Lucene search

K

Hackerone Security Vulnerabilities

cve
cve

CVE-2017-16036

badjs-sourcemap-server receives files sent by badjs-sourcemap. badjs-sourcemap-server is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-04 07:29 PM
32
cve
cve

CVE-2017-16038

f2e-server 1.12.11 and earlier is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url. This is compounded by f2e-server requiring elevated privileges to...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-04 07:29 PM
29
cve
cve

CVE-2017-16016

Sanitize-html is a library for scrubbing html input of malicious values. Versions 1.11.1 and below are vulnerable to cross site scripting (XSS) in certain scenarios: If allowed at least one nonTextTags, the result is a potential XSS...

6.1CVSS

5.8AI Score

0.001EPSS

2018-06-04 07:29 PM
30
cve
cve

CVE-2017-16028

react-native-meteor-oauth is a library for Oauth2 login to a Meteor server in React Native. The oauth Random Token is generated using a non-cryptographically strong RNG...

5.3CVSS

5.1AI Score

0.001EPSS

2018-06-04 07:29 PM
38
cve
cve

CVE-2017-16035

The hubl-server module is a wrapper for the HubL Development Server. During installation hubl-server downloads a set of dependencies from api.hubapi.com. It appears in the code that these files are downloaded over HTTPS however the api.hubapi.com endpoint redirects to a HTTP url. Because of this...

8.1CVSS

7.9AI Score

0.002EPSS

2018-06-04 07:29 PM
31
cve
cve

CVE-2017-16031

Socket.io is a realtime application framework that provides communication via websockets. Because socket.io 0.9.6 and earlier depends on Math.random() to create socket IDs, the IDs are predictable. An attacker is able to guess the socket ID and gain access to socket.io servers, potentially...

7.5CVSS

7.5AI Score

0.002EPSS

2018-06-04 07:29 PM
31
cve
cve

CVE-2017-16037

gomeplus-h5-proxy is vulnerable to a directory traversal issue, allowing attackers to access any file in the system by placing '../' in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-04 07:29 PM
31
cve
cve

CVE-2017-16024

The sync-exec module is used to simulate child_process.execSync in node versions <0.11.9. Sync-exec uses tmp directories as a buffer before returning values. Other users on the server have read access to the tmp directory, possibly allowing an attacker on the server to obtain confidential...

6.5CVSS

6.2AI Score

0.001EPSS

2018-06-04 07:29 PM
30
cve
cve

CVE-2017-0930

augustine node module suffers from a Path Traversal vulnerability due to lack of validation of url, which allows a malicious user to read content of any file with known...

6.5CVSS

6.3AI Score

0.001EPSS

2018-06-04 07:29 PM
28
cve
cve

CVE-2016-10696

windows-latestchromedriver downloads the latest version of chromedriver.exe. windows-latestchromedriver downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker....

8.1CVSS

8.3AI Score

0.002EPSS

2018-06-04 07:29 PM
25
cve
cve

CVE-2016-10697

react-native-baidu-voice-synthesizer is a baidu voice speech synthesizer for react native. react-native-baidu-voice-synthesizer downloads resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources....

8.1CVSS

8.2AI Score

0.002EPSS

2018-06-04 07:29 PM
23
cve
cve

CVE-2016-10695

The npm-test-sqlite3-trunk module provides asynchronous, non-blocking SQLite3 bindings. npm-test-sqlite3-trunk downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an...

8.1CVSS

8.2AI Score

0.002EPSS

2018-06-04 07:29 PM
26
cve
cve

CVE-2017-16006

Remarkable is a markdown parser. In versions 1.6.2 and lower, remarkable allows the use of data: URIs in links and can therefore execute...

6.1CVSS

6.3AI Score

0.001EPSS

2018-06-04 07:29 PM
34
cve
cve

CVE-2017-16014

Http-proxy is a proxying library. Because of the way errors are handled in versions before 0.7.0, an attacker that forces an error can crash the server, causing a denial of...

7.5CVSS

7.3AI Score

0.001EPSS

2018-06-04 07:29 PM
33
cve
cve

CVE-2017-16007

node-jose is a JavaScript implementation of the JSON Object Signing and Encryption (JOSE) for current web browsers and node.js-based servers. node-jose earlier than version 0.9.3 is vulnerable to an invalid curve attack. This allows an attacker to recover the private secret key when JWE with Key...

5.9CVSS

5.8AI Score

0.002EPSS

2018-06-04 07:29 PM
39
cve
cve

CVE-2017-16013

hapi is a web and services application framework. When hapi >= 15.0.0 <= 16.1.0 encounters a malformed accept-encoding header an uncaught exception is thrown. This may cause hapi to crash or to hang the client connection until the timeout period is...

7.5CVSS

7.4AI Score

0.001EPSS

2018-06-04 07:29 PM
27
cve
cve

CVE-2017-0928

html-janitor node module suffers from an External Control of Critical State Data vulnerability via user-control of the '_sanitized' variable causing sanitization to be...

6.1CVSS

6.1AI Score

0.001EPSS

2018-06-04 07:29 PM
35
cve
cve

CVE-2017-0931

html-janitor node module suffers from a Cross-Site Scripting (XSS) vulnerability via clean() accepting user-controlled...

6.1CVSS

5.9AI Score

0.001EPSS

2018-06-04 07:29 PM
32
cve
cve

CVE-2017-16005

Http-signature is a "Reference implementation of Joyent's HTTP Signature Scheme". In versions <=0.9.11, http-signature signs only the header values, but not the header names. This makes http-signature vulnerable to header forgery. Thus, if an attacker can intercept a request, he can swap header....

7.5CVSS

7.2AI Score

0.001EPSS

2018-06-04 07:29 PM
36
cve
cve

CVE-2017-16008

i18next is a language translation framework. Because of how the interpolation is implemented, making replacements from the dictionary one at a time, untrusted user input can use the name of one of the dictionary keys to inject script into the browser. This affects i18next...

6.1CVSS

6.1AI Score

0.001EPSS

2018-06-04 07:29 PM
31
cve
cve

CVE-2017-16015

Forms is a library for easily creating HTML forms. Versions before 1.3.0 did not have proper html escaping. This means that if the application did not sanitize html on behalf of forms, use of forms may be vulnerable to cross site...

6.1CVSS

5.9AI Score

0.001EPSS

2018-06-04 07:29 PM
32
cve
cve

CVE-2016-10677

google-closure-tools-latest is a Node.js module wrapper for downloading the latest version of the Google Closure tools google-closure-tools-latest downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping...

8.1CVSS

8.2AI Score

0.002EPSS

2018-06-04 04:29 PM
28
cve
cve

CVE-2016-10689

The windows-iedriver module downloads fixed version of iedriverserver.exe windows-iedriver downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled...

8.1CVSS

8.3AI Score

0.002EPSS

2018-06-04 04:29 PM
28
cve
cve

CVE-2016-10685

pk-app-wonderbox is an integration with wonderbox pk-app-wonderbox downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is...

8.1CVSS

8.3AI Score

0.002EPSS

2018-06-04 04:29 PM
28
cve
cve

CVE-2016-10686

fis-sass-all is another libsass wrapper for node. fis-sass-all downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on...

8.1CVSS

8.3AI Score

0.002EPSS

2018-06-04 04:29 PM
28
cve
cve

CVE-2016-10693

pm2-kafka is a PM2 module that installs and runs a kafka server pm2-kafka downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the...

8.1CVSS

8.2AI Score

0.002EPSS

2018-06-04 04:29 PM
36
cve
cve

CVE-2016-10678

serc.js is a Selenium RC process wrapper serc.js downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or...

8.1CVSS

8.2AI Score

0.002EPSS

2018-06-04 04:29 PM
27
cve
cve

CVE-2016-10688

Haxe 3 : The Cross-Platform Toolkit (a fork from David Mouton's damoebius/haxe-npm) haxe3 downloads resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if...

8.1CVSS

8.2AI Score

0.002EPSS

2018-06-04 04:29 PM
28
cve
cve

CVE-2016-10694

alto-saxophone is a module to install and launch Chromedriver for Mac, Linux or Windows. alto-saxophone versions below 2.25.1 download binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested...

8.1CVSS

8.2AI Score

0.002EPSS

2018-06-04 04:29 PM
29
cve
cve

CVE-2016-10676

rs-brightcove is a wrapper around brightcove's web api rs-brightcove downloads source file resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the...

8.1CVSS

8.3AI Score

0.002EPSS

2018-06-04 04:29 PM
25
cve
cve

CVE-2016-10683

arcanist downloads resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote...

8.1CVSS

8.3AI Score

0.002EPSS

2018-06-04 04:29 PM
29
cve
cve

CVE-2016-10687

windows-selenium-chromedriver is a module that downloads the Selenium Jar file. windows-selenium-chromedriver downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an...

8.1CVSS

8.2AI Score

0.002EPSS

2018-06-04 04:29 PM
28
cve
cve

CVE-2016-10684

healthcenter - IBM Monitoring and Diagnostic Tools health Center agent healthcenter downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if.....

8.1CVSS

8.2AI Score

0.002EPSS

2018-06-04 04:29 PM
37
cve
cve

CVE-2016-10690

openframe-ascii-image module is an openframe plugin which adds support for ascii images via fim. openframe-ascii-image downloads resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an.....

8.1CVSS

8.3AI Score

0.002EPSS

2018-06-04 04:29 PM
25
cve
cve

CVE-2016-10691

windows-seleniumjar is a module that downloads the Selenium Jar file windows-seleniumjar downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled...

8.1CVSS

8.2AI Score

0.002EPSS

2018-06-04 04:29 PM
27
cve
cve

CVE-2016-10670

windows-seleniumjar-mirror downloads the Selenium Jar file windows-seleniumjar-mirror downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy...

8.1CVSS

8.3AI Score

0.002EPSS

2018-06-04 04:29 PM
29
cve
cve

CVE-2016-10673

ipip-coffee queries geolocation information from IP ipip-coffee downloads geolocation resources over HTTP, which leaves it vulnerable to MITM attacks. This could impact the integrity and availability of the data being used to make geolocation decisions by an...

8.1CVSS

7.8AI Score

0.001EPSS

2018-06-04 04:29 PM
36
cve
cve

CVE-2016-10651

webdriver-launcher is a Node.js Selenium Webdriver Launcher. webdriver-launcher downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the...

8.1CVSS

8.2AI Score

0.002EPSS

2018-06-04 04:29 PM
27
cve
cve

CVE-2016-10664

mystem is a Node.js wrapper for MyStem morphology text analyzer by Yandex.ru mystem downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if...

8.1CVSS

8.3AI Score

0.002EPSS

2018-06-04 04:29 PM
24
cve
cve

CVE-2016-10675

libsbmlsim is a module that installs linux binaries for libsbmlsim libsbmlsim downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the...

8.1CVSS

8.3AI Score

0.002EPSS

2018-06-04 04:29 PM
26
cve
cve

CVE-2016-10672

cloudpub-redis is a module for CloudPub: Redis Backend cloudpub-redis downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker...

8.1CVSS

8.3AI Score

0.002EPSS

2018-06-04 04:29 PM
30
cve
cve

CVE-2016-10655

The clang-extra module installs LLVM's clang-extra tools. clang-extra downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker...

8.1CVSS

8.3AI Score

0.002EPSS

2018-06-04 04:29 PM
26
cve
cve

CVE-2016-10662

tomita is a node wrapper for Yandex Tomita Parser tomita downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the...

8.1CVSS

8.3AI Score

0.002EPSS

2018-06-04 04:29 PM
24
cve
cve

CVE-2016-10663

wixtoolset is a Node module wrapper around the wixtoolset binaries wixtoolset downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the...

8.1CVSS

8.2AI Score

0.004EPSS

2018-06-04 04:29 PM
28
cve
cve

CVE-2016-10667

selenium-portal is a Selenium Testing Framework selenium-portal downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on...

8.1CVSS

8.2AI Score

0.002EPSS

2018-06-04 04:29 PM
25
cve
cve

CVE-2016-10653

xd-testing is a testing library for cross-device (XD) web applications. xd-testing downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if...

8.1CVSS

8.3AI Score

0.002EPSS

2018-06-04 04:29 PM
23
cve
cve

CVE-2016-10656

qbs is a build tool that helps simplify the build process for developing projects across multiple platforms. qbs downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an....

8.1CVSS

8.3AI Score

0.002EPSS

2018-06-04 04:29 PM
23
cve
cve

CVE-2016-10657

co-cli-installer downloads the co-cli module as part of the install process, but does so over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the....

8.1CVSS

8.3AI Score

0.002EPSS

2018-06-04 04:29 PM
23
cve
cve

CVE-2016-10660

fis-parser-sass-bin a plugin for fis to compile sass using node-sass-binaries. fis-parser-sass-bin downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker...

8.1CVSS

8.3AI Score

0.002EPSS

2018-06-04 04:29 PM
27
cve
cve

CVE-2016-10661

phantomjs-cheniu is a Headless WebKit with JS API phantomjs-cheniu downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is...

8.1CVSS

8.2AI Score

0.002EPSS

2018-06-04 04:29 PM
32
Total number of security vulnerabilities470