Логотип exploitDog
bind:CVE-2019-16777
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2019-16777

Количество 14

Количество 14

ubuntu логотип

CVE-2019-16777

больше 5 лет назад

Versions of the npm CLI prior to 6.13.4 are vulnerable to an Arbitrary File Overwrite. It fails to prevent existing globally-installed binaries to be overwritten by other package installations. For example, if a package was installed globally and created a serve binary, any subsequent installs of packages that also create a serve binary would overwrite the previous serve binary. This behavior is still allowed in local installations and also through install scripts. This vulnerability bypasses a user using the --ignore-scripts install option.

CVSS3: 7.7
EPSS: Низкий
redhat логотип

CVE-2019-16777

больше 5 лет назад

Versions of the npm CLI prior to 6.13.4 are vulnerable to an Arbitrary File Overwrite. It fails to prevent existing globally-installed binaries to be overwritten by other package installations. For example, if a package was installed globally and created a serve binary, any subsequent installs of packages that also create a serve binary would overwrite the previous serve binary. This behavior is still allowed in local installations and also through install scripts. This vulnerability bypasses a user using the --ignore-scripts install option.

CVSS3: 4.8
EPSS: Низкий
nvd логотип

CVE-2019-16777

больше 5 лет назад

Versions of the npm CLI prior to 6.13.4 are vulnerable to an Arbitrary File Overwrite. It fails to prevent existing globally-installed binaries to be overwritten by other package installations. For example, if a package was installed globally and created a serve binary, any subsequent installs of packages that also create a serve binary would overwrite the previous serve binary. This behavior is still allowed in local installations and also through install scripts. This vulnerability bypasses a user using the --ignore-scripts install option.

CVSS3: 7.7
EPSS: Низкий
debian логотип

CVE-2019-16777

больше 5 лет назад

Versions of the npm CLI prior to 6.13.4 are vulnerable to an Arbitrary ...

CVSS3: 7.7
EPSS: Низкий
github логотип

GHSA-4328-8hgf-7wjr

больше 5 лет назад

npm Vulnerable to Global node_modules Binary Overwrite

CVSS3: 7.7
EPSS: Низкий
fstec логотип

BDU:2019-04689

больше 5 лет назад

Уязвимость набора инструментов командной строки пакетных менеджеров NPM и Yarn, позволяющая нарушителю перезаписать произвольные файлы в контексте целевого каталога

CVSS3: 7.7
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:0059-1

больше 5 лет назад

Security update for nodejs8

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:0247-1

больше 5 лет назад

Security update for nodejs6

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:0104-1

больше 5 лет назад

Security update for nodejs10

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:0063-1

больше 5 лет назад

Security update for nodejs10

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:0043-1

больше 5 лет назад

Security update for nodejs8

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:0429-1

больше 5 лет назад

Security update for nodejs12

EPSS: Низкий
rocky логотип

RLSA-2020:0579

больше 5 лет назад

Important: nodejs:10 security update

EPSS: Низкий
oracle-oval логотип

ELSA-2020-0579

больше 5 лет назад

ELSA-2020-0579: nodejs:10 security update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2019-16777

Versions of the npm CLI prior to 6.13.4 are vulnerable to an Arbitrary File Overwrite. It fails to prevent existing globally-installed binaries to be overwritten by other package installations. For example, if a package was installed globally and created a serve binary, any subsequent installs of packages that also create a serve binary would overwrite the previous serve binary. This behavior is still allowed in local installations and also through install scripts. This vulnerability bypasses a user using the --ignore-scripts install option.

CVSS3: 7.7
0%
Низкий
больше 5 лет назад
redhat логотип
CVE-2019-16777

Versions of the npm CLI prior to 6.13.4 are vulnerable to an Arbitrary File Overwrite. It fails to prevent existing globally-installed binaries to be overwritten by other package installations. For example, if a package was installed globally and created a serve binary, any subsequent installs of packages that also create a serve binary would overwrite the previous serve binary. This behavior is still allowed in local installations and also through install scripts. This vulnerability bypasses a user using the --ignore-scripts install option.

CVSS3: 4.8
0%
Низкий
больше 5 лет назад
nvd логотип
CVE-2019-16777

Versions of the npm CLI prior to 6.13.4 are vulnerable to an Arbitrary File Overwrite. It fails to prevent existing globally-installed binaries to be overwritten by other package installations. For example, if a package was installed globally and created a serve binary, any subsequent installs of packages that also create a serve binary would overwrite the previous serve binary. This behavior is still allowed in local installations and also through install scripts. This vulnerability bypasses a user using the --ignore-scripts install option.

CVSS3: 7.7
0%
Низкий
больше 5 лет назад
debian логотип
CVE-2019-16777

Versions of the npm CLI prior to 6.13.4 are vulnerable to an Arbitrary ...

CVSS3: 7.7
0%
Низкий
больше 5 лет назад
github логотип
GHSA-4328-8hgf-7wjr

npm Vulnerable to Global node_modules Binary Overwrite

CVSS3: 7.7
0%
Низкий
больше 5 лет назад
fstec логотип
BDU:2019-04689

Уязвимость набора инструментов командной строки пакетных менеджеров NPM и Yarn, позволяющая нарушителю перезаписать произвольные файлы в контексте целевого каталога

CVSS3: 7.7
0%
Низкий
больше 5 лет назад
suse-cvrf логотип
openSUSE-SU-2020:0059-1

Security update for nodejs8

больше 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:0247-1

Security update for nodejs6

больше 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:0104-1

Security update for nodejs10

больше 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:0063-1

Security update for nodejs10

больше 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:0043-1

Security update for nodejs8

больше 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:0429-1

Security update for nodejs12

больше 5 лет назад
rocky логотип
RLSA-2020:0579

Important: nodejs:10 security update

больше 5 лет назад
oracle-oval логотип
ELSA-2020-0579

ELSA-2020-0579: nodejs:10 security update (IMPORTANT)

больше 5 лет назад

Уязвимостей на страницу