Vulnerability Name: | CVE-2020-28469 (CCN-196451) | ||||||||||||||||||
Assigned: | 2020-11-12 | ||||||||||||||||||
Published: | 2021-01-12 | ||||||||||||||||||
Updated: | 2022-03-29 | ||||||||||||||||||
Summary: | This affects the package glob-parent before 5.1.2. The enclosure regex used to check for strings ending in enclosure containing path separator. | ||||||||||||||||||
CVSS v3 Severity: | 7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) 6.6 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:U/RC:R)
4.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:U/RC:R)
6.6 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:U/RC:R)
| ||||||||||||||||||
CVSS v2 Severity: | 5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
| ||||||||||||||||||
Vulnerability Type: | CWE-400 | ||||||||||||||||||
Vulnerability Consequences: | Denial of Service | ||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2020-28469 Source: XF Type: UNKNOWN globparent-cve202028469-dos(196451) Source: MISC Type: Broken Link https://github.com/gulpjs/glob-parent/blob/6ce8d11f2f1ed8e80a9526b1dc8cf3aa71f43474/index.js%23L9 Source: MISC Type: Patch, Third Party Advisory https://github.com/gulpjs/glob-parent/pull/36 Source: MISC Type: Release Notes, Third Party Advisory https://github.com/gulpjs/glob-parent/releases/tag/v5.1.2 Source: MISC Type: Exploit, Third Party Advisory https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBES128-1059093 Source: MISC Type: Exploit, Third Party Advisory https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1059092 Source: CCN Type: SNYK-JS-GLOBPARENT-1016905 Regular Expression Denial of Service (ReDoS) Source: MISC Type: Exploit, Third Party Advisory https://snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905 Source: CCN Type: IBM Security Bulletin 6451597 (Cloud Automation Manager) A security vulnerability in Node.js glob-parent module affects IBM Cloud Automation Manager. Source: CCN Type: IBM Security Bulletin 6492199 (Watson Discovery) IBM Watson Discovery for IBM Cloud Pak for Data affected by vulnerability in Node.js Source: CCN Type: IBM Security Bulletin 6493729 (Cloud Pak for Security) Cloud Pak for Security is vulnerable to several CVEs Source: CCN Type: IBM Security Bulletin 6525034 (Spectrum Protect Plus) Vulnerabilities in Node.js, Color-String, and PostgreSQL affect IBM Spectrum Protect Plus Source: CCN Type: IBM Security Bulletin 6573633 (QRadar Use Case Manager) IBM QRadar Use Case Manager app is vulnerable to using components with known vulnerabilities Source: CCN Type: IBM Security Bulletin 6575473 (Cloud Transformation Advisor) IBM Cloud Transformation Advisor is vulnerable to multiple vulnerabilities Source: CCN Type: IBM Security Bulletin 6575649 (Spectrum Discover) Medium/low severity vulnerabilities in libraries used by IBM Spectrum Discover (libraries of libraries) Source: CCN Type: IBM Security Bulletin 6589581 (Security QRadar Analyst Workflow) Node.js as used by IBM Security QRadar Analyst Workflow App for IBM QRadar SIEM is vulnerable to multiple vulnerabilities Source: CCN Type: IBM Security Bulletin 6590981 (QRadar Data Synchronization App) IBM QRadar Data Synchronization App for IBM QRadar SIEM is vulnerable to using components with known vulnerabilities Source: CCN Type: IBM Security Bulletin 6613009 (Cloud Pak System Software) Multiple Vulnerabilities in Node.js affect IBM Cloud Pak System Source: CCN Type: IBM Security Bulletin 6615285 (Cognos Analytics) IBM Cognos Analytics has addressed multiple vulnerabilities Source: CCN Type: IBM Security Bulletin 6830017 (QRadar Pulse App) QRadar Pulse application add on to IBM QRadar SIEM is vulnerable to using components with known vulnerabilities Source: CCN Type: IBM Security Bulletin 6991607 (Edge Application Manager) Open Source Dependency Vulnerability Source: CCN Type: NPM Web site glob-parent Source: CCN Type: NPM Web site glob-parent Source: CCN Type: Oracle CPUJan2022 Oracle Critical Patch Update Advisory - January 2022 Source: MISC Type: Patch, Third Party Advisory https://www.oracle.com/security-alerts/cpujan2022.html | ||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration RedHat 1: Configuration RedHat 2: Configuration RedHat 3: Configuration RedHat 4: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||
Oval Definitions | |||||||||||||||||||
| |||||||||||||||||||
BACK |