lmhunterand

Results 114 issues of lmhunterand

## Describe the bugs: 🐛 A flaw was found in the H2 Console. This flaw allows remote attackers to execute arbitrary code via a JDBC URL, concatenating with a substring...

### Template / PR Information - Fixed CVE-2020-XXX / Added CVE-2020-XXX / Updated CVE-2020-XXX - References: ### Template Validation I've validated this template locally? - [x] YES - [ ]...

username : imhunterand please invite me.

**Describe the bug** All versions of `web3` are vulnerable to Insecure Credential Storage. The package stores encrypted wallets in local storage and requires a password to load the wallet. Once...

bug

**CVE-2017-5929** `9.8/ 10` CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H ## Sumarry of issue vulnerabilities: QOS.ch Logback before 1.2.0 has a serialization vulnerability affecting the SocketServer and ServerSocketReceiver components. The RemoteStreamAppenderClient class in logback-classic and the...

## Describe the bugs: 🐛 OpenZeppelin Contracts is a library for secure smart contract development. This issue concerns instances of Governor that use the module `GovernorVotesQuorumFraction`, a mechanism that determines...

## Describe the bugs: 🐛 The shell-quote package before 1.7.3 for Node.js allows command injection. An attacker can inject unescaped shell metacharacters through a regex designed to support Windows drive...

Hi team I need to join our community open source repo, can u invite my github is https://github.com/imhunterand

## Describe the bugs: 🐛 Minimist

`lodash` versions prior to 4.17.21 are vulnerable to Command Injection via the template function. **CVE-2021-23337** `7.2/ 10` CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H