5 results (0.004 seconds)

CVSS: 5.4EPSS: 0%CPEs: 2EXPL: 0

The schema (aka Embedding schema.org vocabulary) extension before 1.13.1 and 2.x before 2.5.1 for TYPO3 allows XSS. La extensión schema (también se conoce como Embedding schema.org vocabulary) versiones anteriores a 1.13.1 y 2.x anteriores a 2.5.1 para TYPO3 permite un ataque de tipo XSS • https://typo3.org/security/advisory/typo3-ext-sa-2022-012 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 1

json-schema is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') json-schema es vulnerable a la Modificación Indebida de Atributos de Prototipos de Objetos ('Contaminación de Prototipos') The json-schema Node.JS library was vulnerable to prototype pollution during the validation of a JSON object. An attacker, able to provide a specially crafted JSON file for validation, could use this flaw to modify the behavior of the node program, to, for example, execute arbitrary code. • https://github.com/kriszyp/json-schema/commit/22f146111f541d9737e832823699ad3528ca7741 https://huntr.dev/bounties/bb6ccd63-f505-4e3a-b55f-cd2662c261a9 https://lists.debian.org/debian-lts-announce/2022/12/msg00013.html https://access.redhat.com/security/cve/CVE-2021-3918 https://bugzilla.redhat.com/show_bug.cgi?id=2024702 • CWE-915: Improperly Controlled Modification of Dynamically-Determined Object Attributes CWE-1321: Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 3

Schema-Inspector is an open-source tool to sanitize and validate JS objects (npm package schema-inspector). In before version 2.0.0, email address validation is vulnerable to a denial-of-service attack where some input (for example `a@0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.`) will freeze the program or web browser page executing the code. This affects any current schema-inspector users using any version to validate email addresses. Users who do not do email validation, and instead do other types of validation (like string min or max length, etc), are not affected. Users should upgrade to version 2.0.0, which uses a regex expression that isn't vulnerable to ReDoS. • https://gist.github.com/mattwelke/b7f42424680a57b8161794ad1737cd8f https://github.com/schema-inspector/schema-inspector/security/advisories/GHSA-f38p-c2gq-4pmr https://security.netapp.com/advisory/ntap-20210528-0006 https://www.npmjs.com/package/schema-inspector • CWE-20: Improper Input Validation CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

This affects the package simpl-schema before 1.10.2. Esto afecta al paquete simpl-schema versiones anteriores a 1.10.2 • https://github.com/aldeed/simpl-schema/blob/main/package/lib/utility/merge.js https://snyk.io/vuln/SNYK-JS-SIMPLSCHEMA-1016157 •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

In schema-inspector before 1.6.9, a maliciously crafted JavaScript object can bypass the `sanitize()` and the `validate()` function used within schema-inspector. En schema-inspector versiones anteriores a 1.6.9, un objeto JavaScript creado maliciosamente puede omitir las funciones "sanitize()" y "validate()" utilizadas dentro de schema-inspector. • https://github.com/ossf-cve-benchmark/CVE-2019-10781 https://github.com/Atinux/schema-inspector/commit/345a7b2eed11bb6128421150d65f4f83fdbb737d https://snyk.io/vuln/SNYK-JS-SCHEMAINSPECTOR-536970 • CWE-668: Exposure of Resource to Wrong Sphere •