ghsa-8h2f-7jc4-7m3m
Vulnerability from github
Published
2022-03-07 00:00
Modified
2022-03-14 21:10
Severity
Summary
Open Redirect in urijs
Details

urijs prior to version 1.19.10 is vulnerable to open redirect. This is the result of a bypass for the fix to CVE-2022-0613.

Show details on source website


{
  "affected": [
    {
      "package": {
        "ecosystem": "npm",
        "name": "urijs"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "1.19.10"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2022-0868"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-601"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2022-03-07T16:50:02Z",
    "nvd_published_at": "2022-03-06T16:15:00Z",
    "severity": "MODERATE"
  },
  "details": "urijs prior to version 1.19.10 is vulnerable to open redirect. This is the result of a bypass for the fix to CVE-2022-0613.",
  "id": "GHSA-8h2f-7jc4-7m3m",
  "modified": "2022-03-14T21:10:46Z",
  "published": "2022-03-07T00:00:40Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0868"
    },
    {
      "type": "WEB",
      "url": "https://github.com/medialize/uri.js/commit/a8166fe02f3af6dc1b2b888dcbb807155aad9509"
    },
    {
      "type": "WEB",
      "url": "https://github.com/medialize/URI.js/releases/tag/v1.19.10"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/medialize/uri.js"
    },
    {
      "type": "WEB",
      "url": "https://huntr.dev/bounties/5f4db013-64bd-4a6b-9dad-870c296b0b02"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
      "type": "CVSS_V3"
    }
  ],
  "summary": "Open Redirect in urijs"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...