mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
b7b661d087
commit
b8c9c2b31b
@ -76,6 +76,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://support.apple.com/kb/HT212147",
|
||||
"url": "https://support.apple.com/kb/HT212147"
|
||||
},
|
||||
{
|
||||
"refsource": "FULLDISC",
|
||||
"name": "20210201 APPLE-SA-2021-02-01-1 macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave",
|
||||
"url": "http://seclists.org/fulldisclosure/2021/Feb/14"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -81,6 +81,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://support.apple.com/kb/HT212147",
|
||||
"url": "https://support.apple.com/kb/HT212147"
|
||||
},
|
||||
{
|
||||
"refsource": "FULLDISC",
|
||||
"name": "20210201 APPLE-SA-2021-02-01-1 macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave",
|
||||
"url": "http://seclists.org/fulldisclosure/2021/Feb/14"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -141,6 +141,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://support.apple.com/kb/HT212147",
|
||||
"url": "https://support.apple.com/kb/HT212147"
|
||||
},
|
||||
{
|
||||
"refsource": "FULLDISC",
|
||||
"name": "20210201 APPLE-SA-2021-02-01-1 macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave",
|
||||
"url": "http://seclists.org/fulldisclosure/2021/Feb/14"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,6 +59,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://support.apple.com/kb/HT212147",
|
||||
"url": "https://support.apple.com/kb/HT212147"
|
||||
},
|
||||
{
|
||||
"refsource": "FULLDISC",
|
||||
"name": "20210201 APPLE-SA-2021-02-01-1 macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave",
|
||||
"url": "http://seclists.org/fulldisclosure/2021/Feb/14"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -48,12 +48,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://snyk.io/vuln/SNYK-JS-TOTALJS-1046672"
|
||||
"refsource": "MISC",
|
||||
"url": "https://snyk.io/vuln/SNYK-JS-TOTALJS-1046672",
|
||||
"name": "https://snyk.io/vuln/SNYK-JS-TOTALJS-1046672"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/totaljs/framework/commit/6192491ab2631e7c1d317c221f18ea613e2c18a5"
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/totaljs/framework/commit/6192491ab2631e7c1d317c221f18ea613e2c18a5",
|
||||
"name": "https://github.com/totaljs/framework/commit/6192491ab2631e7c1d317c221f18ea613e2c18a5"
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -61,7 +63,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "This affects the package total.js before 3.4.7.\n The issue occurs in the image.pipe and image.stream functions. The type parameter is used to build the command that is then executed using child_process.spawn. The issue occurs because child_process.spawn is called with the option shell set to true and because the type parameter is not properly sanitized.\r\n\r\n"
|
||||
"value": "This affects the package total.js before 3.4.7. The issue occurs in the image.pipe and image.stream functions. The type parameter is used to build the command that is then executed using child_process.spawn. The issue occurs because child_process.spawn is called with the option shell set to true and because the type parameter is not properly sanitized."
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -48,24 +48,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://snyk.io/vuln/SNYK-JS-TOTALJS-1046671"
|
||||
"refsource": "MISC",
|
||||
"url": "https://snyk.io/vuln/SNYK-JS-TOTALJS-1046671",
|
||||
"name": "https://snyk.io/vuln/SNYK-JS-TOTALJS-1046671"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://docs.totaljs.com/latest/en.html%23api~FrameworkUtils~U.set"
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.totaljs.com/latest/en.html%23api~FrameworkUtils~U.set",
|
||||
"name": "https://docs.totaljs.com/latest/en.html%23api~FrameworkUtils~U.set"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/totaljs/framework/blob/master/utils.js%23L6606"
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/totaljs/framework/blob/master/utils.js%23L6606",
|
||||
"name": "https://github.com/totaljs/framework/blob/master/utils.js%23L6606"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/totaljs/framework/blob/master/utils.js%23L6617"
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/totaljs/framework/blob/master/utils.js%23L6617",
|
||||
"name": "https://github.com/totaljs/framework/blob/master/utils.js%23L6617"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/totaljs/framework/commit/b3f901561d66ab799a4a99279893b94cad7ae4ff"
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/totaljs/framework/commit/b3f901561d66ab799a4a99279893b94cad7ae4ff",
|
||||
"name": "https://github.com/totaljs/framework/commit/b3f901561d66ab799a4a99279893b94cad7ae4ff"
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -73,7 +78,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "This affects the package total.js before 3.4.7.\n The set function can be used to set a value into the object according to the path. However the keys of the path being set are not properly sanitized, leading to a prototype pollution vulnerability. The impact depends on the application. In some cases it is possible to achieve Denial of service (DoS), Remote Code Execution or Property Injection. \r\n\r\n"
|
||||
"value": "This affects the package total.js before 3.4.7. The set function can be used to set a value into the object according to the path. However the keys of the path being set are not properly sanitized, leading to a prototype pollution vulnerability. The impact depends on the application. In some cases it is possible to achieve Denial of service (DoS), Remote Code Execution or Property Injection."
|
||||
}
|
||||
]
|
||||
},
|
||||
|
18
2021/26xxx/CVE-2021-26559.json
Normal file
18
2021/26xxx/CVE-2021-26559.json
Normal file
@ -0,0 +1,18 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2021-26559",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
Loading…
x
Reference in New Issue
Block a user