Lucene search

K

Nugetgallery Security Vulnerabilities

cve
cve

CVE-2024-37304

NuGet Gallery is a package repository that powers nuget.org. The NuGetGallery has a security vulnerability related to its handling of autolinks in Markdown content. While the platform properly filters out JavaScript from standard links, it does not adequately sanitize autolinks. This oversight...

6.1CVSS

5.9AI Score

0.0004EPSS

2024-06-12 03:15 PM
21
cve
cve

CVE-2020-1340

A spoofing vulnerability exists when the NuGetGallery does not properly sanitize input on package metadata values, aka 'NuGetGallery Spoofing...

5.4CVSS

6.1AI Score

0.001EPSS

2020-06-09 08:15 PM
43