Skip to content

Instantly share code, notes, and snippets.

@joejulian
Created April 23, 2021 22:01
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save joejulian/82e15ead76ef152c0aa4942109857741 to your computer and use it in GitHub Desktop.
Save joejulian/82e15ead76ef152c0aa4942109857741 to your computer and use it in GitHub Desktop.
CVE-2019-7609 kibana-1.0.0 Critical None CVE-2019-7609 https://nvd.nist.gov/vuln/detail/CVE-2019-7609 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/pm/src/utils/__fixtures__/kibana/package.json
CVE-2019-7610 kibana-1.0.0 Critical None CVE-2019-7610 https://nvd.nist.gov/vuln/detail/CVE-2019-7610 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/pm/src/utils/__fixtures__/kibana/package.json
CVE-2020-3681 - Critical None CVE-2020-3681 https://nvd.nist.gov/vuln/detail/CVE-2020-3681 npm nvdv2:cves /usr/share/kibana/node_modules/@babel/runtime-corejs2/helpers/esm/package.json
CVE-2020-3681 - Critical None CVE-2020-3681 https://nvd.nist.gov/vuln/detail/CVE-2020-3681 npm nvdv2:cves /usr/share/kibana/node_modules/@babel/runtime/helpers/esm/package.json
CVE-2020-3681 - Critical None CVE-2020-3681 https://nvd.nist.gov/vuln/detail/CVE-2020-3681 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/i18n/angular/package.json
CVE-2020-3681 - Critical None CVE-2020-3681 https://nvd.nist.gov/vuln/detail/CVE-2020-3681 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/i18n/react/package.json
CVE-2020-3681 - Critical None CVE-2020-3681 https://nvd.nist.gov/vuln/detail/CVE-2020-3681 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/interpreter/common/package.json
CVE-2020-3681 - Critical None CVE-2020-3681 https://nvd.nist.gov/vuln/detail/CVE-2020-3681 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/interpreter/node_modules/@babel/runtime/helpers/esm/package.json
CVE-2020-3681 - Critical None CVE-2020-3681 https://nvd.nist.gov/vuln/detail/CVE-2020-3681 npm nvdv2:cves /usr/share/kibana/node_modules/rtl-css-js/core/package.json
CVE-2020-3681 - Critical None CVE-2020-3681 https://nvd.nist.gov/vuln/detail/CVE-2020-3681 npm nvdv2:cves /usr/share/kibana/x-pack/node_modules/@babel/runtime/helpers/esm/package.json
CVE-2020-7769 nodemailer-4.7.0 Critical None CVE-2020-7769 https://nvd.nist.gov/vuln/detail/CVE-2020-7769 npm nvdv2:cves /usr/share/kibana/node_modules/nodemailer/package.json
CVE-2017-13091 - High None CVE-2017-13091 https://nvd.nist.gov/vuln/detail/CVE-2017-13091 npm nvdv2:cves /usr/share/kibana/node_modules/@babel/runtime-corejs2/helpers/esm/package.json
CVE-2017-13091 - High None CVE-2017-13091 https://nvd.nist.gov/vuln/detail/CVE-2017-13091 npm nvdv2:cves /usr/share/kibana/node_modules/@babel/runtime/helpers/esm/package.json
CVE-2017-13091 - High None CVE-2017-13091 https://nvd.nist.gov/vuln/detail/CVE-2017-13091 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/i18n/angular/package.json
CVE-2017-13091 - High None CVE-2017-13091 https://nvd.nist.gov/vuln/detail/CVE-2017-13091 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/i18n/react/package.json
CVE-2017-13091 - High None CVE-2017-13091 https://nvd.nist.gov/vuln/detail/CVE-2017-13091 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/interpreter/common/package.json
CVE-2017-13091 - High None CVE-2017-13091 https://nvd.nist.gov/vuln/detail/CVE-2017-13091 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/interpreter/node_modules/@babel/runtime/helpers/esm/package.json
CVE-2017-13091 - High None CVE-2017-13091 https://nvd.nist.gov/vuln/detail/CVE-2017-13091 npm nvdv2:cves /usr/share/kibana/node_modules/rtl-css-js/core/package.json
CVE-2017-13091 - High None CVE-2017-13091 https://nvd.nist.gov/vuln/detail/CVE-2017-13091 npm nvdv2:cves /usr/share/kibana/x-pack/node_modules/@babel/runtime/helpers/esm/package.json
CVE-2017-13092 - High None CVE-2017-13092 https://nvd.nist.gov/vuln/detail/CVE-2017-13092 npm nvdv2:cves /usr/share/kibana/node_modules/@babel/runtime-corejs2/helpers/esm/package.json
CVE-2017-13092 - High None CVE-2017-13092 https://nvd.nist.gov/vuln/detail/CVE-2017-13092 npm nvdv2:cves /usr/share/kibana/node_modules/@babel/runtime/helpers/esm/package.json
CVE-2017-13092 - High None CVE-2017-13092 https://nvd.nist.gov/vuln/detail/CVE-2017-13092 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/i18n/angular/package.json
CVE-2017-13092 - High None CVE-2017-13092 https://nvd.nist.gov/vuln/detail/CVE-2017-13092 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/i18n/react/package.json
CVE-2017-13092 - High None CVE-2017-13092 https://nvd.nist.gov/vuln/detail/CVE-2017-13092 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/interpreter/common/package.json
CVE-2017-13092 - High None CVE-2017-13092 https://nvd.nist.gov/vuln/detail/CVE-2017-13092 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/interpreter/node_modules/@babel/runtime/helpers/esm/package.json
CVE-2017-13092 - High None CVE-2017-13092 https://nvd.nist.gov/vuln/detail/CVE-2017-13092 npm nvdv2:cves /usr/share/kibana/node_modules/rtl-css-js/core/package.json
CVE-2017-13092 - High None CVE-2017-13092 https://nvd.nist.gov/vuln/detail/CVE-2017-13092 npm nvdv2:cves /usr/share/kibana/x-pack/node_modules/@babel/runtime/helpers/esm/package.json
CVE-2017-13093 - High None CVE-2017-13093 https://nvd.nist.gov/vuln/detail/CVE-2017-13093 npm nvdv2:cves /usr/share/kibana/node_modules/@babel/runtime-corejs2/helpers/esm/package.json
CVE-2017-13093 - High None CVE-2017-13093 https://nvd.nist.gov/vuln/detail/CVE-2017-13093 npm nvdv2:cves /usr/share/kibana/node_modules/@babel/runtime/helpers/esm/package.json
CVE-2017-13093 - High None CVE-2017-13093 https://nvd.nist.gov/vuln/detail/CVE-2017-13093 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/i18n/angular/package.json
CVE-2017-13093 - High None CVE-2017-13093 https://nvd.nist.gov/vuln/detail/CVE-2017-13093 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/i18n/react/package.json
CVE-2017-13093 - High None CVE-2017-13093 https://nvd.nist.gov/vuln/detail/CVE-2017-13093 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/interpreter/common/package.json
CVE-2017-13093 - High None CVE-2017-13093 https://nvd.nist.gov/vuln/detail/CVE-2017-13093 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/interpreter/node_modules/@babel/runtime/helpers/esm/package.json
CVE-2017-13093 - High None CVE-2017-13093 https://nvd.nist.gov/vuln/detail/CVE-2017-13093 npm nvdv2:cves /usr/share/kibana/node_modules/rtl-css-js/core/package.json
CVE-2017-13093 - High None CVE-2017-13093 https://nvd.nist.gov/vuln/detail/CVE-2017-13093 npm nvdv2:cves /usr/share/kibana/x-pack/node_modules/@babel/runtime/helpers/esm/package.json
CVE-2017-13094 - High None CVE-2017-13094 https://nvd.nist.gov/vuln/detail/CVE-2017-13094 npm nvdv2:cves /usr/share/kibana/node_modules/@babel/runtime-corejs2/helpers/esm/package.json
CVE-2017-13094 - High None CVE-2017-13094 https://nvd.nist.gov/vuln/detail/CVE-2017-13094 npm nvdv2:cves /usr/share/kibana/node_modules/@babel/runtime/helpers/esm/package.json
CVE-2017-13094 - High None CVE-2017-13094 https://nvd.nist.gov/vuln/detail/CVE-2017-13094 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/i18n/angular/package.json
CVE-2017-13094 - High None CVE-2017-13094 https://nvd.nist.gov/vuln/detail/CVE-2017-13094 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/i18n/react/package.json
CVE-2017-13094 - High None CVE-2017-13094 https://nvd.nist.gov/vuln/detail/CVE-2017-13094 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/interpreter/common/package.json
CVE-2017-13094 - High None CVE-2017-13094 https://nvd.nist.gov/vuln/detail/CVE-2017-13094 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/interpreter/node_modules/@babel/runtime/helpers/esm/package.json
CVE-2017-13094 - High None CVE-2017-13094 https://nvd.nist.gov/vuln/detail/CVE-2017-13094 npm nvdv2:cves /usr/share/kibana/node_modules/rtl-css-js/core/package.json
CVE-2017-13094 - High None CVE-2017-13094 https://nvd.nist.gov/vuln/detail/CVE-2017-13094 npm nvdv2:cves /usr/share/kibana/x-pack/node_modules/@babel/runtime/helpers/esm/package.json
CVE-2017-13095 - High None CVE-2017-13095 https://nvd.nist.gov/vuln/detail/CVE-2017-13095 npm nvdv2:cves /usr/share/kibana/node_modules/@babel/runtime-corejs2/helpers/esm/package.json
CVE-2017-13095 - High None CVE-2017-13095 https://nvd.nist.gov/vuln/detail/CVE-2017-13095 npm nvdv2:cves /usr/share/kibana/node_modules/@babel/runtime/helpers/esm/package.json
CVE-2017-13095 - High None CVE-2017-13095 https://nvd.nist.gov/vuln/detail/CVE-2017-13095 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/i18n/angular/package.json
CVE-2017-13095 - High None CVE-2017-13095 https://nvd.nist.gov/vuln/detail/CVE-2017-13095 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/i18n/react/package.json
CVE-2017-13095 - High None CVE-2017-13095 https://nvd.nist.gov/vuln/detail/CVE-2017-13095 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/interpreter/common/package.json
CVE-2017-13095 - High None CVE-2017-13095 https://nvd.nist.gov/vuln/detail/CVE-2017-13095 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/interpreter/node_modules/@babel/runtime/helpers/esm/package.json
CVE-2017-13095 - High None CVE-2017-13095 https://nvd.nist.gov/vuln/detail/CVE-2017-13095 npm nvdv2:cves /usr/share/kibana/node_modules/rtl-css-js/core/package.json
CVE-2017-13095 - High None CVE-2017-13095 https://nvd.nist.gov/vuln/detail/CVE-2017-13095 npm nvdv2:cves /usr/share/kibana/x-pack/node_modules/@babel/runtime/helpers/esm/package.json
CVE-2017-13096 - High None CVE-2017-13096 https://nvd.nist.gov/vuln/detail/CVE-2017-13096 npm nvdv2:cves /usr/share/kibana/node_modules/@babel/runtime-corejs2/helpers/esm/package.json
CVE-2017-13096 - High None CVE-2017-13096 https://nvd.nist.gov/vuln/detail/CVE-2017-13096 npm nvdv2:cves /usr/share/kibana/node_modules/@babel/runtime/helpers/esm/package.json
CVE-2017-13096 - High None CVE-2017-13096 https://nvd.nist.gov/vuln/detail/CVE-2017-13096 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/i18n/angular/package.json
CVE-2017-13096 - High None CVE-2017-13096 https://nvd.nist.gov/vuln/detail/CVE-2017-13096 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/i18n/react/package.json
CVE-2017-13096 - High None CVE-2017-13096 https://nvd.nist.gov/vuln/detail/CVE-2017-13096 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/interpreter/common/package.json
CVE-2017-13096 - High None CVE-2017-13096 https://nvd.nist.gov/vuln/detail/CVE-2017-13096 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/interpreter/node_modules/@babel/runtime/helpers/esm/package.json
CVE-2017-13096 - High None CVE-2017-13096 https://nvd.nist.gov/vuln/detail/CVE-2017-13096 npm nvdv2:cves /usr/share/kibana/node_modules/rtl-css-js/core/package.json
CVE-2017-13096 - High None CVE-2017-13096 https://nvd.nist.gov/vuln/detail/CVE-2017-13096 npm nvdv2:cves /usr/share/kibana/x-pack/node_modules/@babel/runtime/helpers/esm/package.json
CVE-2017-13097 - High None CVE-2017-13097 https://nvd.nist.gov/vuln/detail/CVE-2017-13097 npm nvdv2:cves /usr/share/kibana/node_modules/@babel/runtime-corejs2/helpers/esm/package.json
CVE-2017-13097 - High None CVE-2017-13097 https://nvd.nist.gov/vuln/detail/CVE-2017-13097 npm nvdv2:cves /usr/share/kibana/node_modules/@babel/runtime/helpers/esm/package.json
CVE-2017-13097 - High None CVE-2017-13097 https://nvd.nist.gov/vuln/detail/CVE-2017-13097 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/i18n/angular/package.json
CVE-2017-13097 - High None CVE-2017-13097 https://nvd.nist.gov/vuln/detail/CVE-2017-13097 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/i18n/react/package.json
CVE-2017-13097 - High None CVE-2017-13097 https://nvd.nist.gov/vuln/detail/CVE-2017-13097 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/interpreter/common/package.json
CVE-2017-13097 - High None CVE-2017-13097 https://nvd.nist.gov/vuln/detail/CVE-2017-13097 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/interpreter/node_modules/@babel/runtime/helpers/esm/package.json
CVE-2017-13097 - High None CVE-2017-13097 https://nvd.nist.gov/vuln/detail/CVE-2017-13097 npm nvdv2:cves /usr/share/kibana/node_modules/rtl-css-js/core/package.json
CVE-2017-13097 - High None CVE-2017-13097 https://nvd.nist.gov/vuln/detail/CVE-2017-13097 npm nvdv2:cves /usr/share/kibana/x-pack/node_modules/@babel/runtime/helpers/esm/package.json
CVE-2017-18589 cookie-0.4.0 High None CVE-2017-18589 https://nvd.nist.gov/vuln/detail/CVE-2017-18589 npm nvdv2:cves /usr/share/kibana/node_modules/cookie/package.json
CVE-2017-8452 kibana-1.0.0 High None CVE-2017-8452 https://nvd.nist.gov/vuln/detail/CVE-2017-8452 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/pm/src/utils/__fixtures__/kibana/package.json
CVE-2020-7013 kibana-1.0.0 High None CVE-2020-7013 https://nvd.nist.gov/vuln/detail/CVE-2020-7013 npm nvdv2:cves /usr/share/kibana/node_modules/@kbn/pm/src/utils/__fixtures__/kibana/package.json
CVE-2020-7733 ua-parser-js-0.7.21 High None CVE-2020-7733 https://nvd.nist.gov/vuln/detail/CVE-2020-7733 npm nvdv2:cves /usr/share/kibana/node_modules/ua-parser-js/package.json
CVE-2020-7793 ua-parser-js-0.7.21 High None CVE-2020-7793 https://nvd.nist.gov/vuln/detail/CVE-2020-7793 npm nvdv2:cves /usr/share/kibana/node_modules/ua-parser-js/package.json
CVE-2021-23337 lodash-4.17.20 High None CVE-2021-23337 https://nvd.nist.gov/vuln/detail/CVE-2021-23337 npm nvdv2:cves /usr/share/kibana/node_modules/lodash/package.json
CVE-2021-23358 underscore-1.6.0 High None CVE-2021-23358 https://nvd.nist.gov/vuln/detail/CVE-2021-23358 npm nvdv2:cves /usr/share/kibana/node_modules/underscore/package.json
GHSA-2mvq-xp48-4c77 subtext-6.0.7 High None https://github.com/advisories/GHSA-2mvq-xp48-4c77 npm github:npm /usr/share/kibana/node_modules/subtext/package.json
GHSA-4w2v-q235-vp99 axios-0.18.1 High 0.21.1 CVE-2020-28168 https://github.com/advisories/GHSA-4w2v-q235-vp99 npm github:npm /usr/share/kibana/node_modules/@slack/webhook/node_modules/axios/package.json
GHSA-4w2v-q235-vp99 axios-0.19.2 High 0.21.1 CVE-2020-28168 https://github.com/advisories/GHSA-4w2v-q235-vp99 npm github:npm /usr/share/kibana/node_modules/axios/package.json
GHSA-5854-jvxx-2cg9 subtext-6.0.7 High None https://github.com/advisories/GHSA-5854-jvxx-2cg9 npm github:npm /usr/share/kibana/node_modules/subtext/package.json
GHSA-7hx8-2rxv-66xv hapi-17.6.0 High None https://github.com/advisories/GHSA-7hx8-2rxv-66xv npm github:npm /usr/share/kibana/node_modules/hapi/package.json
GHSA-9qmh-276g-x5pj immer-1.12.1 High 8.0.1 CVE-2020-28477 https://github.com/advisories/GHSA-9qmh-276g-x5pj npm github:npm /usr/share/kibana/node_modules/immer/package.json
GHSA-c4w7-xm78-47vh y18n-4.0.0 High 4.0.1 CVE-2020-7774 https://github.com/advisories/GHSA-c4w7-xm78-47vh npm github:npm /usr/share/kibana/node_modules/y18n/package.json
GHSA-g64q-3vg8-8f93 subtext-6.0.7 High None https://github.com/advisories/GHSA-g64q-3vg8-8f93 npm github:npm /usr/share/kibana/node_modules/subtext/package.json
GHSA-mg85-8mv5-ffjr ammo-3.0.1 High None https://github.com/advisories/GHSA-mg85-8mv5-ffjr npm github:npm /usr/share/kibana/node_modules/ammo/package.json
GHSA-p493-635q-r6gr pug-2.0.4 High 3.0.1 CVE-2021-21353 https://github.com/advisories/GHSA-p493-635q-r6gr npm github:npm /usr/share/kibana/node_modules/pug/package.json
GHSA-p493-635q-r6gr pug-code-gen-2.0.2 High 2.0.3 CVE-2021-21353 https://github.com/advisories/GHSA-p493-635q-r6gr npm github:npm /usr/share/kibana/node_modules/pug-code-gen/package.json
GHSA-vx3p-948g-6vhq ssri-6.0.1 High 6.0.2 CVE-2021-27290 https://github.com/advisories/GHSA-vx3p-948g-6vhq npm github:npm /usr/share/kibana/node_modules/webpack/node_modules/ssri/package.json
GHSA-vx3p-948g-6vhq ssri-7.1.0 High 8.0.1 CVE-2021-27290 https://github.com/advisories/GHSA-vx3p-948g-6vhq npm github:npm /usr/share/kibana/node_modules/ssri/package.json
GHSA-vx3p-948g-6vhq ssri-8.0.0 High 8.0.1 CVE-2021-27290 https://github.com/advisories/GHSA-vx3p-948g-6vhq npm github:npm /usr/share/kibana/node_modules/compression-webpack-plugin/node_modules/ssri/package.json
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment