Latest sencha connect node.js Vulnerabilities

Sencha Labs Connect has XSS with connect.methodOverride()
Sencha Connect Node.js
node-connect before 2.8.2 has cross site scripting in Sencha Labs Connect middleware (vulnerability due to incomplete fix for CVE-2013-7370) ### Overview Connect is a stack of middleware that is exec...
npm/connect<2.8.2
debian/node-connect
Sencha Connect Node.js<2.8.2
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Debian Debian Linux=10.0
node-connect before 2.8.1 has XSS in the Sencha Labs Connect middleware
debian/node-connect
Redhat Openshift=2.0
Sencha Connect Node.js<2.8.1
openSUSE openSUSE=13.1
Debian Debian Linux=8.0
Debian Debian Linux=9.0
and 1 more
connect node module before 2.14.0 suffers from a Cross-Site Scripting (XSS) vulnerability due to a lack of validation of file in directory.js middleware.
npm/connect<2.14.0
Sencha Connect Node.js<2.14.0

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203