Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-24709: Build software better, together

@awsui/components-react is the main AWS UI package which contains React components, with TypeScript definitions designed for user interface development. Multiple components in versions before 3.0.367 have been found to not properly neutralize user input and may allow for javascript injection. Users are advised to upgrade to version 3.0.367 or later. There are no known workarounds for this issue.

CVE
#xss#nodejs#java

Multiple components could allow cross-site scripting (XSS) in @awsui/components-react in certain circumstances

High

fralongo published GHSA-mf22-92pm-m8p8

Feb 24, 2022

Package

npm @awsui/components-react (npm)

Affected versions

< 3.0.367

Description

Impact

Components could potentially allow cross-site scripting (XSS) in certain circumstances. These components could render content without adequate neutralization.

Patches

Fixed in 3.0.367.

CWEs

CVSS Score

8.8 High

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907