Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-37601: loader-utils/parseQuery.js at d9f4e23cf411d8556f8bac2d3bf05a6e0103b568 · webpack/loader-utils

Prototype pollution vulnerability in function parseQuery in parseQuery.js in webpack loader-utils 2.0.0 via the name variable in parseQuery.js.

CVE
#vulnerability#web#js

Permalink

'use strict’;

const JSON5 = require(‘json5’);

const specialValues = {

null: null,

true: true,

false: false,

};

function parseQuery(query) {

if (query.substr(0, 1) !== ‘?’) {

throw new Error(

“A valid query string passed to parseQuery should begin with '?’”

);

}

query = query.substr(1);

if (!query) {

return {};

}

if (query.substr(0, 1) === ‘{’ && query.substr(-1) === ‘}’) {

return JSON5.parse(query);

}

const queryArgs = query.split(/[,&]/g);

const result = {};

queryArgs.forEach((arg) => {

const idx = arg.indexOf(‘=’);

if (idx >= 0) {

let name = arg.substr(0, idx);

let value = decodeURIComponent(arg.substr(idx + 1));

// eslint-disable-next-line no-prototype-builtins

if (specialValues.hasOwnProperty(value)) {

value = specialValues[value];

}

if (name.substr(-2) === '[]') {

name = decodeURIComponent(name.substr(0, name.length - 2));

if (!Array.isArray(result[name])) {

result[name] = [];

}

result[name].push(value);

} else {

name = decodeURIComponent(name);

result[name] = value;

}

} else {

if (arg.substr(0, 1) === '-') {

result[decodeURIComponent(arg.substr(1))] = false;

} else if (arg.substr(0, 1) === ‘+’) {

result[decodeURIComponent(arg.substr(1))] = true;

} else {

result[decodeURIComponent(arg)] = true;

}

}

});

return result;

}

module.exports = parseQuery;

Related news

RHSA-2023:0934: Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update

Migration Toolkit for Applications 6.0.1 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36567: A flaw was found in gin. This issue occurs when the default Formatter for the Logger middleware (LoggerConfig.Formatter), which is included in the Default engine, allows attackers to inject arbitrary log entries by manipulating the request path. * CVE-2021-35065: A vulnerability was found in the glob-parent package. Affected versions of this package are vulnerable to...

Red Hat Security Advisory 2023-0264-01

Red Hat Security Advisory 2023-0264-01 - An update for Logging Subsystem (5.6.0) is now available for Red Hat OpenShift Container Platform. Issues addressed include a denial of service vulnerability.

RHSA-2023:0264: Red Hat Security Advisory: Red Hat OpenShift (Logging Subsystem) security update

An update for Logging Subsystem (5.6.0) is now available for Red Hat OpenShift Container Platform. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-27664: golang: net/http: handle server error...

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907