Action not permitted
Modal body text goes here.
Modal Title
Modal Body
wid-sec-w-2025-0705
Vulnerability from csaf_certbund
Published
2025-04-03 22:00
Modified
2025-04-15 22:00
Summary
HCL BigFix WebUI-Anwendungen: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
BigFix ist eine Lösung zum Erkennen und Verwalten von physischen und virtuellen Endpunkten.
Angriff
Ein entfernter anonymer oder lokaler Angreifer kann mehrere Schwachstellen in HCL BigFix ausnutzen, um Dateien zu manipulieren, erhöhte Privilegien zu erlangen, einen Denial-of-Service-Zustand auszulösen, vertrauliche Informationen offenzulegen und beliebigen Code auszuführen.
Betroffene Betriebssysteme
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "BigFix ist eine L\u00f6sung zum Erkennen und Verwalten von physischen und virtuellen Endpunkten.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter anonymer oder lokaler Angreifer kann mehrere Schwachstellen in HCL BigFix ausnutzen, um Dateien zu manipulieren, erh\u00f6hte Privilegien zu erlangen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen und beliebigen Code auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0705 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0705.json" }, { "category": "self", "summary": "WID-SEC-2025-0705 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0705" }, { "category": "external", "summary": "HCL Security Bulletin vom 2025-04-03", "url": "https://support.hcl-software.com/csm?id=kb_article\u0026sysparm_article=KB0120318" }, { "category": "external", "summary": "PoC f\u00fcr CVE-2025-27152 2025-04-03", "url": "https://github.com/axios/axios/security/advisories/GHSA-jr5f-v2jv-69x6" }, { "category": "external", "summary": "PoC f\u00fcr CVE-2025-25977 2025-04-03", "url": "https://github.com/canvg/canvg/issues/1749" }, { "category": "external", "summary": "PoC f\u00fcr CVE-2025-27789 2025-04-03", "url": "https://github.com/babel/babel/pull/17173" }, { "category": "external", "summary": "HCL Security Bulletin vom 2025-04-15", "url": "https://support.hcl-software.com/csm?id=kb_article\u0026sysparm_article=KB0120590" } ], "source_lang": "en-US", "title": "HCL BigFix WebUI-Anwendungen: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-04-15T22:00:00.000+00:00", "generator": { "date": "2025-04-16T09:16:43.315+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2025-0705", "initial_release_date": "2025-04-03T22:00:00.000+00:00", "revision_history": [ { "date": "2025-04-03T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-04-15T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von HCL aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "WebUI Applications", "product": { "name": "HCL BigFix WebUI Applications", "product_id": "T042383", "product_identification_helper": { "cpe": "cpe:/a:hcltech:bigfix:webui_applications" } } }, { "category": "product_version", "name": "Reports", "product": { "name": "HCL BigFix Reports", "product_id": "T042923", "product_identification_helper": { "cpe": "cpe:/a:hcltech:bigfix:reports" } } } ], "category": "product_name", "name": "BigFix" } ], "category": "vendor", "name": "HCL" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-47764", "product_status": { "known_affected": [ "T042923", "T042383" ] }, "release_date": "2025-04-03T22:00:00.000+00:00", "title": "CVE-2024-47764" }, { "cve": "CVE-2025-25977", "product_status": { "known_affected": [ "T042923", "T042383" ] }, "release_date": "2025-04-03T22:00:00.000+00:00", "title": "CVE-2025-25977" }, { "cve": "CVE-2025-27152", "product_status": { "known_affected": [ "T042923", "T042383" ] }, "release_date": "2025-04-03T22:00:00.000+00:00", "title": "CVE-2025-27152" }, { "cve": "CVE-2025-27789", "product_status": { "known_affected": [ "T042923", "T042383" ] }, "release_date": "2025-04-03T22:00:00.000+00:00", "title": "CVE-2025-27789" }, { "cve": "CVE-2025-29774", "product_status": { "known_affected": [ "T042923", "T042383" ] }, "release_date": "2025-04-03T22:00:00.000+00:00", "title": "CVE-2025-29774" }, { "cve": "CVE-2025-29775", "product_status": { "known_affected": [ "T042923", "T042383" ] }, "release_date": "2025-04-03T22:00:00.000+00:00", "title": "CVE-2025-29775" } ] }
CVE-2025-25977 (GCVE-0-2025-25977)
Vulnerability from cvelistv5
Published
2025-03-10 00:00
Modified
2025-03-12 18:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue in canvg v.4.0.2 allows an attacker to execute arbitrary code via the Constructor of the class StyleElement.
References
► | URL | Tags |
---|---|---|
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2025-25977", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-03-12T18:19:55.256032Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1321", "description": "CWE-1321 Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-12T18:20:57.363Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/canvg/canvg/issues/1749" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue in canvg v.4.0.2 allows an attacker to execute arbitrary code via the Constructor of the class StyleElement." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-10T15:56:25.222Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/canvg/canvg/issues/1749" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2025-25977", "datePublished": "2025-03-10T00:00:00.000Z", "dateReserved": "2025-02-07T00:00:00.000Z", "dateUpdated": "2025-03-12T18:20:57.363Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-29774 (GCVE-0-2025-29774)
Vulnerability from cvelistv5
Published
2025-03-14 17:05
Modified
2025-03-15 20:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-347 - Improper Verification of Cryptographic Signature
Summary
xml-crypto is an XML digital signature and encryption library for Node.js. An attacker may be able to exploit a vulnerability in versions prior to 6.0.1, 3.2.1, and 2.1.6 to bypass authentication or authorization mechanisms in systems that rely on xml-crypto for verifying signed XML documents. The vulnerability allows an attacker to modify a valid signed XML message in a way that still passes signature verification checks. For example, it could be used to alter critical identity or access control attributes, enabling an attacker with a valid account to escalate privileges or impersonate another user. Users of versions 6.0.0 and prior should upgrade to version 6.0.1 to receive a fix. Those who are still using v2.x or v3.x should upgrade to patched versions 2.1.6 or 3.2.1, respectively.
References
► | URL | Tags |
---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
node-saml | xml-crypto |
Version: >= 4.0.0, < 6.0.1 Version: >= 3.0.0, < 3.2.1 Version: < 2.1.6 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-29774", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-03-14T18:36:19.111763Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-14T18:40:50.828Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-03-15T20:50:21.614Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://workos.com/blog/samlstorm" } ], "title": "CVE Program Container", "x_generator": { "engine": "ADPogram 0.0.1" } } ], "cna": { "affected": [ { "product": "xml-crypto", "vendor": "node-saml", "versions": [ { "status": "affected", "version": "\u003e= 4.0.0, \u003c 6.0.1" }, { "status": "affected", "version": "\u003e= 3.0.0, \u003c 3.2.1" }, { "status": "affected", "version": "\u003c 2.1.6" } ] } ], "descriptions": [ { "lang": "en", "value": "xml-crypto is an XML digital signature and encryption library for Node.js. An attacker may be able to exploit a vulnerability in versions prior to 6.0.1, 3.2.1, and 2.1.6 to bypass authentication or authorization mechanisms in systems that rely on xml-crypto for verifying signed XML documents. The vulnerability allows an attacker to modify a valid signed XML message in a way that still passes signature verification checks. For example, it could be used to alter critical identity or access control attributes, enabling an attacker with a valid account to escalate privileges or impersonate another user. Users of versions 6.0.0 and prior should upgrade to version 6.0.1 to receive a fix. Those who are still using v2.x or v3.x should upgrade to patched versions 2.1.6 or 3.2.1, respectively." } ], "metrics": [ { "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 9.3, "baseSeverity": "CRITICAL", "privilegesRequired": "NONE", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-347", "description": "CWE-347: Improper Verification of Cryptographic Signature", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-14T17:05:53.943Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/node-saml/xml-crypto/security/advisories/GHSA-9p8x-f768-wp2g", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/node-saml/xml-crypto/security/advisories/GHSA-9p8x-f768-wp2g" }, { "name": "https://github.com/node-saml/xml-crypto/commit/28f92218ecbb8dcbd238afa4efbbd50302aa9aed", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/node-saml/xml-crypto/commit/28f92218ecbb8dcbd238afa4efbbd50302aa9aed" }, { "name": "https://github.com/node-saml/xml-crypto/commit/886dc63a8b4bb5ae1db9f41c7854b171eb83aa98", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/node-saml/xml-crypto/commit/886dc63a8b4bb5ae1db9f41c7854b171eb83aa98" }, { "name": "https://github.com/node-saml/xml-crypto/commit/8ac6118ee7978b46aa56b82cbcaa5fca58c93a07", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/node-saml/xml-crypto/commit/8ac6118ee7978b46aa56b82cbcaa5fca58c93a07" }, { "name": "https://github.com/node-saml/xml-crypto/releases/tag/v2.1.6", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/node-saml/xml-crypto/releases/tag/v2.1.6" }, { "name": "https://github.com/node-saml/xml-crypto/releases/tag/v3.2.1", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/node-saml/xml-crypto/releases/tag/v3.2.1" }, { "name": "https://github.com/node-saml/xml-crypto/releases/tag/v6.0.1", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/node-saml/xml-crypto/releases/tag/v6.0.1" } ], "source": { "advisory": "GHSA-9p8x-f768-wp2g", "discovery": "UNKNOWN" }, "title": "xml-crypto Vulnerable to XML Signature Verification Bypass via Multiple SignedInfo References" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-29774", "datePublished": "2025-03-14T17:05:53.943Z", "dateReserved": "2025-03-11T14:23:00.474Z", "dateUpdated": "2025-03-15T20:50:21.614Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-27152 (GCVE-0-2025-27152)
Vulnerability from cvelistv5
Published
2025-03-07 15:13
Modified
2025-03-07 19:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-918 - Server-Side Request Forgery (SSRF)
Summary
axios is a promise based HTTP client for the browser and node.js. The issue occurs when passing absolute URLs rather than protocol-relative URLs to axios. Even if baseURL is set, axios sends the request to the specified absolute URL, potentially causing SSRF and credential leakage. This issue impacts both server-side and client-side usage of axios. This issue is fixed in 1.8.2.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-27152", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-07T19:32:00.779211Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-07T19:32:17.511Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/axios/axios/security/advisories/GHSA-jr5f-v2jv-69x6" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "axios", "vendor": "axios", "versions": [ { "status": "affected", "version": "\u003c 1.8.2" } ] } ], "descriptions": [ { "lang": "en", "value": "axios is a promise based HTTP client for the browser and node.js. The issue occurs when passing absolute URLs rather than protocol-relative URLs to axios. Even if \u2060baseURL is set, axios sends the request to the specified absolute URL, potentially causing SSRF and credential leakage. This issue impacts both server-side and client-side usage of axios. This issue is fixed in 1.8.2." } ], "metrics": [ { "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 7.7, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "NONE" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-918", "description": "CWE-918: Server-Side Request Forgery (SSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-07T15:13:15.155Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/axios/axios/security/advisories/GHSA-jr5f-v2jv-69x6", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/axios/axios/security/advisories/GHSA-jr5f-v2jv-69x6" }, { "name": "https://github.com/axios/axios/issues/6463", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/axios/axios/issues/6463" } ], "source": { "advisory": "GHSA-jr5f-v2jv-69x6", "discovery": "UNKNOWN" }, "title": "Possible SSRF and Credential Leakage via Absolute URL in axios Requests" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-27152", "datePublished": "2025-03-07T15:13:15.155Z", "dateReserved": "2025-02-19T16:30:47.779Z", "dateUpdated": "2025-03-07T19:32:17.511Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-47764 (GCVE-0-2024-47764)
Vulnerability from cvelistv5
Published
2024-10-04 19:09
Modified
2024-10-04 20:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-74 - Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
Summary
cookie is a basic HTTP cookie parser and serializer for HTTP servers. The cookie name could be used to set other fields of the cookie, resulting in an unexpected cookie value. A similar escape can be used for path and domain, which could be abused to alter other fields of the cookie. Upgrade to 0.7.0, which updates the validation for name, path, and domain.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-47764", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-04T20:14:41.037183Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-04T20:14:56.059Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "cookie", "vendor": "jshttp", "versions": [ { "status": "affected", "version": "\u003c 0.7.0" } ] } ], "descriptions": [ { "lang": "en", "value": "cookie is a basic HTTP cookie parser and serializer for HTTP servers. The cookie name could be used to set other fields of the cookie, resulting in an unexpected cookie value. A similar escape can be used for path and domain, which could be abused to alter other fields of the cookie. Upgrade to 0.7.0, which updates the validation for name, path, and domain." } ], "metrics": [ { "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 6.9, "baseSeverity": "MEDIUM", "privilegesRequired": "NONE", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "LOW" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-74", "description": "CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-04T19:09:46.640Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/jshttp/cookie/security/advisories/GHSA-pxg6-pf52-xh8x", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/jshttp/cookie/security/advisories/GHSA-pxg6-pf52-xh8x" }, { "name": "https://github.com/jshttp/cookie/pull/167", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/jshttp/cookie/pull/167" }, { "name": "https://github.com/jshttp/cookie/commit/e10042845354fea83bd8f34af72475eed1dadf5c", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/jshttp/cookie/commit/e10042845354fea83bd8f34af72475eed1dadf5c" } ], "source": { "advisory": "GHSA-pxg6-pf52-xh8x", "discovery": "UNKNOWN" }, "title": "cookie accepts cookie name, path, and domain with out of bounds characters" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-47764", "datePublished": "2024-10-04T19:09:46.640Z", "dateReserved": "2024-09-30T21:28:53.231Z", "dateUpdated": "2024-10-04T20:14:56.059Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-27789 (GCVE-0-2025-27789)
Vulnerability from cvelistv5
Published
2025-03-11 19:09
Modified
2025-03-11 19:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1333 - Inefficient Regular Expression Complexity
Summary
Babel is a compiler for writing next generation JavaScript. When using versions of Babel prior to 7.26.10 and 8.0.0-alpha.17 to compile regular expression named capturing groups, Babel will generate a polyfill for the `.replace` method that has quadratic complexity on some specific replacement pattern strings (i.e. the second argument passed to `.replace`). Generated code is vulnerable if all the following conditions are true: Using Babel to compile regular expression named capturing groups, using the `.replace` method on a regular expression that contains named capturing groups, and the code using untrusted strings as the second argument of `.replace`. This problem has been fixed in `@babel/helpers` and `@babel/runtime` 7.26.10 and 8.0.0-alpha.17. It's likely that individual users do not directly depend on `@babel/helpers`, and instead depend on `@babel/core` (which itself depends on `@babel/helpers`). Upgrading to `@babel/core` 7.26.10 is not required, but it guarantees use of a new enough `@babel/helpers` version. Note that just updating Babel dependencies is not enough; one will also need to re-compile the code. No known workarounds are available.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-27789", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-11T19:53:22.902147Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-11T19:53:42.811Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "babel", "vendor": "babel", "versions": [ { "status": "affected", "version": "\u003c 7.26.10" }, { "status": "affected", "version": "\u003e= 8.0.0-alpha.0, \u003c 8.0.0-alpha.17" } ] } ], "descriptions": [ { "lang": "en", "value": "Babel is a compiler for writing next generation JavaScript. When using versions of Babel prior to 7.26.10 and 8.0.0-alpha.17 to compile regular expression named capturing groups, Babel will generate a polyfill for the `.replace` method that has quadratic complexity on some specific replacement pattern strings (i.e. the second argument passed to `.replace`). Generated code is vulnerable if all the following conditions are true: Using Babel to compile regular expression named capturing groups, using the `.replace` method on a regular expression that contains named capturing groups, and the code using untrusted strings as the second argument of `.replace`. This problem has been fixed in `@babel/helpers` and `@babel/runtime` 7.26.10 and 8.0.0-alpha.17. It\u0027s likely that individual users do not directly depend on `@babel/helpers`, and instead depend on `@babel/core` (which itself depends on `@babel/helpers`). Upgrading to `@babel/core` 7.26.10 is not required, but it guarantees use of a new enough `@babel/helpers` version. Note that just updating Babel dependencies is not enough; one will also need to re-compile the code. No known workarounds are available." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1333", "description": "CWE-1333: Inefficient Regular Expression Complexity", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-11T19:09:28.146Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/babel/babel/security/advisories/GHSA-968p-4wvh-cqc8", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/babel/babel/security/advisories/GHSA-968p-4wvh-cqc8" }, { "name": "https://github.com/babel/babel/pull/17173", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/babel/babel/pull/17173" } ], "source": { "advisory": "GHSA-968p-4wvh-cqc8", "discovery": "UNKNOWN" }, "title": "Inefficient RexExp complexity in generated code with .replace when transpiling named capturing groups" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-27789", "datePublished": "2025-03-11T19:09:28.146Z", "dateReserved": "2025-03-06T18:06:54.462Z", "dateUpdated": "2025-03-11T19:53:42.811Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-29775 (GCVE-0-2025-29775)
Vulnerability from cvelistv5
Published
2025-03-14 17:11
Modified
2025-03-15 20:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-347 - Improper Verification of Cryptographic Signature
Summary
xml-crypto is an XML digital signature and encryption library for Node.js. An attacker may be able to exploit a vulnerability in versions prior to 6.0.1, 3.2.1, and 2.1.6 to bypass authentication or authorization mechanisms in systems that rely on xml-crypto for verifying signed XML documents. The vulnerability allows an attacker to modify a valid signed XML message in a way that still passes signature verification checks. For example, it could be used to alter critical identity or access control attributes, enabling an attacker to escalate privileges or impersonate another user. Users of versions 6.0.0 and prior should upgrade to version 6.0.1 to receive a fix. Those who are still using v2.x or v3.x should upgrade to patched versions 2.1.6 or 3.2.1, respectively.
References
► | URL | Tags |
---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
node-saml | xml-crypto |
Version: >= 4.0.0, < 6.0.1 Version: >= 3.0.0, < 3.2.1 Version: < 2.1.6 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-29775", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-03-14T18:24:28.395551Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-14T18:24:53.439Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-03-15T20:45:45.927Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://workos.com/blog/samlstorm" } ], "title": "CVE Program Container", "x_generator": { "engine": "ADPogram 0.0.1" } } ], "cna": { "affected": [ { "product": "xml-crypto", "vendor": "node-saml", "versions": [ { "status": "affected", "version": "\u003e= 4.0.0, \u003c 6.0.1" }, { "status": "affected", "version": "\u003e= 3.0.0, \u003c 3.2.1" }, { "status": "affected", "version": "\u003c 2.1.6" } ] } ], "descriptions": [ { "lang": "en", "value": "xml-crypto is an XML digital signature and encryption library for Node.js. An attacker may be able to exploit a vulnerability in versions prior to 6.0.1, 3.2.1, and 2.1.6 to bypass authentication or authorization mechanisms in systems that rely on xml-crypto for verifying signed XML documents. The vulnerability allows an attacker to modify a valid signed XML message in a way that still passes signature verification checks. For example, it could be used to alter critical identity or access control attributes, enabling an attacker to escalate privileges or impersonate another user. Users of versions 6.0.0 and prior should upgrade to version 6.0.1 to receive a fix. Those who are still using v2.x or v3.x should upgrade to patched versions 2.1.6 or 3.2.1, respectively." } ], "metrics": [ { "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 9.3, "baseSeverity": "CRITICAL", "privilegesRequired": "NONE", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-347", "description": "CWE-347: Improper Verification of Cryptographic Signature", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-14T17:11:05.590Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/node-saml/xml-crypto/security/advisories/GHSA-x3m8-899r-f7c3", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/node-saml/xml-crypto/security/advisories/GHSA-x3m8-899r-f7c3" }, { "name": "https://github.com/node-saml/xml-crypto/commit/28f92218ecbb8dcbd238afa4efbbd50302aa9aed", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/node-saml/xml-crypto/commit/28f92218ecbb8dcbd238afa4efbbd50302aa9aed" }, { "name": "https://github.com/node-saml/xml-crypto/commit/886dc63a8b4bb5ae1db9f41c7854b171eb83aa98", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/node-saml/xml-crypto/commit/886dc63a8b4bb5ae1db9f41c7854b171eb83aa98" }, { "name": "https://github.com/node-saml/xml-crypto/commit/8ac6118ee7978b46aa56b82cbcaa5fca58c93a07", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/node-saml/xml-crypto/commit/8ac6118ee7978b46aa56b82cbcaa5fca58c93a07" }, { "name": "https://github.com/node-saml/xml-crypto/releases/tag/v2.1.6", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/node-saml/xml-crypto/releases/tag/v2.1.6" }, { "name": "https://github.com/node-saml/xml-crypto/releases/tag/v3.2.1", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/node-saml/xml-crypto/releases/tag/v3.2.1" }, { "name": "https://github.com/node-saml/xml-crypto/releases/tag/v6.0.1", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/node-saml/xml-crypto/releases/tag/v6.0.1" } ], "source": { "advisory": "GHSA-x3m8-899r-f7c3", "discovery": "UNKNOWN" }, "title": "xml-crypto Vulnerable to XML Signature Verification Bypass via DigestValue Comment" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-29775", "datePublished": "2025-03-14T17:11:05.590Z", "dateReserved": "2025-03-11T14:23:00.474Z", "dateUpdated": "2025-03-15T20:45:45.927Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…