schema_version
stringclasses 1
value | id
stringlengths 19
19
| modified
stringlengths 20
20
| published
stringlengths 20
20
| withdrawn
stringlengths 20
20
⌀ | aliases
stringlengths 2
20
| summary
stringlengths 3
183
| details
stringlengths 9
12.9k
| severity
stringlengths 2
92
| affected
stringlengths 84
2.74k
| references
stringlengths 99
16.4k
| database_specific
stringlengths 131
210
|
---|---|---|---|---|---|---|---|---|---|---|---|
1.4.0 | GHSA-gj77-59wh-66hg | 2022-02-08T21:21:38Z | 2021-06-28T18:33:18Z | null | ['CVE-2021-32723'] | Regular Expression Denial of Service (ReDoS) in Prism | Some languages before 1.24.0 are vulnerable to Regular Expression Denial of Service (ReDoS).
### Impact
When Prism is used to highlight untrusted (user-given) text, an attacker can craft a string that will take a very very long time to highlight. Do not use the following languages to highlight untrusted text.
- ASCIIDoc
- ERB
Other languages are __not__ affected and can be used to highlight untrusted text.
### Patches
This problem has been fixed in Prism v1.24.
### References
- PrismJS/prism#2774
- PrismJS/prism#2688
| [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H'}] | [{'package': {'ecosystem': 'npm', 'name': 'prismjs'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.24.0'}]}]}] | [{'type': 'WEB', 'url': 'https://github.com/PrismJS/prism/security/advisories/GHSA-gj77-59wh-66hg'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-32723'}, {'type': 'WEB', 'url': 'https://github.com/PrismJS/prism/pull/2688'}, {'type': 'WEB', 'url': 'https://github.com/PrismJS/prism/pull/2774'}, {'type': 'WEB', 'url': 'https://github.com/PrismJS/prism/commit/d85e30da6755fdbe7f8559f8e75d122297167018'}, {'type': 'PACKAGE', 'url': 'https://github.com/PrismJS/prism'}, {'type': 'WEB', 'url': 'https://www.oracle.com/security-alerts/cpujan2022.html'}] | {'cwe_ids': ['CWE-400'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-06-28T18:15:20Z', 'nvd_published_at': '2021-06-28T20:15:00Z'} |
1.4.0 | GHSA-77gc-v2xv-rvvh | 2021-12-02T15:30:43Z | 2021-06-08T18:49:02Z | null | ['CVE-2021-25287'] | Out-of-bounds Read in Pillow | An issue was discovered in Pillow before 8.2.0. There is an out-of-bounds read in J2kDecode, in j2ku_graya_la. | [{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H'}] | [{'package': {'ecosystem': 'PyPI', 'name': 'Pillow'}, 'ecosystem_specific': {'affected_functions': ['PIL.Image.open']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '8.2.0'}]}]}] | [{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-25287'}, {'type': 'WEB', 'url': 'https://github.com/python-pillow/Pillow/pull/5377#issuecomment-833821470'}, {'type': 'WEB', 'url': 'https://github.com/python-pillow/Pillow/pull/5377/commits/3bf5eddb89afdf690eceaa52bc4d3546ba9a5f87'}, {'type': 'WEB', 'url': 'https://github.com/python-pillow/Pillow/commit/3bf5eddb89afdf690eceaa52bc4d3546ba9a5f87'}, {'type': 'PACKAGE', 'url': 'https://github.com/python-pillow/Pillow'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQHA5HAIBOYI3R6HDWCLAGFTIQP767FL/'}, {'type': 'WEB', 'url': 'https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-25287-cve-2021-25288-fix-oob-read-in-jpeg2kdecode'}, {'type': 'WEB', 'url': 'https://security.gentoo.org/glsa/202107-33'}] | {'cwe_ids': ['CWE-125'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2021-06-03T21:44:57Z', 'nvd_published_at': '2021-06-02T16:15:00Z'} |