漏洞信息详情
lodash 命令注入漏洞
漏洞简介
lodash是一款开源的JavaScript实用程序库。
Lodash中存在命令注入漏洞,该漏洞源于外部输入数据构造可执行命令过程中,网络系统或产品未正确过滤其中的特殊元素。攻击者可利用该漏洞执行非法命令。
漏洞公告
目前厂商暂未发布修复措施解决此安全问题,建议使用此软件的用户随时关注厂商主页或参考网址以获取解决办法:
https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074932
参考网址
来源:MISC
链接:https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074932
来源:MISC
链接:https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074928
来源:MISC
链接:https://github.com/lodash/lodash/blob/ddfd9b11a0126db2302cb70ec9973b66baec0975/lodash.js%23L14851
来源:MISC
链接:https://snyk.io/vuln/SNYK-JS-LODASH-1040724
来源:N/A
链接:https://www.oracle.com//security-alerts/cpujul2021.html
来源:MISC
链接:https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074931
来源:MISC
链接:https://www.oracle.com/security-alerts/cpuoct2021.html
来源:MISC
链接:https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074930
来源:MISC
链接:https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074929
来源:CONFIRM
链接:https://security.netapp.com/advisory/ntap-20210312-0006/
来源:nvd.nist.gov
链接:https://nvd.nist.gov/vuln/detail/CVE-2021-23337
来源:www.oracle.com
链接:https://www.oracle.com/security-alerts/cpuoct2021.html
来源:www.ibm.com
链接:https://www.ibm.com/blogs/psirt/security-bulletin-a-security-vulnerability-in-node-js-lodash-module-affects-ibm-cloud-automation-manager/
来源:www.ibm.com
链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-watson-discovery-for-ibm-cloud-pak-for-data-affected-by-vulnerability-in-node-js-3/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.2657
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.1225
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/162901/Red-Hat-Security-Advisory-2021-2179-01.html
来源:www.ibm.com
链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-security-guardium-insights-is-affected-by-multiple-vulnerabilities-5/
来源:www.ibm.com
链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-integration-bus-ibm-app-connect-enterprise-v11-are-affected-by-vulnerabilities-in-node-js-cve-2021-23337/
来源:www.ibm.com
链接:https://www.ibm.com/blogs/psirt/security-bulletin-potential-vulnerability-with-node-js-lodash-module-3/
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/164090/Red-Hat-Security-Advisory-2021-3459-01.html
来源:www.ibm.com
链接:https://www.ibm.com/support/pages/node/6494365
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.1871
来源:www.ibm.com
链接:https://www.ibm.com/support/pages/node/6493751
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.3036
来源:www.cybersecurity-help.cz
链接:https://www.cybersecurity-help.cz/vdb/SB2021090922
来源:www.ibm.com
链接:https://www.ibm.com/blogs/psirt/security-bulletin-a-security-vulnerability-in-node-js-lodash-module-affects-ibm-cloud-pak-for-multicloud-management-managed-service-2/
来源:www.ibm.com
链接:https://www.ibm.com/blogs/psirt/security-bulletin-a-security-vulnerability-in-node-js-lodash-module-affects-ibm-cloud-automation-manager-3/
来源:www.ibm.com
链接:https://www.ibm.com/support/pages/node/6486333
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/162151/Red-Hat-Security-Advisory-2021-1168-01.html
来源:www.cybersecurity-help.cz
链接:https://www.cybersecurity-help.cz/vdb/SB2021062703
来源:www.cybersecurity-help.cz
链接:https://www.cybersecurity-help.cz/vdb/SB2021051230
来源:www.ibm.com
链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-cloud-pak-for-integration-is-vulnerable-to-node-js-lodash-vulnerability-cve-2021-23337/
来源:www.ibm.com
链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-watson-openscale-on-cloud-pak-for-data-is-impacted-by-vulnerabilities-in-node-js/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.2232
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/163690/Red-Hat-Security-Advisory-2021-2438-01.html
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.2555
来源:www.ibm.com
链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-app-connect-enterprise-certified-container-may-be-vulnerable-to-a-command-injection-vulnerability-cve-2021-23337/
受影响实体
暂无
补丁
暂无
还没有评论,来说两句吧...