress Plugin WP Support Plus Responsive Ticket System 7.1.3 SQLI

High

WordPress Plugin Wpfilemanager 6.8 RCE

High

WordPress Plugin Yolink Search 1.1.4 SQLI

High

WordPress Plugin Zotpress 4.4 SQLI

High

WordPress Theme Akal XSS

High

WordPress User Enumeration

Medium

X-Content-Type-Options Header is Missing

Informational

X-Frame-Options Header is Missing

Low

X-Powered-By Header Found

Informational

X-XSS-Protection Header is Set

Informational

@cyclonedx/cyclonedx-library Improper Restriction of XML External Entity Reference vulnerability

High

lobe-chat `/api/proxy` endpoint Server-Side Request Forgery vulnerability

High

json-schema-ref-parser Prototype Pollution issue

High

vxe-table Cross-site Scripting vulnerability

Low

Malicious PDF can inject JavaScript into PDF Viewer

High

Trix Editor Arbitrary Code Execution Vulnerability

Medium

ghtml Cross-Site Scripting (XSS) vulnerability

High

SummerNote Cross Site Scripting Vulnerability

Medium

@strapi/plugin-content-manager leaks data via relations via the Admin Panel

Low

Lobe Chat API Key Leak

Medium

matrix-appservice-irc IRC command injection via admin commands containing newlines

Medium

Prototype Pollution in Ajv

Medium

tough-cookie Prototype Pollution vulnerability

Medium

Axios Cross-Site Request Forgery Vulnerability

Medium

Prototype Pollution in async

High

Cross-site Scripting in ZenUML

Medium

protobufjs Prototype Pollution vulnerability

High

ZDI-CAN-23894: Parse Server literalizeRegexPart SQL Injection Authentication Bypass Vulnerability

High

Blackprint @blackprint/engine Prototype Pollution issue

High

Malicious Matrix homeserver can leak truncated message content of messages it shouldn't have access to

Medium

jsonic was discovered to contain a prototype pollution via the function empty.

High

The `size` option isn't honored after following a redirect in node-fetch

Low

Command Injection Vulnerability

High

Regular Expression Denial of Service in ms

High

Bootstrap Vulnerable to Cross-Site Scripting (GHSA-9v3m-8fp8-mj99)

Medium

Bootstrap Vulnerable to Cross-Site Scripting

Medium

Bootstrap Cross-site Scripting vulnerability (GHSA-pj7m-g53m-7638)

Medium

VvvebJs Arbitrary File Upload vulnerability

Medium

ejs lacks certain pollution protection

Medium

@thi.ng/paths Prototype Pollution vulnerability

High

jrburke requirejs vulnerable to prototype pollution

High

ws affected by a DoS when handling a request with many HTTP headers

High

XSS vulnerability that affects bootstrap (GHSA-3mgp-fx93-9xv5)

Medium

XSS vulnerability that affects bootstrap

Medium

Bootstrap Cross-site Scripting vulnerability (GHSA-4p24-vmcr-4gqj)

Medium

Bootstrap Cross-site Scripting vulnerability

Medium

Bootstrap Cross-site Scripting vulnerability (GHSA-7mvr-5x2g-wfc8) 2

Medium

Bootstrap Cross-site Scripting vulnerability (GHSA-7mvr-5x2g-wfc8)

Medium

bootstrap Cross-site Scripting vulnerability (GHSA-ph58-4vrj-w6hr) 2

Medium

bootstrap Cross-site Scripting vulnerability (GHSA-ph58-4vrj-w6hr)

Medium

Bootstrap vulnerable to Cross-Site Scripting (XSS)

Medium

Nuxt Devtools has a Path Traversal: '../filedir

High

Nuxt Icon affected by a Server-Side Request Forgery (SSRF)

High

@75lb/deep-merge Prototype Pollution vulnerability

High

Undici vulnerable to data leak when using response.arrayBuffer()

Low

Cross-site Scripting in quill

Medium

Vite Server Options (server.fs.deny) can be bypassed using double forward-slash (//)

High

Server-Side Request Forgery in axios

High

Trix has a cross-site Scripting vulnerability on copy & paste

Medium

Elliptic allows BER-encoded signatures

Low

Elliptic's ECDSA missing check for whether leading bit of r and s is zero

Low

Elliptic's EDDSA missing signature length check

Low

matrix-js-sdk will freeze when a user sets a room with itself as a its predecessor

Medium

squirrelly Code Injection vulnerability

High

ag-grid packages vulnerable to Prototype Pollution (GHSA-328p-362g-r48j) 2

Medium

ag-grid packages vulnerable to Prototype Pollution (GHSA-328p-362g-r48j)

Medium

ag-grid packages vulnerable to Prototype Pollution

Medium

Cross-site scripting in Swagger-UI

High

sanitize-html Information Exposure vulnerability

Medium

VvvebJs Reflected Cross-Site Scripting (XSS) vulnerability

Medium

vue-template-compiler vulnerable to client-side Cross-Site Scripting (XSS)

Medium

Webpack's AutoPublicPathRuntimeModule has a DOM Clobbering Gadget that leads to XSS

Medium

Prototype pollution in ag-grid-community via the _.mergeDeep function (GHSA-876p-c77m-x2hc)

High

Prototype pollution in ag-grid-community via the _.mergeDeep function

High

Unreferenced Login Page Found

Medium

WordPress Login Page Found

Medium

DOMPurify allows tampering by prototype pollution

High

DOM Clobbering Gadget found in Rspack's AutoPublicPathRuntimeModule that leads to XSS

Medium

Vite DOM Clobbering gadget found in vite bundled scripts that leads to XSS

Medium

Vite's `server.fs.deny` is bypassed when using `?import&raw`

Medium

Vite before v2.9.13 vulnerable to directory traversal via crafted URL to victim's service

High

json-logic-js Command Injection vulnerability

High

PHP CGI Argument Injection RCE

High

FUXA vulnerable to Local File Inclusion

High

FUXA local file inclusion vulnerability

High

Strapi's field level permissions not being respected in relationship title

Medium

Layui has DOM Clobbering gadgets that leads to Cross-site Scripting

Medium

DOM Clobbering Gadget found in rollup bundled scripts that leads to XSS

High

lobe-chat implemented an insufficient fix for GHSA-mxhq-xw3g-rphc (CVE-2024-32964)

Medium

uPlot Prototype Pollution vulnerability

High

Stored XSS in Jupyter nbdime (GHSA-p6rw-44q7-3fw4)

Medium

Stored XSS in Jupyter nbdime

Medium

Sentry SDK Prototype Pollution gadget in JavaScript SDKs

Medium

@saltcorn/plugins-loader unsanitized plugin name leads to a remote code execution (RCE) vulnerability when creating plug

High

@saltcorn/server Remote Code Execution (RCE) / SQL injection via prototype pollution by manipulating `lang` and `defst

High

@saltcorn/server arbitrary file and directory listing when accessing build mobile app results

Medium

@saltcorn/server arbitrary file zip read and download when downloading auto backups

Medium

Strapi Server-Side Request Forgery (SSRF)

High

Saltcorn Server Stored Cross-Site Scripting (XSS) in event logs page

Medium

Saltcorn Server allows logged-in users to delete arbitrary files because of a path traversal vulnerability

High

Cross-Site Scripting in jquery

Medium

fast-xml-parser vulnerable to ReDOS at currency parsing

High

DOMpurify has a nesting-based mXSS

High

angular-base64-upload vulnerable to unauthenticated remote code execution

High

DOM Clobbering Gadget found in astro's client-side router that leads to XSS

Medium

Cross-site scripting (XSS) in the clipboard package

Medium

Cross site scripting in markdown-to-jsx

Medium

Matrix JavaScript SDK's key history sharing could share keys to malicious devices

High

Signature Malleabillity in elliptic

High

Slim Select has potential Cross-site Scripting issue

Medium

secp256k1-node allows private key extraction over ECDH

High

Denial of service in http-proxy-middleware

High

Prototype pollution vulnerability found in Mermaid's bundled version of DOMPurify

High

ReDoS vulnerability in vue package that is exploitable through inefficient regex evaluation in the parseHTML function

Low

Knwl.js Regular Expression Denial of Service vulnerability

Medium

DOMPurify vulnerable to tampering by prototype polution

High

@langchain/community SQL Injection vulnerability

Low

Langchain Path Traversal vulnerability

Medium

mapshaper Path Traversal vulnerability

Medium

XSS in jQuery as used in Drupal, Backdrop CMS, and other products

Medium

@workos-inc/authkit-remix refresh tokens are logged when the debug flag is enabled

Low

@workos-inc/authkit-nextjs refresh tokens are logged when the debug flag is enabled

Low

happy-dom allows for server side code to be executed by a <script> tag

High

Regular expression denial of service in jquery-validation (GHSA-j9m2-h2pv-wvph)

Low

matrix-js-sdk has insufficient MXC URI validation which allows client-side path traversal

Medium

CommonRegexJS Regular Expression Denial of Service vulnerability

Medium

Foundation Regular Expression Denial of Service vulnerability

Medium

Parse Server's custom object ID allows to acquire role privileges

High

nuxt Code Injection vulnerability

High

njwt Prototype Pollution vulnerability

High

rejetto HFS vulnerable to OS Command Execution by remote authenticated users

High

Nuxt vulnerable to remote code execution via the browser when running the test locally

High

webcrack has an Arbitrary File Write Vulnerability on Windows when Parsing and Saving a Malicious Bundle

Medium

node-gettext vulnerable to Prototype Pollution

High

Firebase JavaScript SDK allows attackers to manipulate the "_authTokenSyncURL" to point to their own server

Medium

@strapi/plugin-users-permissions leaks 3rd party authentication tokens and authentication bypass

High

Open Chinese Convert subject to Denial of Service via Out-of-bounds Read

Medium

Cross-site scripting in bootstrap-select

Medium

@sveltejs/kit has unescaped error message included on error page

Low

Nunjucks autoescape bypass leads to cross site scripting

Medium

@lobehub/chat Server Side Request Forgery vulnerability

High

vue-i18n has cross-site scripting vulnerability with prototype pollution (GHSA-9r9m-ffp6-9x4v) 2

Medium

vue-i18n has cross-site scripting vulnerability with prototype pollution (GHSA-9r9m-ffp6-9x4v) 3

Medium

vue-i18n has cross-site scripting vulnerability with prototype pollution (GHSA-9r9m-ffp6-9x4v) 4

Medium

vue-i18n has cross-site scripting vulnerability with prototype pollution (GHSA-9r9m-ffp6-9x4v)

Medium

vue-i18n has cross-site scripting vulnerability with prototype pollution

Medium

@intlify/shared Prototype Pollution vulnerability (GHSA-hjwq-mjwj-4x6c) 2

Medium

@intlify/shared Prototype Pollution vulnerability (GHSA-hjwq-mjwj-4x6c) 3

Medium

@intlify/shared Prototype Pollution vulnerability (GHSA-hjwq-mjwj-4x6c)

Medium

@intlify/shared Prototype Pollution vulnerability

Medium

Modified package published to npm, containing malware that exfiltrates private key material

High

Firepad allows insecure document access

Low

Trix editor subject to XSS vulnerabilities on copy & paste

Medium

Angular Expressions - Remote Code Execution when using locals

High

Predictable results in nanoid generation when given non-integer values

Medium

fetch(url) leads to a memory leak in undici

Medium

Atro CSRF Middleware Bypass (security.checkOrigin)

Medium

Astro's server source code is exposed to the public if sourcemaps are enabled

High

Systeminformation has command injection vulnerability in getWindowsIEEE8021x (SSID)

High

Marp Core allows XSS by improper neutralization of HTML sanitization

Medium

Elliptic's verify function omits uniqueness validation

Low

Trix allows Cross-site Scripting via `javascript:` url in a link

Medium

crypto-js uses insecure random numbers

Medium

Double spend in snarkjs

High

Use of Insufficiently Random Values in undici

Medium

@sveltejs/kit vulnerable to XSS on dev mode 404 page

Low

Cross Site Scripting vulnerability in store2

Medium

Opening a malicious website while running a Nuxt dev server could allow read-only access to code (GHSA-2452-6xj8-jh47)

Medium

Opening a malicious website while running a Nuxt dev server could allow read-only access to code (GHSA-4gf7-ff8x-hq99)

Medium

Opening a malicious website while running a Nuxt dev server could allow read-only access to code

Medium

Potential DoS when using ContextLines integration (GHSA-r5w7-f542-q2j4) 10

Low

Potential DoS when using ContextLines integration (GHSA-r5w7-f542-q2j4) 2

Low

Potential DoS when using ContextLines integration (GHSA-r5w7-f542-q2j4) 3

Low

Potential DoS when using ContextLines integration (GHSA-r5w7-f542-q2j4) 4

Low

Potential DoS when using ContextLines integration (GHSA-r5w7-f542-q2j4) 5

Low

Potential DoS when using ContextLines integration (GHSA-r5w7-f542-q2j4) 6

Low

Potential DoS when using ContextLines integration (GHSA-r5w7-f542-q2j4) 7

Low

Potential DoS when using ContextLines integration (GHSA-r5w7-f542-q2j4) 8

Low

Potential DoS when using ContextLines integration (GHSA-r5w7-f542-q2j4) 9

Low

Potential DoS when using ContextLines integration (GHSA-r5w7-f542-q2j4)

Low

Potential DoS when using ContextLines integration

Low

snowflake-sdk may incorrectly validate temporary credential cache file permissions

Medium

Remote Code Execution on click of <a> Link in markdown preview

High

Potential XSS vulnerability in jQuery (GHSA-gxr4-xjj5-5px2)

Medium

Potential XSS vulnerability in jQuery

Medium

files.photo.gallery command injection

Medium

JSONPath Plus Remote Code Execution (RCE) Vulnerability

High

Parsed HTML anchor links in Markdown provided to parseMarkdown can result in XSS in @nuxtjs/mdc

High

vxe-table prototype pollution

High

Websites were able to send any requests to the development server and read the response in vite

Medium

Unknown vulnerability in Coinbase Wallet SDK

High

Regular Expression Denial of Service (ReDoS)

High

axios Inefficient Regular Expression Complexity vulnerability

High

Exposure of sensitive information in follow-redirects

High

Improper Verification of Cryptographic Signature in node-forge (GHSA-cfm4-qjh2-4765)

High

Regular Expression Denial of Service in jsoneditor

Medium

Improper Verification of Cryptographic Signature in node-forge

High

Deserialization of Untrusted Data in bson

High

Prototype Pollution in node-forge

High

Undici's Proxy-Authorization header not cleared on cross-origin redirect for dispatch, request, stream, pipeline

Low

Vega allows Cross-site Scripting via the vlSelectionTuples function (GHSA-mp7w-mhcv-673j)

Medium

Vega allows Cross-site Scripting via the vlSelectionTuples function

Medium

@octokit/endpoint has a Regular Expression in parse that Leads to ReDoS Vulnerability Due to Catastrophic Backtracking

Medium

@octokit/request-error has a Regular Expression in index that Leads to ReDoS Vulnerability Due to Catastrophic Backtrack

Medium

Insecure Direct Object Reference (IDOR)

High

smartbanner.js rel noopener vulnerability

Low

@octokit/plugin-paginate-rest has a Regular Expression in iterator Leads to ReDoS Vulnerability Due to Catastrophic Back

Medium

@octokit/request has a Regular Expression in fetchWrapper that Leads to ReDoS Vulnerability Due to Catastrophic Backtrac

Medium

JSONPath Plus allows Remote Code Execution

High

DocsGPT Allows Remote Code Execution

High

@rpldy/uploader prototype pollution

High

Elliptic's private key extraction in ECDSA upon signing a malformed input (e.g. a string)

High

tarteaucitron Cross-site Scripting (XSS)

Low

Solid Lacks Escaping of HTML in JSX Fragments allows for Cross-Site Scripting (XSS)

High

Matrix IRC Bridge allows IRC command injection to own puppeted user

Low

MongoDB Shell may be susceptible to Control Character Injection via autocomplete

High

MongoDB Shell may be susceptible to control character injection via pasting

Medium

MongoDB Shell may be susceptible to control character Injection via shell output

Low

mongosh vulnerable to local privilege escalation

High

ejson shell parser in MongoDB Compass maybe bypassed

High

mavo DOM Clobbering vulnerability

Medium

seajs Cross-site Scripting vulnerability

Low

Manifest Uses a One-Way Hash without a Salt

Medium

Vue I18n Allows Prototype Pollution in `handleFlatJson` (GHSA-p2ph-7g93-hw3m) 2

High

Vue I18n Allows Prototype Pollution in `handleFlatJson` (GHSA-p2ph-7g93-hw3m) 3

High

Vue I18n Allows Prototype Pollution in `handleFlatJson` (GHSA-p2ph-7g93-hw3m) 4

High

Vue I18n Allows Prototype Pollution in `handleFlatJson` (GHSA-p2ph-7g93-hw3m) 5

High

Vue I18n Allows Prototype Pollution in `handleFlatJson` (GHSA-p2ph-7g93-hw3m)

High

Vue I18n Allows Prototype Pollution in `handleFlatJson`

High

Froala Editor Cross-site Scripting vulnerability

Medium

Froala WYSIWYG editor allows cross-site scripting (XSS)

Medium

MailDev Remote Code Execution

High

JS Html Sanitizer allows XSS when used with contentEditable

Medium

jsPDF Bypass Regular Expression Denial of Service (ReDoS)

High

Nuxt allows DOS via cache poisoning with payload rendering response

High

Parse Server has an OAuth login vulnerability

Medium

GetmeUK ContentTools Cross-Site Scripting (XSS)

Medium

Vite bypasses server.fs.deny when using ?raw??

Medium

create-choo-app3 is vulnerable to Command Injection via the devInstall function

High

@mozilla/readability Denial of Service through Regex

Low

Vega vulnerable to Cross-site Scripting via RegExp.prototype[@@replace] (GHSA-963h-3v39-3pqf)

Medium

Vega vulnerable to Cross-site Scripting via RegExp.prototype[@@replace]

Medium

axios Requests Vulnerable To Possible SSRF and Credential Leakage via Absolute URL

High

Redoc Prototype Pollution via `Module.mergeObjects` Component

High

gifplayer XSS vulnerability

Medium

Vite has a `server.fs.deny` bypassed for `inline` and `raw` with `?import` query

Medium

Remix and React Router allow URL manipulation via Host / X-Forwarded-Host headers

High

Command Injection in create-choo-electron

High

MathLive's Lack of Escaping of HTML allows for XSS

Medium

bigint-buffer Vulnerable to Buffer Overflow via toBigIntLE() Function

High

tarteaucitron.js allows UI manipulation via unrestricted CSS injection

Medium

tarteaucitron.js allows prototype pollution via custom text injection

Medium

tarteaucitron.js allows url scheme injection via unfiltered inputs

Medium

node-opcua-alarm-condition prototype pollution vulnerability

High

Vite has an `server.fs.deny` bypass with an invalid `request-target`

Medium

Vega Cross-Site Scripting (XSS) via event filter when not using CSP mode expressionInterpeter (GHSA-rcw3-wmx7-cphr)

Medium

Vega Cross-Site Scripting (XSS) via event filter when not using CSP mode expressionInterpeter

Medium

Server-Side Request Forgery

High

Cross-site Scripting in jquery-ui

Medium

Bootstrap Cross-Site Scripting (XSS) vulnerability

Medium

cookie accepts cookie name, path, and domain with out of bounds characters

Low

jquery-validation vulnerable to Cross-site Scripting

Medium

@sveltejs/kit vulnerable to Cross-site Scripting via tracked search_params

Medium

Babel has inefficient RegExp complexity in generated code with .replace when transpiling named capturing groups (GHSA-968p-4wvh-cqc8) 2

Medium

Babel has inefficient RegExp complexity in generated code with .replace when transpiling named capturing groups (GHSA-968p-4wvh-cqc8) 3

Medium

Babel has inefficient RegExp complexity in generated code with .replace when transpiling named capturing groups (GHSA-968p-4wvh-cqc8)

Medium

Babel has inefficient RegExp complexity in generated code with .replace when transpiling named capturing groups

Medium

lite-server vulnerable to Denial of Service

High

QMarkdown Cross-Site Scripting (XSS) vulnerability

Medium

Compromised xrpl.js versions 4.2.1, 4.2.2, 4.2.3, 4.2.4, and 2.14.2

High

tRPC 11 WebSocket DoS Vulnerability

High

PDF.js vulnerable to arbitrary JavaScript execution upon opening a malicious PDF

High

Pug allows JavaScript code execution if an application accepts untrusted input

Medium

http-proxy-middleware can call writeBody twice because "else if" is not used

Medium

http-proxy-middleware allows fixRequestBody to proceed even if bodyParser has failed

Medium

NodeJS Driver for Snowflake has race condition when checking access to Easy Logging configuration file

Low

qs vulnerable to Prototype Pollution

High

Auth0 NextJS SDK v4 Missing Session Invalidation

Medium

Vite allows server.fs.deny to be bypassed with .svg or relative paths

Medium

Prototype pollution in 101

High

Vite's server.fs.deny bypassed with /. for files under project root

Medium

Trix vulnerable to Cross-site Scripting on copy & paste

Low

nuxt vulnerable to Cross-site Scripting in navigateTo if used after SSR

Medium

undici Denial of Service attack via bad certificate data

Low

Vulnerable WordPress Version

High

OpenPGP.js's message signature verification can be spoofed

High

Marked allows Regular Expression Denial of Service (ReDoS) attacks

Medium

Remote code execution via the `pretty` option.

Medium

Strapi allows Server-Side Request Forgery in Webhook function

Medium

webpack-dev-server users' source code may be stolen when they access a malicious web site

Medium

webpack-dev-server users' source code may be stolen when they access a malicious web site with non-Chromium based browse

Medium

NextJS-Auth0 SDK Vulnerable to CDN Caching of Session Cookies

High

Cross-site Scripting (XSS) in serialize-javascript

Medium

Regular Expression Denial of Service in papaparse

High

pg-promise SQL Injection vulnerability

Medium

Passbolt Browser Extension leaks password information

Medium

OpenList (frontend) allows XSS Attacks in the built-in Markdown Viewer

Medium

Valid ECDSA signatures erroneously rejected in Elliptic

Low

PrismJS DOM Clobbering vulnerability

Medium

DOMPurify allows Cross-site Scripting (XSS)

Medium

tiny-secp256k1 vulnerable to private key extraction when signing a malicious JSON-stringifyable message in bundled envir

High

tiny-secp256k1 allows for verify() bypass when running in bundled environment

High

react-native-keys insecurely stores encryption cipher and Base64 chunks

High

tarteaucitron.js vulnerable to DOM Clobbering via document.currentScript

Medium

Parse Server exposes the data schema via GraphQL API

Medium

@pdfme/common vulnerable to to XSS and Prototype Pollution through its expression evaluation

Medium

chromedriver Downloads Resources over HTTP

High

Better Call routing bug can lead to Cache Deception

Medium

vue-i18n's escapeParameterHtml does not prevent DOM-based XSS through its tag attributes (GHSA-x8qp-wqqm-57ph) 2

Medium

vue-i18n's escapeParameterHtml does not prevent DOM-based XSS through its tag attributes (GHSA-x8qp-wqqm-57ph) 3

Medium

vue-i18n's escapeParameterHtml does not prevent DOM-based XSS through its tag attributes (GHSA-x8qp-wqqm-57ph) 4

Medium

vue-i18n's escapeParameterHtml does not prevent DOM-based XSS through its tag attributes (GHSA-x8qp-wqqm-57ph)

Medium

vue-i18n's escapeParameterHtml does not prevent DOM-based XSS through its tag attributes

Medium

Nuxt MDC has an XSS vulnerability in markdown rendering that bypasses HTML filtering

High

jQuery UI vulnerable to XSS when refreshing a checkboxradio with an HTML-like initial text label

Medium

Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability (GHSA-m5vv-6r4h-3vj9)

Medium

Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability

Medium

Firebase vulnerable to CRSF attack

Low

Bun has an Application-level Prototype Pollution vulnerability in the runtime native API for Glo

Medium

Linkify Allows Prototype Pollution & HTML Attribute Injection (XSS)

High

billboard.js allows prototype pollution via the function generate

High

Sensitive Data Disclosure

Medium

Vulnerable Apache Version

Medium

Vulnerable OpenSSL Version

Medium

Vulnerable PHP Version

Medium

webfinger.js Blind SSRF Vulnerability

Medium

IPX Allows Path Traversal via Prefix Matching Bypass

Medium

js-toml Prototype Pollution Vulnerability

High

The Thinbus Javascript Secure Remote Password (SRP) Client Generates Fewer Bits of Entropy Than Intended

Medium

Astros's duplicate trailing slash feature leads to an open redirection security issue

Medium

The AuthKit React Router Library rendered sensitive auth data in HTML

High

HFS user adding a "web link" in HFS is vulnerable to "target=_blank" exploit

Low

Prototype Pollution in lodash (GHSA-4xc9-xhrj-v574)

High

Prototype Pollution in lodash

Medium

Prototype Pollution in lodash (GHSA-jf85-cpcp-j695) 2

High

Prototype Pollution in lodash (GHSA-jf85-cpcp-j695) 3

High

Prototype Pollution in lodash (GHSA-jf85-cpcp-j695) 4

High

Prototype Pollution in lodash (GHSA-jf85-cpcp-j695)

High

Prototype Pollution in lodash (GHSA-p6mc-m468-83gw) 2

High

Prototype Pollution in lodash (GHSA-p6mc-m468-83gw) 3

High

Prototype Pollution in lodash (GHSA-p6mc-m468-83gw) 4

High

Prototype Pollution in lodash (GHSA-p6mc-m468-83gw) 5

High

Prototype Pollution in lodash (GHSA-p6mc-m468-83gw)

High

Command Injection in lodash (GHSA-35jh-r3h4-6jhm)

High

Command Injection in lodash

High

Prototype Pollution in jquery-deparam

High

@astrojs/node's trailing slash handling causes open redirect issue

Medium

Astro allows unauthorized third-party images in _image endpoint (GHSA-xf8x-j4p2-f749)

Medium

Astro allows unauthorized third-party images in _image endpoint

Medium

Mermaid does not properly sanitize architecture diagram iconText leading to XSS

Medium

x402 SDK vulnerable in outdated versions in resource servers for builders (GHSA-3j63-5h8p-gf7c) 2

High

x402 SDK vulnerable in outdated versions in resource servers for builders (GHSA-3j63-5h8p-gf7c) 3

High

x402 SDK vulnerable in outdated versions in resource servers for builders (GHSA-3j63-5h8p-gf7c)

High

x402 SDK vulnerable in outdated versions in resource servers for builders

High

devalue prototype pollution vulnerability

High

Volto affected by possible DoS by invoking specific URL by anonymous user

High

Payload does not invalidate JWTs after log out (GHSA-5v66-m237-hwf7) 2

Medium

Payload does not invalidate JWTs after log out (GHSA-5v66-m237-hwf7)

Medium

Payload does not invalidate JWTs after log out

Medium

Payload's SQLite adapter Session Fixation vulnerability (GHSA-26rv-h2hf-3fw4) 2

Medium

Payload's SQLite adapter Session Fixation vulnerability (GHSA-26rv-h2hf-3fw4)

Medium

Payload's SQLite adapter Session Fixation vulnerability

Medium

Spoofing attack in swagger-ui

Medium

Denial of Service in jquery

High

parse-uri Regular expression Denial of Service (ReDoS)

Medium

useragent Regular Expression Denial of Service vulnerability

Medium

Mermaid improperly sanitizes sequence diagram labels leading to XSS

Medium

CKEditor 5 cross-site scripting (XSS) vulnerability in the clipboard package

Low

Server-Side Request Forgery via /_image endpoint in Astro Cloudflare adapter

High

Vite's `server.fs` settings were not applied to HTML files

Low

Vite middleware may serve files starting with the same name with the public directory

Low

Webrecorder packages are vulnerable to XSS through 404 error handling logic (GHSA-w765-jm6w-4hhj)

High

Webrecorder packages are vulnerable to XSS through 404 error handling logic

High

KaTeX \htmlData does not validate attribute names

Medium

jsPDF Denial of Service (DoS)

High

DuckDB NPM packages 1.3.3 and 1.29.2 briefly compromised with malware

High

Prebid.js NPM package briefly compromised

High

Prebid-universal-creative latest on npm briefly compromised

High

sanitize-html is vulnerable to XSS through incomprehensive sanitization

Medium

MetaMask SDK indirectly exposed via malicious [email protected] dependency

Medium

HackMD MCP Server has Server-Side Request Forgery (SSRF) vulnerability

Medium

[email protected] contains malware after npm account takeover

High

Nuxt has Client-Side Path Traversal in Nuxt Island Payload Revival

Low

Bootstrap Vulnerable to Cross-Site Scripting in its Popover and Tooltip Components

Medium

jsondiffpatch is vulnerable to Cross-site Scripting (XSS) via HtmlFormatter::nodeBegin

Medium

@digitalocean/do-markdownit has Type Confusion vulnerability

Medium

matrix-js-sdk has insufficient validation when considering a room to be upgraded by another

Medium

CodeceptJS's incomprehensive sanitation can lead to Command Injection

High

node-cube vulnerable to prototype pollution

Low

mpregular vulnerable to prototype pollution

High

Bootstrap Cross-Site Scripting (XSS) vulnerability for data-* attributes

Medium

Cattown is Vulnerable to Uncontrolled Resource Consumption through Inefficient Regular Expression Complexity

High

The AuthKit Remix Library renders sensitive auth data in HTML

High

csvjson vulnerable to prototype injection

High

parse is vulnerable to prototype pollution

Medium

lobe-chat has an Open Redirect

Medium

Lobe Chat Desktop vulnerable to Remote Code Execution via XSS in Chat Messages

Medium

cors-anywhere vulnerable to server-side request forgery

High

counterpart vulnerable to prototype pollution

Medium

rollbar vulnerable to prototype pollution

Low

static-server Path Traversal vulnerability

High

min-document vulnerable to prototype pollution

Low

Axios is vulnerable to DoS attack through lack of data size check

High

Regular Expression Denial of Service (ReDoS) in lodash (GHSA-x5rq-j2xg-h7qm) 2

Medium

Regular Expression Denial of Service (ReDoS) in lodash (GHSA-x5rq-j2xg-h7qm) 3

Medium

Regular Expression Denial of Service (ReDoS) in lodash (GHSA-x5rq-j2xg-h7qm)

Medium

Regular Expression Denial of Service (ReDoS) in lodash (GHSA-29mw-wpgm-hmr9) 2

Medium

Regular Expression Denial of Service (ReDoS) in lodash (GHSA-29mw-wpgm-hmr9) 3

Medium

Regular Expression Denial of Service (ReDoS) in lodash (GHSA-29mw-wpgm-hmr9)

Medium

Regular Expression Denial of Service (ReDoS) in lodash

Medium

Finance.js vulnerable to DoS via the seekZero() parameter

High

Finance.js vulnerable to DoS via the IRR function’s depth parameter

High

@plone/volto vulnerable to potential DoS by invoking specific URL by anonymous user

High

Vulnerable Nginx Version

Medium

Vulnerable Tomcat Version

Medium

Download Free SmartScanner and test for vulnerabilities

Download