p3x 2Q
  • CVE-2024-21490

    • https://scout.docker.com/vulnerabilities/id/CVE-2024-21490
      • This affects versions of the package angular from 1.3.0. A regular expression used to split the value of the ng-srcset directive is vulnerable to super-linear runtime due to backtracking. With a large carefully-crafted input, this can result in catastrophic backtracking and cause a denial of service. Note: This package is EOL and will not receive any updates to address this issue. Users should migrate to @angular/core.
    • We are not using the ng-srcset directive.
  • CVE-2023-26118⁠

    • https://scout.docker.com/vulnerabilities/id/CVE-2023-26118
      • All versions of the package angular are vulnerable to Regular Expression Denial of Service (ReDoS) via the element due to the usage of an insecure regular expression in the input[url] functionality. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in catastrophic backtracking.
    • We are not using the HTML input[url] directive, if we do, we limit the URL to be maximum 2048 characters, so there is no ReDoS...
  • CVE-2023-26117⁠

    • https://scout.docker.com/vulnerabilities/id/CVE-2023-26117
      • All versions of the package angular are vulnerable to Regular Expression Denial of Service (ReDoS) via the $resource service due to the usage of an insecure regular expression. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in catastrophic backtracking.
    • We are not using the $resource service.
  • CVE-2023-26116⁠

    • https://scout.docker.com/vulnerabilities/id/CVE-2023-26116
      • All versions of the package angular are vulnerable to Regular Expression Denial of Service (ReDoS) via the angular.copy() utility function due to the usage of an insecure regular expression. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in catastrophic backtracking.
    • We are not using the angular.copy() function, we are using the lodash deep clone function.
  • CVE-2022-25869

    • https://scout.docker.com/vulnerabilities/id/CVE-2022-25869
      • All versions of package angular are vulnerable to Cross-site Scripting (XSS) due to insecure page caching in the Internet Explorer browser, which allows interpolation of <textarea> elements. NPM package angular is deprecated. Those who want to receive security updates should use the actively maintained package @angular/core.
    • Please, do not use Internet Explorer.
  • CVE-2022-25844

    • https://scout.docker.com/vulnerabilities/id/CVE-2022-25844
      • AngularJS lets users write client-side web applications. The package angular after 1.7.0 is vulnerable to Regular Expression Denial of Service (ReDoS) by providing a custom locale rule that makes it possible to assign the parameter in posPre: ' '.repeat() of NUMBER_FORMATS.PATTERNS[1].posPre with a very high value. Note: 1. This package has been deprecated and is no longer maintained. 2. The vulnerable versions are 1.7.0 and higher.
    • We are not using a Regular Expression in this way (custom locale).
onenoteGithub onenoteredis-uiGithub redis-uiangular-compileGithub angular-compilegitlistGithub gitlistramdiskGithub ramdiskfreenomGithub freenomopenwrt-insomniaGithub openwrt-insomniaredis-ui-serverGithub redis-ui-serversystemd-managerGithub systemd-managerredis-ui-materialGithub redis-ui-materialxml2jsonGithub xml2jsoncorifeusGithub corifeusangular-http-cache-interceptorGithub angular-http-cache-interceptorhtml-pdfGithub html-pdfverdaccio-cliGithub verdaccio-clibinary-search-closestGithub binary-search-closestcorifeus-app-web-pagesGithub corifeus-app-web-pagesgrunt-p3x-expressGithub grunt-p3x-expressjson2xls-worker-threadGithub json2xls-worker-threadtoolsGithub toolscorifeus-builderGithub corifeus-buildercorifeus-utilsGithub corifeus-utils