|
7255 | 7255 | ] |
7256 | 7256 | } |
7257 | 7257 | }, |
| 7258 | + "pdf.js": { |
| 7259 | + "bowername": [ |
| 7260 | + "pdfjs-dist" |
| 7261 | + ], |
| 7262 | + "npmname": "pdfjs-dist", |
| 7263 | + "vulnerabilities": [ |
| 7264 | + { |
| 7265 | + "atOrAbove": "0", |
| 7266 | + "below": "1.10.100", |
| 7267 | + "cwe": [ |
| 7268 | + "CWE-94" |
| 7269 | + ], |
| 7270 | + "severity": "high", |
| 7271 | + "identifiers": { |
| 7272 | + "summary": "Malicious PDF can inject JavaScript into PDF Viewer", |
| 7273 | + "CVE": [ |
| 7274 | + "CVE-2018-5158" |
| 7275 | + ], |
| 7276 | + "githubID": "GHSA-7jg2-jgv3-fmr4" |
| 7277 | + }, |
| 7278 | + "info": [ |
| 7279 | + "https://github.com/advisories/GHSA-7jg2-jgv3-fmr4", |
| 7280 | + "https://nvd.nist.gov/vuln/detail/CVE-2018-5158", |
| 7281 | + "https://github.com/mozilla/pdf.js/pull/9659", |
| 7282 | + "https://github.com/mozilla/pdf.js/commit/2dc4af525d1612c98afcd1e6bee57d4788f78f97", |
| 7283 | + "https://access.redhat.com/errata/RHSA-2018:1414", |
| 7284 | + "https://access.redhat.com/errata/RHSA-2018:1415", |
| 7285 | + "https://bugzilla.mozilla.org/show_bug.cgi?id=1452075", |
| 7286 | + "https://github.com/mozilla/pdf.js", |
| 7287 | + "https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html", |
| 7288 | + "https://security.gentoo.org/glsa/201810-01", |
| 7289 | + "https://usn.ubuntu.com/3645-1", |
| 7290 | + "https://www.debian.org/security/2018/dsa-4199", |
| 7291 | + "https://www.mozilla.org/security/advisories/mfsa2018-11", |
| 7292 | + "https://www.mozilla.org/security/advisories/mfsa2018-12", |
| 7293 | + "http://www.securityfocus.com/bid/104136", |
| 7294 | + "http://www.securitytracker.com/id/1040896" |
| 7295 | + ] |
| 7296 | + }, |
| 7297 | + { |
| 7298 | + "atOrAbove": "2.0.0", |
| 7299 | + "below": "2.0.550", |
| 7300 | + "cwe": [ |
| 7301 | + "CWE-94" |
| 7302 | + ], |
| 7303 | + "severity": "high", |
| 7304 | + "identifiers": { |
| 7305 | + "summary": "Malicious PDF can inject JavaScript into PDF Viewer", |
| 7306 | + "CVE": [ |
| 7307 | + "CVE-2018-5158" |
| 7308 | + ], |
| 7309 | + "githubID": "GHSA-7jg2-jgv3-fmr4" |
| 7310 | + }, |
| 7311 | + "info": [ |
| 7312 | + "https://github.com/advisories/GHSA-7jg2-jgv3-fmr4", |
| 7313 | + "https://nvd.nist.gov/vuln/detail/CVE-2018-5158", |
| 7314 | + "https://github.com/mozilla/pdf.js/pull/9659", |
| 7315 | + "https://github.com/mozilla/pdf.js/commit/2dc4af525d1612c98afcd1e6bee57d4788f78f97", |
| 7316 | + "https://access.redhat.com/errata/RHSA-2018:1414", |
| 7317 | + "https://access.redhat.com/errata/RHSA-2018:1415", |
| 7318 | + "https://bugzilla.mozilla.org/show_bug.cgi?id=1452075", |
| 7319 | + "https://github.com/mozilla/pdf.js", |
| 7320 | + "https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html", |
| 7321 | + "https://security.gentoo.org/glsa/201810-01", |
| 7322 | + "https://usn.ubuntu.com/3645-1", |
| 7323 | + "https://www.debian.org/security/2018/dsa-4199", |
| 7324 | + "https://www.mozilla.org/security/advisories/mfsa2018-11", |
| 7325 | + "https://www.mozilla.org/security/advisories/mfsa2018-12", |
| 7326 | + "http://www.securityfocus.com/bid/104136", |
| 7327 | + "http://www.securitytracker.com/id/1040896" |
| 7328 | + ] |
| 7329 | + }, |
| 7330 | + { |
| 7331 | + "atOrAbove": "0", |
| 7332 | + "below": "4.2.67", |
| 7333 | + "cwe": [ |
| 7334 | + "CWE-79" |
| 7335 | + ], |
| 7336 | + "severity": "high", |
| 7337 | + "identifiers": { |
| 7338 | + "summary": "PDF.js vulnerable to arbitrary JavaScript execution upon opening a malicious PDF", |
| 7339 | + "CVE": [ |
| 7340 | + "CVE-2024-34342", |
| 7341 | + "CVE-2024-4367" |
| 7342 | + ], |
| 7343 | + "githubID": "GHSA-wgrm-67xf-hhpq" |
| 7344 | + }, |
| 7345 | + "info": [ |
| 7346 | + "https://github.com/advisories/GHSA-wgrm-67xf-hhpq", |
| 7347 | + "https://github.com/mozilla/pdf.js/security/advisories/GHSA-wgrm-67xf-hhpq", |
| 7348 | + "https://github.com/mozilla/pdf.js/pull/18015", |
| 7349 | + "https://github.com/mozilla/pdf.js/commit/85e64b5c16c9aaef738f421733c12911a441cec6", |
| 7350 | + "https://bugzilla.mozilla.org/show_bug.cgi?id=1893645", |
| 7351 | + "https://github.com/mozilla/pdf.js" |
| 7352 | + ] |
| 7353 | + } |
| 7354 | + ], |
| 7355 | + "extractors": { |
| 7356 | + "uri": [ |
| 7357 | + "/pdf\\.js/(§§version§§)/", |
| 7358 | + "/pdfjs-dist@(§§version§§)/" |
| 7359 | + ], |
| 7360 | + "filecontent": [ |
| 7361 | + " pdfjs-dist@(§§version§§) ", |
| 7362 | + "(?:const|var) pdfjsVersion = ['\"](§§version§§)['\"];", |
| 7363 | + "PDFJS.version ?= ?['\"](§§version§§)['\"]", |
| 7364 | + "apiVersion: ?['\"](§§version§§)['\"][\\s\\S]*,data(:[a-zA-Z.]{1,6})?,[\\s\\S]*password(:[a-zA-Z.]{1,10})?,[\\s\\S]*disableAutoFetch(:[a-zA-Z.]{1,22})?,[\\s\\S]*rangeChunkSize", |
| 7365 | + "messageHandler\\.sendWithPromise\\(\"GetDocRequest\",\\{docId:[a-zA-Z],apiVersion:\"(§§version§§)\"" |
| 7366 | + ] |
| 7367 | + } |
| 7368 | + }, |
| 7369 | + "pdfobject": { |
| 7370 | + "vulnerabilities": [], |
| 7371 | + "extractors": { |
| 7372 | + "uri": [ |
| 7373 | + "/pdfobject@(§§version§§)/", |
| 7374 | + "/pdfobject/(§§version§§)/pdfobject(\\.min)?\\.js" |
| 7375 | + ], |
| 7376 | + "filecontent": [ |
| 7377 | + "\\* +PDFObject v(§§version§§)", |
| 7378 | + "/*[\\s]+PDFObject v(§§version§§)", |
| 7379 | + "let pdfobjectversion = \"(§§version§§)\";", |
| 7380 | + "pdfobjectversion:\"(§§version§§)\"" |
| 7381 | + ] |
| 7382 | + } |
| 7383 | + }, |
7258 | 7384 | "dont check": { |
7259 | 7385 | "vulnerabilities": [], |
7260 | 7386 | "extractors": { |
|
0 commit comments