Skip to content
This repository has been archived by the owner on Jan 2, 2023. It is now read-only.

Security Alert #31

Closed
github-actions bot opened this issue Jul 26, 2020 · 0 comments
Closed

Security Alert #31

github-actions bot opened this issue Jul 26, 2020 · 0 comments

Comments

@github-actions
Copy link

thost96/pimatic:node-14 (debian 9.12)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Projects
None yet
Development

No branches or pull requests

1 participant