Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ gitlabhook up to 0.0.17 on npm Repository Name command injection

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š gitlabhook up to 0.0.17 on npm Repository Name command injection


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability has been found in gitlabhook up to 0.0.17 on npm (Bug Tracking Software) and classified as critical. This vulnerability affects an unknown code block of the component Repository Name Handler. There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product. ...



๐Ÿ“Œ gitlabhook up to 0.0.17 on npm Repository Name command injection


๐Ÿ“ˆ 68.1 Punkte

๐Ÿ“Œ High CVE-2019-5485: Gitlabhook project Gitlabhook


๐Ÿ“ˆ 56.86 Punkte

๐Ÿ“Œ [webapps] NPMJS gitlabhook 0.0.17 - 'repository' Remote Command Execution


๐Ÿ“ˆ 44.17 Punkte

๐Ÿ“Œ NPMJS gitlabhook 0.0.17 repository Remote Command Execution


๐Ÿ“ˆ 44.17 Punkte

๐Ÿ“Œ #0daytoday #NPMJS gitlabhook 0.0.17 - (repository) Remote Command Execution Exploit [#0day #Exploit]


๐Ÿ“ˆ 44.17 Punkte

๐Ÿ“Œ Node.js third-party modules: gitlabhook OS Command Injection


๐Ÿ“ˆ 37.53 Punkte

๐Ÿ“Œ NPMJS gitlabhook 0.0.17 Remote Command Execution


๐Ÿ“ˆ 34.02 Punkte

๐Ÿ“Œ NPMJS gitlabhook 0.0.17 Remote Command Execution


๐Ÿ“ˆ 34.02 Punkte

๐Ÿ“Œ CVE-2022-34195 | Repository Connector Plugin up to 2.2.0 on Jenkins Maven Repository Artifact name/description cross site scripting


๐Ÿ“ˆ 28.24 Punkte

๐Ÿ“Œ Medium CVE-2020-7614: Npm-programmatic project Npm-programmatic


๐Ÿ“ˆ 24.97 Punkte

๐Ÿ“Œ Quest Policy Authority 8.1.2.200 submitUser.jsp first name/last name/logon name cross site scripting


๐Ÿ“ˆ 23.79 Punkte

๐Ÿ“Œ CVE-2022-3493 | SourceCodester Human Resource Management System 1.0 Add Employee First Name/Middle Name/Last Name cross site scripting


๐Ÿ“ˆ 23.79 Punkte

๐Ÿ“Œ CVE-2022-3518 | SourceCodester Sanitization Management System 1.0 User Creation First Name/Middle Name/Last Name cross site scripting


๐Ÿ“ˆ 23.79 Punkte

๐Ÿ“Œ CVE-2022-3716 | SourceCodester Online Medicine Ordering System 1.0 First Name/Middle Name/Last Name cross site scripting


๐Ÿ“ˆ 23.79 Punkte

๐Ÿ“Œ CVE-2024-0782 | CodeAstro Online Railway Reservation System 1.0 pass-profile.php First Name/Last Name/User Name cross site scripting


๐Ÿ“ˆ 23.79 Punkte

๐Ÿ“Œ GiveMeSecrets - Use Regular Expressions To Get Sensitive Information From A Given Repository (GitHub, Pip Or Npm)


๐Ÿ“ˆ 22.64 Punkte

๐Ÿ“Œ CVE-2022-31051 | semantic-release up to 19.0.2 on npm Repository URL information disclosure (GHSA-x2pg-mjhr-2m5x)


๐Ÿ“ˆ 22.64 Punkte

๐Ÿ“Œ Attackers Flood NPM Repository with Over 15,000 Spam Packages Containing Phishing Links


๐Ÿ“ˆ 22.64 Punkte

๐Ÿ“Œ Malicious npm package โ€˜fallguysโ€™ removed from the official repository


๐Ÿ“ˆ 22.64 Punkte

๐Ÿ“Œ Malicious npm library removed from the repository due to backdoor capabilities


๐Ÿ“ˆ 22.64 Punkte

๐Ÿ“Œ Software Composition Analysis Mitigates Systemic Risk in the Popular NPM Repository


๐Ÿ“ˆ 22.64 Punkte

๐Ÿ“Œ Large-scale cryptomining campaign is targeting the NPM JavaScript package repository


๐Ÿ“ˆ 22.64 Punkte

๐Ÿ“Œ apex-publish-static-files up to 2.0.0 on npm Argument command injection


๐Ÿ“ˆ 21.59 Punkte

๐Ÿ“Œ kill-port Module up to 1.3.1 on npm Port OS Command Injection privilege escalation


๐Ÿ“ˆ 21.59 Punkte

๐Ÿ“Œ npm KyleRoss windows-cpu on Node.js command injection [CVE-2017-1000219]


๐Ÿ“ˆ 21.59 Punkte

๐Ÿ“Œ npm KyleRoss windows-cpu on Node.js command injection [CVE-2017-1000219]


๐Ÿ“ˆ 21.59 Punkte

๐Ÿ“Œ codecov Package up to 3.7.0 on npm Upload os command injection


๐Ÿ“ˆ 21.59 Punkte

๐Ÿ“Œ @thi.ng egf 0.4.0 on npm os command injection [CVE-2021-21412]


๐Ÿ“ˆ 21.59 Punkte

๐Ÿ“Œ CVE-2020-7795 | get-npm-package-version up to 1.0.6 index.js main command injection


๐Ÿ“ˆ 21.59 Punkte

๐Ÿ“Œ npm KyleRoss windows-cpu auf Node.js Command Injection erweiterte Rechte


๐Ÿ“ˆ 21.59 Punkte

๐Ÿ“Œ systeminformation up to 4.30.4 on npm Prototype si.inetChecksite os command injection


๐Ÿ“ˆ 21.59 Punkte

๐Ÿ“Œ m-server up to 1.4.1 on npm Folder Name Special Char cross site scripting


๐Ÿ“ˆ 20.42 Punkte

๐Ÿ“Œ Reset Local Repository Branch to be Just Like Remote Repository HEAD: A Step-by-Step Guide


๐Ÿ“ˆ 20.31 Punkte

๐Ÿ“Œ CVE-2023-6901 | codelyfe Stupid Simple CMS up to 1.2.3 HTTP POST Request handle-command.php command os command injection


๐Ÿ“ˆ 20.27 Punkte











matomo