20 results (0.006 seconds)

CVSS: 7.8EPSS: 97%CPEs: 2EXPL: 5

The System Information Library for Node.JS (npm package "systeminformation") is an open source collection of functions to retrieve detailed hardware, system and OS information. In systeminformation before version 5.3.1 there is a command injection vulnerability. Problem was fixed in version 5.3.1. As a workaround instead of upgrading, be sure to check or sanitize service parameters that are passed to si.inetLatency(), si.inetChecksite(), si.services(), si.processLoad() ... do only allow strings, reject any arrays. String sanitation works as expected. • https://github.com/ForbiddenProgrammer/CVE-2021-21315-PoC https://github.com/alikarimi999/CVE-2021-21315 https://github.com/G01d3nW01f/CVE-2021-21315 https://github.com/MazX0p/CVE-2021-21315-exploit https://github.com/xMohamed0/CVE-2021-21315-POC https://github.com/sebhildebrandt/systeminformation/commit/07daa05fb06f24f96297abaa30c2ace8bfd8b525 https://github.com/sebhildebrandt/systeminformation/security/advisories/GHSA-2m8v-572m-ff2v https://lists.apache.org/thread.html/r8afea9a83ed568f2647cccc6d8d06126f9815715ddf9a4d479b26b05%40%3Cissu • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 3.3EPSS: 0%CPEs: 1EXPL: 1

We have resolved a security issue in the camera plugin that could have affected certain Cordova (Android) applications. An attacker who could install (or lead the victim to install) a specially crafted (or malicious) Android application would be able to access pictures taken with the app externally. Hemos resuelto un problema de seguridad en el plugin de la cámara que podría haber afectado a determinadas aplicaciones de Cordova (Android). Un atacante que pudiera instalar (o hacer que la víctima instale) una aplicación de Android especialmente diseñada (o maliciosa) podría acceder a las imágenes tomadas con la aplicación externamente • https://github.com/forse01/CVE-2020-11990-Cordova http://jvn.jp/en/jp/JVN59779918/index.html https://cordova.apache.org/news/2020/09/18/camera-plugin-release.html •

CVSS: 9.8EPSS: 0%CPEs: 8EXPL: 0

A website running in the InAppBrowser webview on Android could execute arbitrary JavaScript in the main application's webview using a specially crafted gap-iab: URI. Un sitio web ejecutado en la vista web de InAppBrowser en Android podría ejecutar JavaScript arbitrario en la vista web de la aplicación principal usando un URI gap-iab: especialmente diseñado. • http://www.openwall.com/lists/oss-security/2019/11/28/1 https://lists.apache.org/thread.html/197482d5ab80c0bff4a5ec16e1b0466df38389d9a4b5331d777f14fc%40%3Cdev.cordova.apache.org%3E https://lists.apache.org/thread/4vtg0trdrh5203dktt4f3vkd5z2d5ndj https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuApr2021.html https://www.oracle.com/security-alerts/cpujul2022.html •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Product: Apache Cordova Android 5.2.2 and earlier. The application calls methods of the Log class. Messages passed to these methods (Log.v(), Log.d(), Log.i(), Log.w(), and Log.e()) are stored in a series of circular buffers on the device. By default, a maximum of four 16 KB rotated logs are kept in addition to the current log. The logged data can be read using Logcat on the device. • http://www.securityfocus.com/bid/98365 https://lists.apache.org/thread.html/1f3e7b0319d64b455f73616f572acee36fbca31f87f5b2e509c45b69%40%3Cdev.cordova.apache.org%3E • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 7.4EPSS: 0%CPEs: 1EXPL: 0

After the Android platform is added to Cordova the first time, or after a project is created using the build scripts, the scripts will fetch Gradle on the first build. However, since the default URI is not using https, it is vulnerable to a MiTM and the Gradle executable is not safe. The severity of this issue is high due to the fact that the build scripts immediately start a build after Gradle has been fetched. Developers who are concerned about this issue should install version 6.1.2 or higher of Cordova-Android. If developers are unable to install the latest version, this vulnerability can easily be mitigated by setting the CORDOVA_ANDROID_GRADLE_DISTRIBUTION_URL environment variable to https://services.gradle.org/distributions/gradle-2.14.1-all.zip Después de añadir la plataforma Android a Cordova por primera vez o después de crear un proyecto utilizando los build scripts, los scripts recuperarán Gradle en su primera build. • http://www.securityfocus.com/bid/95838 https://cordova.apache.org/announcements/2017/01/27/android-612.html https://www.oracle.com/security-alerts/cpuapr2020.html •