CVE-2021-21315

Known exploited
The System Information Library for Node.JS (npm package "systeminformation") is an open source collection of functions to retrieve detailed hardware, system and OS information. In systeminformation before version 5.3.1 there is a command injection vulnerability. Problem was fixed in version 5.3.1. As a workaround instead of upgrading, be sure to check or sanitize service parameters that are passed to si.inetLatency(), si.inetChecksite(), si.services(), si.processLoad() ... do only allow strings, reject any arrays. String sanitation works as expected.
Max CVSS
7.8
EPSS Score
97.23%
Published
2021-02-16
Updated
2021-03-25
CISA KEV Added
2022-01-18
We have resolved a security issue in the camera plugin that could have affected certain Cordova (Android) applications. An attacker who could install (or lead the victim to install) a specially crafted (or malicious) Android application would be able to access pictures taken with the app externally.
Max CVSS
3.3
EPSS Score
0.04%
Published
2020-12-01
Updated
2022-01-01
After the Android platform is added to Cordova the first time, or after a project is created using the build scripts, the scripts will fetch Gradle on the first build. However, since the default URI is not using https, it is vulnerable to a MiTM and the Gradle executable is not safe. The severity of this issue is high due to the fact that the build scripts immediately start a build after Gradle has been fetched. Developers who are concerned about this issue should install version 6.1.2 or higher of Cordova-Android. If developers are unable to install the latest version, this vulnerability can easily be mitigated by setting the CORDOVA_ANDROID_GRADLE_DISTRIBUTION_URL environment variable to https://services.gradle.org/distributions/gradle-2.14.1-all.zip
Max CVSS
7.4
EPSS Score
0.08%
Published
2018-02-01
Updated
2020-04-15
Product: Apache Cordova Android 5.2.2 and earlier. The application calls methods of the Log class. Messages passed to these methods (Log.v(), Log.d(), Log.i(), Log.w(), and Log.e()) are stored in a series of circular buffers on the device. By default, a maximum of four 16 KB rotated logs are kept in addition to the current log. The logged data can be read using Logcat on the device. When using platforms prior to Android 4.1 (Jelly Bean), the log data is not sandboxed per application; any application installed on the device has the capability to read data logged by other applications.
Max CVSS
7.5
EPSS Score
0.09%
Published
2017-05-09
Updated
2017-05-19
Apache Cordova-Android before 3.7.0 improperly generates random values for BridgeSecret data, which makes it easier for attackers to conduct bridge hijacking attacks by predicting a value.
Max CVSS
5.0
EPSS Score
0.23%
Published
2015-11-23
Updated
2018-10-09
Apache Cordova-Android before 4.1.0, when an application relies on a remote server, improperly implements a JavaScript whitelist protection mechanism, which allows attackers to bypass intended access restrictions via a crafted URI.
Max CVSS
4.3
EPSS Score
0.24%
Published
2015-11-23
Updated
2018-10-09
Apache Cordova iOS before 4.0.0 allows remote attackers to execute arbitrary plugins via a link.
Max CVSS
4.4
EPSS Score
0.45%
Published
2016-05-09
Updated
2018-10-09
Apache Cordova iOS before 4.0.0 might allow attackers to bypass a URL whitelist protection mechanism in an app and load arbitrary resources by leveraging unspecified methods.
Max CVSS
7.5
EPSS Score
0.14%
Published
2016-05-09
Updated
2018-10-09
Apache Cordova Android before 3.7.2 and 4.x before 4.0.2, when an application does not set explicit values in config.xml, allows remote attackers to modify undefined secondary configuration variables (preferences) via a crafted intent: URL.
Max CVSS
5.3
EPSS Score
0.06%
Published
2017-10-27
Updated
2017-11-16
Apache Cordova Android before 3.5.1 allows remote attackers to open and send data to arbitrary applications via a URL with a crafted URI scheme for an Android intent.
Max CVSS
4.3
EPSS Score
0.25%
Published
2014-11-15
Updated
2014-11-17
Apache Cordova Android before 3.5.1 allows remote attackers to bypass the HTTP whitelist and connect to arbitrary servers by using JavaScript to open WebSocket connections through WebView.
Max CVSS
4.3
EPSS Score
0.17%
Published
2014-11-15
Updated
2014-11-17
Apache Cordova Android before 3.5.1 allows remote attackers to change the start page via a crafted intent URL.
Max CVSS
6.4
EPSS Score
0.94%
Published
2014-11-15
Updated
2014-11-17
Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier on Windows Phone 7 and 8 do not properly restrict navigation events, which allows remote attackers to bypass intended device-resource restrictions via content that is accessed (1) in an IFRAME element or (2) with the XMLHttpRequest method by a crafted application.
Max CVSS
7.5
EPSS Score
1.17%
Published
2014-03-03
Updated
2014-03-03
Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier allow remote attackers to bypass intended device-resource restrictions of an event-based bridge via a crafted library clone that leverages IFRAME script execution and directly accesses bridge JavaScript objects, as demonstrated by certain cordova.require calls.
Max CVSS
7.5
EPSS Score
2.88%
Published
2014-03-03
Updated
2014-03-03
Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier allow remote attackers to bypass intended device-resource restrictions of an event-based bridge via a crafted library clone that leverages IFRAME script execution and waits a certain amount of time for an OnJsPrompt handler return value as an alternative to correct synchronization.
Max CVSS
7.5
EPSS Score
1.96%
Published
2014-03-03
Updated
2014-03-03
The CDVInAppBrowser class in the Apache Cordova In-App-Browser standalone plugin (org.apache.cordova.inappbrowser) before 0.3.2 for iOS and the In-App-Browser plugin for iOS from Cordova 2.6.0 through 2.9.0 does not properly validate callback identifiers, which allows remote attackers to execute arbitrary JavaScript in the host page and consequently gain privileges via a crafted gap-iab: URI.
Max CVSS
9.8
EPSS Score
0.64%
Published
2017-10-30
Updated
2018-10-09
ios/CDVFileTransfer.m in the Apache Cordova File-Transfer standalone plugin (org.apache.cordova.file-transfer) before 0.4.2 for iOS and the File-Transfer plugin for iOS from Cordova 2.4.0 through 2.9.0 might allow remote attackers to spoof SSL servers by leveraging a default value of true for the trustAllHosts option.
Max CVSS
7.5
EPSS Score
0.22%
Published
2017-10-30
Updated
2018-10-09
Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier do not anchor the end of domain-name regular expressions, which allows remote attackers to bypass a whitelist protection mechanism via a domain name that contains an acceptable name as an initial substring.
Max CVSS
7.5
EPSS Score
0.63%
Published
2014-03-03
Updated
2014-03-03
18 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!