Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

1 – 9 of 9 results


CVE-2021-23337

Medium priority
Vulnerable

Lodash versions prior to 4.17.21 are vulnerable to Command Injection via the template function.

1 affected packages

node-lodash

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
node-lodash Vulnerable Vulnerable Vulnerable Vulnerable Needs evaluation
Show less packages

CVE-2020-28500

Medium priority
Vulnerable

Lodash versions prior to 4.17.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions.

1 affected packages

node-lodash

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
node-lodash Vulnerable Vulnerable Vulnerable Vulnerable Needs evaluation
Show less packages

CVE-2020-8203

Medium priority
Needs evaluation

Prototype pollution attack when using _.zipObjectDeep in lodash before 4.17.20.

1 affected packages

node-lodash

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
node-lodash Needs evaluation Needs evaluation Needs evaluation Needs evaluation Needs evaluation
Show less packages

CVE-2019-10744

Medium priority
Ignored

Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

1 affected packages

node-lodash

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
node-lodash Not affected Not affected Not affected
Show less packages

CVE-2019-1010266

Medium priority
Vulnerable

lodash prior to 4.17.11 is affected by: CWE-400: Uncontrolled Resource Consumption. The impact is: Denial of service. The component is: Date handler. The attack vector is: Attacker provides very long strings, which the library...

1 affected packages

node-lodash

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
node-lodash Not affected Not affected Not affected Vulnerable Not affected
Show less packages

CVE-2018-16487

Medium priority
Vulnerable

A prototype pollution vulnerability was found in lodash <4.17.11 where the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of Object.prototype.

1 affected packages

node-lodash

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
node-lodash Not affected Not affected Not affected Vulnerable Vulnerable
Show less packages

CVE-2018-3721

Medium priority
Vulnerable

lodash node module before 4.17.5 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via defaultsDeep, merge, and mergeWith functions, which allows a malicious user to modify the prototype of "Object" via...

1 affected packages

node-lodash

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
node-lodash Not affected Not affected Not affected Vulnerable Vulnerable
Show less packages

CVE-2016-4972

Medium priority
Vulnerable

OpenStack Murano before 1.0.3 (liberty) and 2.x before 2.0.1 (mitaka), Murano-dashboard before 1.0.3 (liberty) and 2.x before 2.0.1 (mitaka), and python-muranoclient before 0.7.3 (liberty) and 0.8.x before 0.8.5...

3 affected packages

murano, murano-dashboard, python-muranoclient

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
murano Not affected Not affected Not affected Not affected Vulnerable
murano-dashboard Not affected Not affected Not affected Not affected Vulnerable
python-muranoclient Not affected Not affected Not affected Not affected Vulnerable
Show less packages

CVE-2009-0854

High priority
Fixed

Untrusted search path vulnerability in dash 0.5.4, when used as a login shell, allows local users to execute arbitrary code via a Trojan horse .profile file in the current working directory.

1 affected packages

dash

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
dash
Show less packages