5 results (0.010 seconds)

CVSS: 5.9EPSS: 0%CPEs: 1EXPL: 0

Hono, a web framework, prior to version 4.6.5 is vulnerable to bypass of cross-site request forgery (CSRF) middleware by a request without Content-Type header. Although the CSRF middleware verifies the Content-Type Header, Hono always considers a request without a Content-Type header to be safe. This can allow an attacker to bypass CSRF protection implemented with Hono CSRF middleware. Version 4.6.5 fixes this issue. • https://github.com/honojs/hono/security/advisories/GHSA-2234-fmw7-43wr https://github.com/honojs/hono/commit/aa50e0ab77b5af8c53c50fe3b271892f8eeeea82 https://github.com/honojs/hono/blob/cebf4e87f3984a6a034e60a43f542b4c5225b668/src/middleware/csrf/index.ts#L76-L89 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

Hono is a Web application framework that provides support for any JavaScript runtime. Hono CSRF middleware can be bypassed using crafted Content-Type header. MIME types are case insensitive, but isRequestedByFormElementRe only matches lower-case. As a result, attacker can bypass csrf middleware using upper-case form-like MIME type. This vulnerability is fixed in 4.5.8. • https://github.com/honojs/hono/blob/b0af71fbcc6dbe44140ea76f16d68dfdb32a99a0/src/middleware/csrf/index.ts#L16-L17 https://github.com/honojs/hono/commit/41ce840379516410dee60c783142e05bb5a22449 https://github.com/honojs/hono/security/advisories/GHSA-rpfr-3m35-5vx5 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Hono is a Web application framework that provides support for any JavaScript runtime. Prior to version 4.2.7, when using serveStatic with deno, it is possible to traverse the directory where `main.ts` is located. This can result in retrieval of unexpected files. Version 4.2.7 contains a patch for the issue. Hono es un framework de aplicación web que brinda soporte para cualquier tiempo de ejecución de JavaScript. • https://github.com/honojs/hono/commit/92e65fbb6e5e7372650e7690dbd84938432d9e65 https://github.com/honojs/hono/security/advisories/GHSA-3mpf-rcc7-5347 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Hono is a web framework written in TypeScript. Prior to version 3.11.7, clients may override named path parameter values from previous requests if the application is using TrieRouter. So, there is a risk that a privileged user may use unintended parameters when deleting REST API resources. TrieRouter is used either explicitly or when the application matches a pattern that is not supported by the default RegExpRouter. Version 3.11.7 includes the change to fix this issue. • https://github.com/honojs/hono/commit/8e2b6b08518998783f66d31db4f21b1b1eecc4c8 https://github.com/honojs/hono/releases/tag/v3.11.7 https://github.com/honojs/hono/security/advisories/GHSA-f6gv-hh8j-q8vq • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

In Eclipse Hono version 1.3.0 and 1.4.0 the AMQP protocol adapter does not verify the size of AMQP messages received from devices. In particular, a device may send messages that are bigger than the max-message-size that the protocol adapter has indicated during link establishment. While the AMQP 1.0 protocol explicitly disallows a peer to send such messages, a hand crafted AMQP 1.0 client could exploit this behavior in order to send a message of unlimited size to the adapter, eventually causing the adapter to fail with an out of memory exception. En Eclipse Hono versiones 1.3.0 y 1.4.0, el adaptador de protocolo AMQP no verifica el tamaño de los mensajes AMQP recibidos desde dispositivos. En particular, un dispositivo puede enviar mensajes que son más grandes que el tamaño máximo de mensaje que el adaptador de protocolo ha indicado durante el establecimiento del enlace. • https://bugs.eclipse.org/bugs/show_bug.cgi?id=567068 • CWE-1284: Improper Validation of Specified Quantity in Input •