Vulnerability Database
Discover, analyze, and understand security vulnerabilities with our comprehensive research database
CVE-2021-44228
CRITICALRemote Code Execution (Log4Shell) in log4j (VIBE-MAV-LOG4J-7242330)
A critical severity vulnerability has been identified in Apache Log4j. The Log4Shell (CVE-2021-44228) vulnerability allows remote code execution through malicious JNDI lookups, posing unprecedented...
Affected Systems:
CVE-2021-44228
CRITICALRemote Code Execution (Log4Shell) in log4j (VIBE-MAV-LOG4J-78348228)
A critical severity vulnerability has been identified in log4j (maven ecosystem). Remote Code Execution (Log4Shell) poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2021-44228
CRITICALRemote Code Execution (Log4Shell) in log4j (VIBE-MAV-LOG4J-46549088)
Security analysis reveals a critical severity vulnerability in log4j (maven ecosystem). Remote Code Execution (Log4Shell) poses significant security risks requiring immediate attention and represen...
Affected Systems:
CVE-2022-24771
CRITICALPrototype Pollution in node-forge (VIBE-NPM-NODEFORGE-983163)
Prototype Pollution in node-forge (VIBE-NPM-NODEFORGE-983163) vulnerability affecting node-forge package, versions < latest. Classification: CWE: CWE-347. This critical security issue was introduce...
Affected Systems:
CVE-2022-43441
CRITICALRemote Code Execution in sqlite3 (VIBE-NPM-SQLITE3-71937405)
Remote Code Execution in sqlite3 (VIBE-NPM-SQLITE3-71937405) vulnerability affecting sqlite3 package, versions < latest. Classification: CWE: CWE-915. This critical security issue was introduced on...
Affected Systems:
CVE-2022-23812
CRITICALMalicious Code Injection in node-ipc (VIBE-NPM-NODEIPC-15094218)
Malicious Code Injection in node-ipc (VIBE-NPM-NODEIPC-15094218) vulnerability affecting node-ipc package, versions < latest. Classification: CWE: NVD-CWE-Other. This critical security issue was in...
Affected Systems:
CVE-2022-34265
CRITICALSQL Injection in django (VIBE-PIP-DJANGO-10679177)
SQL Injection in django (VIBE-PIP-DJANGO-10679177) vulnerability affecting django package, versions < latest. Classification: CWE: CWE-89. This critical security issue was introduced on 2022-07-04 ...
Affected Systems:
CVE-2023-43654
CRITICALDeserialization of Untrusted Data in pytorch (VIBE-PIP-PYTORCH-9793521)
Deserialization of Untrusted Data in pytorch (VIBE-PIP-PYTORCH-9793521) vulnerability affecting pytorch package, versions < latest. This critical security issue was introduced on 2025-08-21T06:02:...
Affected Systems:
CVE-2023-38898
CRITICALArbitrary Code Execution in pyyaml (VIBE-PIP-PYYAML-72856627)
Arbitrary Code Execution in pyyaml (VIBE-PIP-PYYAML-72856627) vulnerability affecting pyyaml package, versions < latest. Classification: CWE: NVD-CWE-Other. This critical security issue was introdu...
Affected Systems:
CVE-2023-35116
CRITICALDeserialization in jackson-databind (VIBE-MAV-JACKSONDATABIND-98914489)
Deserialization in jackson-databind (VIBE-MAV-JACKSONDATABIND-98914489) vulnerability affecting jackson-databind package, versions < latest. Classification: CWE: CWE-770. This critical security iss...
Affected Systems:
CVE-2023-42794
CRITICALRemote Code Execution in apache-commons (VIBE-MAV-APACHECOMMONS-51713308)
Remote Code Execution in apache-commons (VIBE-MAV-APACHECOMMONS-51713308) vulnerability affecting apache-commons package, versions < latest. This critical security issue was introduced on 2025-08-...
Affected Systems:
CVE-2023-50164
CRITICALRemote Code Execution in struts (VIBE-MAV-STRUTS-44469496)
Remote Code Execution in struts (VIBE-MAV-STRUTS-44469496) vulnerability affecting struts package, versions < latest. Classification: CWE: CWE-552. This critical security issue was introduced on 20...
Affected Systems:
CVE-2023-25809
CRITICALContainer Escape in github.com/containerd/containerd (VIBE-GOL-GITHUBCOMCONTAI-37411740)
A critical severity vulnerability has been identified in github.com/containerd/containerd. Security Vulnerability poses significant security risks requiring immediate attention and coordinated orga...
Affected Systems:
CVE-2023-39326
CRITICALAuthentication Bypass in github.com/etcd-io/etcd (VIBE-GOL-GITHUBCOMETCDIO-64393677)
A critical severity vulnerability has been identified in github.com/etcd-io/etcd. Security Vulnerability poses significant security risks requiring immediate attention and coordinated organizationa...
Affected Systems:
CVE-2023-37466
CRITICALSandbox Escape in vm2 (VIBE-NPM-VM2-72048872)
A critical severity vulnerability has been identified in vm2. Security Vulnerability poses significant security risks requiring immediate attention and coordinated organizational response.
Affected Systems:
CVE-2022-43441
CRITICALRemote Code Execution in sqlite3 (VIBE-NPM-SQLITE3-70831083)
A critical severity vulnerability has been identified in sqlite3. Security Vulnerability poses significant security risks requiring immediate attention and coordinated organizational response.
Affected Systems:
CVE-2023-47248
CRITICALArbitrary Code Execution in pandas (VIBE-PIP-PANDAS-75196995)
A critical severity vulnerability has been identified in pandas. Security Vulnerability poses significant security risks requiring immediate attention and coordinated organizational response.
Affected Systems:
CVE-2022-22965
CRITICALRemote Code Execution in spring-boot (VIBE-MAV-SPRINGBOOT-26779738)
A critical severity vulnerability has been identified in spring-boot. Security Vulnerability poses significant security risks requiring immediate attention and coordinated organizational response.
Affected Systems:
CVE-2023-35116
CRITICALDeserialization in jackson-databind (VIBE-MAV-JACKSONDATABIND-40497271)
Security analysis reveals a critical severity vulnerability in jackson-databind (maven ecosystem). Deserialization poses significant security risks requiring immediate attention and represents a cr...
Affected Systems:
CVE-2023-50164
CRITICALRemote Code Execution in struts (VIBE-MAV-STRUTS-41957965)
Security analysis reveals a critical severity vulnerability in struts (maven ecosystem). Remote Code Execution poses significant security risks requiring immediate attention and represents a critic...
Affected Systems:
CVE-2023-25809
CRITICALContainer Escape in github.com/containerd/containerd (VIBE-GOL-GITHUBCOMCONTAI-5998123)
Security analysis reveals a critical severity vulnerability in github.com/containerd/containerd (golang ecosystem). Container Escape poses significant security risks requiring immediate attention a...
Affected Systems:
CVE-2022-24771
CRITICALPrototype Pollution in node-forge (VIBE-NPM-NODEFORGE-45802467)
Security analysis reveals a critical severity vulnerability in node-forge (npm ecosystem). Prototype Pollution poses significant security risks requiring immediate attention and represents a critic...
Affected Systems:
CVE-2022-34265
CRITICALSQL Injection in django (VIBE-PIP-DJANGO-74788044)
Security analysis reveals a critical severity vulnerability in django (pip ecosystem). SQL Injection poses significant security risks requiring immediate attention and represents a critical attack ...
Affected Systems:
CVE-2023-43654
CRITICALDeserialization of Untrusted Data in pytorch (VIBE-PIP-PYTORCH-26618798)
Security analysis reveals a critical severity vulnerability in pytorch (pip ecosystem). Deserialization of Untrusted Data poses significant security risks requiring immediate attention and represen...
Affected Systems:
CVE-2023-35116
CRITICALDeserialization in jackson-databind (VIBE-MAV-JACKSONDATABIND-99169130)
Security analysis reveals a critical severity vulnerability in jackson-databind (maven ecosystem). Deserialization poses significant security risks requiring immediate attention and represents a cr...
Affected Systems:
CVE-2023-26464
CRITICALRemote Code Execution in log4js (VIBE-NPM-LOG4JS-26154079)
A critical severity vulnerability has been identified in log4js (npm ecosystem). Remote Code Execution poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-37466
CRITICALSandbox Escape in vm2 (VIBE-NPM-VM2-31298268)
A critical severity vulnerability has been identified in vm2 (npm ecosystem). Sandbox Escape poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2022-22965
CRITICALRemote Code Execution in spring-boot (VIBE-MAV-SPRINGBOOT-96030837)
A critical severity vulnerability has been identified in spring-boot (maven ecosystem). Remote Code Execution poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-26143
CRITICALCommand Injection in git-interface (VIBE-NPM-GITINTERFACE-87563435)
Threat intelligence assessment identifies a critical severity vulnerability in git-interface that represents an active and emerging threat vector. This security exposure provides multiple exploitat...
Affected Systems:
CVE-2023-26143
CRITICALCommand Injection in git-interface (VIBE-NPM-GITINTERFACE-77355267)
Threat intelligence assessment identifies a critical severity vulnerability in git-interface that represents an active and emerging threat vector. This security exposure provides multiple exploitat...
Affected Systems:
CVE-2023-26464
CRITICALRemote Code Execution in log4js (VIBE-NPM-LOG4JS-81859765)
Security analysis reveals a critical severity vulnerability in log4js (npm ecosystem). Remote Code Execution poses significant security risks requiring immediate attention and represents a critical...
Affected Systems:
CVE-2023-22794
CRITICALSQL Injection in rails (VIBE-RUB-RAILS-62382868)
Security analysis reveals a critical severity vulnerability in rails (rubygems ecosystem). SQL Injection poses significant security risks requiring immediate attention and represents a critical att...
Affected Systems:
CVE-2023-37466
CRITICALSandbox Escape in vm2 (VIBE-NPM-VM2-19443775)
Security analysis reveals a critical severity vulnerability in vm2 (npm ecosystem). Sandbox Escape poses significant security risks requiring immediate attention and represents a critical attack ve...
Affected Systems:
CVE-2023-47248
CRITICALArbitrary Code Execution in pandas (VIBE-PIP-PANDAS-221676)
Security analysis reveals a critical severity vulnerability in pandas (pip ecosystem). Arbitrary Code Execution poses significant security risks requiring immediate attention and represents a criti...
Affected Systems:
CVE-2023-42794
CRITICALRemote Code Execution in apache-commons (VIBE-MAV-APACHECOMMONS-20749614)
Security analysis reveals a critical severity vulnerability in apache-commons (maven ecosystem). Remote Code Execution poses significant security risks requiring immediate attention and represents ...
Affected Systems:
CVE-2023-25809
CRITICALContainer Escape in github.com/containerd/containerd (VIBE-GOL-GITHUBCOMCONTAI-70787596)
Security analysis reveals a critical severity vulnerability in github.com/containerd/containerd (golang ecosystem). Container Escape poses significant security risks requiring immediate attention a...
Affected Systems:
CVE-2023-39326
CRITICALAuthentication Bypass in github.com/etcd-io/etcd (VIBE-GOL-GITHUBCOMETCDIO-41341783)
Security analysis reveals a critical severity vulnerability in github.com/etcd-io/etcd (golang ecosystem). Authentication Bypass poses significant security risks requiring immediate attention and r...
Affected Systems:
CVE-2023-22794
CRITICALSQL Injection in rails (VIBE-RUB-RAILS-81875551)
Security analysis reveals a critical severity vulnerability in rails (rubygems ecosystem). SQL Injection poses significant security risks requiring immediate attention and represents a critical att...
Affected Systems:
CVE-2023-26143
CRITICALCommand Injection in git-interface (VIBE-NPM-GITINTERFACE-54677189)
In the shadowy world of cybersecurity, a new threat emerges from git-interface. This critical severity vulnerability opens doors that sophisticated attackers have been waiting to exploit.
Affected Systems:
CVE-2023-47248
CRITICALArbitrary Code Execution in pandas (VIBE-PIP-PANDAS-39524326)
A critical severity vulnerability has been identified in pandas (pip ecosystem). Arbitrary Code Execution poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-26143
CRITICALCommand Injection in git-interface (VIBE-NPM-GITINTERFACE-27610517)
Threat intelligence assessment identifies a critical severity vulnerability in git-interface that represents an active and emerging threat vector. This security exposure provides multiple exploitat...
Affected Systems:
CVE-2022-24771
CRITICALPrototype Pollution in node-forge (VIBE-NPM-NODEFORGE-91476164)
Security analysis reveals a critical severity vulnerability in node-forge (npm ecosystem). Prototype Pollution poses significant security risks requiring immediate attention and represents a critic...
Affected Systems:
CVE-2022-23812
CRITICALMalicious Code Injection in node-ipc (VIBE-NPM-NODEIPC-44140213)
Security analysis reveals a critical severity vulnerability in node-ipc (npm ecosystem). Malicious Code Injection poses significant security risks requiring immediate attention and represents a cri...
Affected Systems:
CVE-2022-34265
CRITICALSQL Injection in django (VIBE-PIP-DJANGO-68458543)
Security analysis reveals a critical severity vulnerability in django (pip ecosystem). SQL Injection poses significant security risks requiring immediate attention and represents a critical attack ...
Affected Systems:
CVE-2023-43654
CRITICALDeserialization of Untrusted Data in pytorch (VIBE-PIP-PYTORCH-81104620)
Security analysis reveals a critical severity vulnerability in pytorch (pip ecosystem). Deserialization of Untrusted Data poses significant security risks requiring immediate attention and represen...
Affected Systems:
CVE-2023-38898
CRITICALArbitrary Code Execution in pyyaml (VIBE-PIP-PYYAML-16281369)
Security analysis reveals a critical severity vulnerability in pyyaml (pip ecosystem). Arbitrary Code Execution poses significant security risks requiring immediate attention and represents a criti...
Affected Systems:
CVE-2023-42794
CRITICALRemote Code Execution in apache-commons (VIBE-MAV-APACHECOMMONS-22118188)
Security analysis reveals a critical severity vulnerability in apache-commons (maven ecosystem). Remote Code Execution poses significant security risks requiring immediate attention and represents ...
Affected Systems:
CVE-2023-39326
CRITICALAuthentication Bypass in github.com/etcd-io/etcd (VIBE-GOL-GITHUBCOMETCDIO-9252909)
Security analysis reveals a critical severity vulnerability in github.com/etcd-io/etcd (golang ecosystem). Authentication Bypass poses significant security risks requiring immediate attention and r...
Affected Systems:
CVE-2023-26464
CRITICALRemote Code Execution in log4js (VIBE-NPM-LOG4JS-37181651)
Security analysis reveals a critical severity vulnerability in log4js (npm ecosystem). Remote Code Execution poses significant security risks requiring immediate attention and represents a critical...
Affected Systems:
CVE-2022-43441
CRITICALRemote Code Execution in sqlite3 (VIBE-NPM-SQLITE3-63967858)
Security analysis reveals a critical severity vulnerability in sqlite3 (npm ecosystem). Remote Code Execution poses significant security risks requiring immediate attention and represents a critica...
Affected Systems:
CVE-2022-23812
CRITICALMalicious Code Injection in node-ipc (VIBE-NPM-NODEIPC-38984727)
Security analysis reveals a critical severity vulnerability in node-ipc (npm ecosystem). Malicious Code Injection poses significant security risks requiring immediate attention and represents a cri...
Affected Systems:
CVE-2023-38898
CRITICALArbitrary Code Execution in pyyaml (VIBE-PIP-PYYAML-40455104)
Security analysis reveals a critical severity vulnerability in pyyaml (pip ecosystem). Arbitrary Code Execution poses significant security risks requiring immediate attention and represents a criti...
Affected Systems:
CVE-2022-22965
CRITICALRemote Code Execution in spring-boot (VIBE-MAV-SPRINGBOOT-43968764)
Security analysis reveals a critical severity vulnerability in spring-boot (maven ecosystem). Remote Code Execution poses significant security risks requiring immediate attention and represents a c...
Affected Systems:
CVE-2023-50164
CRITICALRemote Code Execution in struts (VIBE-MAV-STRUTS-74416314)
Security analysis reveals a critical severity vulnerability in struts (maven ecosystem). Remote Code Execution poses significant security risks requiring immediate attention and represents a critic...
Affected Systems:
CVE-2023-22578
HIGHSQL Injection in sequelize (VIBE-NPM-SEQUELIZE-41229457)
SQL Injection in sequelize (VIBE-NPM-SEQUELIZE-41229457) vulnerability affecting sequelize package, versions < latest. Classification: CWE: CWE-790. This critical security issue was introduced on 2...
Affected Systems:
CVE-2023-44271
HIGHBuffer Overflow in pillow (VIBE-PIP-PILLOW-14390497)
Buffer Overflow in pillow (VIBE-PIP-PILLOW-14390497) vulnerability affecting pillow package, versions < latest. Classification: CWE: CWE-770. This critical security issue was introduced on 2023-11-...
Affected Systems:
CVE-2023-42789
HIGHSQL Injection in hibernate (VIBE-MAV-HIBERNATE-74805155)
SQL Injection in hibernate (VIBE-MAV-HIBERNATE-74805155) vulnerability affecting hibernate package, versions < latest. Classification: CWE: CWE-787. This critical security issue was introduced on 2...
Affected Systems:
CVE-2023-3955
HIGHPrivilege Escalation in k8s.io/kubernetes (VIBE-GOL-K8SIOKUBERNETES-24932123)
A high severity vulnerability has been identified in k8s.io/kubernetes. Security Vulnerability poses significant security risks requiring immediate attention and coordinated organizational response.
Affected Systems:
CVE-2023-22794
HIGHSQL Injection in Rails ActiveRecord
SQL Injection vulnerability affecting Rails package, versions < 6.1.7.3.
Affected Systems:
CVE-2023-22792
HIGHSQL Injection in activerecord (VIBE-RUB-ACTIVERECORD-31163533)
A high severity vulnerability has been identified in activerecord. Security Vulnerability poses significant security risks requiring immediate attention and coordinated organizational response.
Affected Systems:
CVE-2023-22578
HIGHSQL Injection in sequelize (VIBE-NPM-SEQUELIZE-77101482)
A high severity vulnerability has been identified in sequelize. Security Vulnerability poses significant security risks requiring immediate attention and coordinated organizational response.
Affected Systems:
CVE-2023-25399
HIGHBuffer Overflow in numpy (VIBE-PIP-NUMPY-1313505)
A high severity vulnerability has been identified in numpy. Security Vulnerability poses significant security risks requiring immediate attention and coordinated organizational response.
Affected Systems:
CVE-2023-30608
HIGHSQL Injection in sqlalchemy (VIBE-PIP-SQLALCHEMY-30430542)
Security analysis reveals a high severity vulnerability in sqlalchemy (pip ecosystem). SQL Injection poses significant security risks requiring immediate attention and represents a critical attack ...
Affected Systems:
CVE-2023-42789
HIGHSQL Injection in hibernate (VIBE-MAV-HIBERNATE-88955431)
Security analysis reveals a high severity vulnerability in hibernate (maven ecosystem). SQL Injection poses significant security risks requiring immediate attention and represents a critical attack...
Affected Systems:
CVE-2023-31419
HIGHPrivilege Escalation in elasticsearch (VIBE-MAV-ELASTICSEARCH-15277242)
Security analysis reveals a high severity vulnerability in elasticsearch (maven ecosystem). Privilege Escalation poses significant security risks requiring immediate attention and represents a crit...
Affected Systems:
CVE-2023-36899
HIGHSQL Injection in Entity.Framework (VIBE-NUG-ENTITYFRAMEWORK-35883785)
Security analysis reveals a high severity vulnerability in Entity.Framework (nuget ecosystem). SQL Injection poses significant security risks requiring immediate attention and represents a critical...
Affected Systems:
CVE-2023-41879
HIGHSQL Injection in Dapper (VIBE-NUG-DAPPER-18386589)
Security analysis reveals a high severity vulnerability in Dapper (nuget ecosystem). SQL Injection poses significant security risks requiring immediate attention and represents a critical attack ve...
Affected Systems:
CVE-2023-22792
HIGHSQL Injection in activerecord (VIBE-RUB-ACTIVERECORD-95739229)
Security analysis reveals a high severity vulnerability in activerecord (rubygems ecosystem). SQL Injection poses significant security risks requiring immediate attention and represents a critical ...
Affected Systems:
CVE-2023-22578
HIGHSQL Injection in sequelize (VIBE-NPM-SEQUELIZE-65480879)
Security analysis reveals a high severity vulnerability in sequelize (npm ecosystem). SQL Injection poses significant security risks requiring immediate attention and represents a critical attack v...
Affected Systems:
CVE-2023-4863
HIGHHeap Buffer Overflow in sharp (VIBE-NPM-SHARP-34769178)
Security analysis reveals a high severity vulnerability in sharp (npm ecosystem). Heap Buffer Overflow poses significant security risks requiring immediate attention and represents a critical attac...
Affected Systems:
CVE-2023-25399
HIGHBuffer Overflow in numpy (VIBE-PIP-NUMPY-64911910)
Security analysis reveals a high severity vulnerability in numpy (pip ecosystem). Buffer Overflow poses significant security risks requiring immediate attention and represents a critical attack vec...
Affected Systems:
CVE-2023-42789
HIGHSQL Injection in hibernate (VIBE-MAV-HIBERNATE-52735131)
Security analysis reveals a high severity vulnerability in hibernate (maven ecosystem). SQL Injection poses significant security risks requiring immediate attention and represents a critical attack...
Affected Systems:
CVE-2023-4863
HIGHHeap Buffer Overflow in sharp (VIBE-NPM-SHARP-89902769)
A high severity vulnerability has been identified in sharp (npm ecosystem). Heap Buffer Overflow poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-25399
HIGHBuffer Overflow in numpy (VIBE-PIP-NUMPY-2175714)
A high severity vulnerability has been identified in numpy (pip ecosystem). Buffer Overflow poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-25801
HIGHHeap Buffer Overflow in tensorflow (VIBE-PIP-TENSORFLOW-40390134)
A high severity vulnerability has been identified in tensorflow (pip ecosystem). Heap Buffer Overflow poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-31419
HIGHPrivilege Escalation in elasticsearch (VIBE-MAV-ELASTICSEARCH-50009765)
A high severity vulnerability has been identified in elasticsearch (maven ecosystem). Privilege Escalation poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-44487
HIGHElevation of Privilege in Microsoft.AspNetCore (VIBE-NUG-MICROSOFTASPNET-29412955)
A high severity vulnerability has been identified in Microsoft. AspNetCore (nuget ecosystem). Elevation of Privilege poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-36899
HIGHSQL Injection in Entity.Framework (VIBE-NUG-ENTITYFRAMEWORK-97125838)
A high severity vulnerability has been identified in Entity.Framework (nuget ecosystem). SQL Injection poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-25801
HIGHHeap Buffer Overflow in tensorflow (VIBE-PIP-TENSORFLOW-74812537)
Security analysis reveals a high severity vulnerability in tensorflow (pip ecosystem). Heap Buffer Overflow poses significant security risks requiring immediate attention and represents a critical ...
Affected Systems:
CVE-2023-44271
HIGHBuffer Overflow in pillow (VIBE-PIP-PILLOW-80263238)
Security analysis reveals a high severity vulnerability in pillow (pip ecosystem). Buffer Overflow poses significant security risks requiring immediate attention and represents a critical attack ve...
Affected Systems:
CVE-2023-44487
HIGHElevation of Privilege in Microsoft.AspNetCore (VIBE-NUG-MICROSOFTASPNET-84640334)
Security analysis reveals a high severity vulnerability in Microsoft.AspNetCore (nuget ecosystem). Elevation of Privilege poses significant security risks requiring immediate attention and represen...
Affected Systems:
CVE-2023-41879
HIGHSQL Injection in Dapper (VIBE-NUG-DAPPER-96178558)
Security analysis reveals a high severity vulnerability in Dapper (nuget ecosystem). SQL Injection poses significant security risks requiring immediate attention and represents a critical attack ve...
Affected Systems:
CVE-2023-3955
HIGHPrivilege Escalation in k8s.io/kubernetes (VIBE-GOL-K8SIOKUBERNETES-22707099)
Security analysis reveals a high severity vulnerability in k8s.io/kubernetes (golang ecosystem). Privilege Escalation poses significant security risks requiring immediate attention and represents a...
Affected Systems:
CVE-2023-30608
HIGHSQL Injection in sqlalchemy (VIBE-PIP-SQLALCHEMY-27886302)
A high severity vulnerability has been identified in sqlalchemy (pip ecosystem). SQL Injection poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-41879
HIGHSQL Injection in Dapper (VIBE-NUG-DAPPER-9546718)
A high severity vulnerability has been identified in Dapper (nuget ecosystem). SQL Injection poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-4863
HIGHHeap Buffer Overflow in sharp (VIBE-NPM-SHARP-95286909)
Security analysis reveals a high severity vulnerability in sharp (npm ecosystem). Heap Buffer Overflow poses significant security risks requiring immediate attention and represents a critical attac...
Affected Systems:
CVE-2023-3955
HIGHPrivilege Escalation in k8s.io/kubernetes (VIBE-GOL-K8SIOKUBERNETES-32788663)
Security analysis reveals a high severity vulnerability in k8s.io/kubernetes (golang ecosystem). Privilege Escalation poses significant security risks requiring immediate attention and represents a...
Affected Systems:
CVE-2023-25801
HIGHHeap Buffer Overflow in tensorflow (VIBE-PIP-TENSORFLOW-90534296)
Security analysis reveals a high severity vulnerability in tensorflow (pip ecosystem). Heap Buffer Overflow poses significant security risks requiring immediate attention and represents a critical ...
Affected Systems:
CVE-2023-44271
HIGHBuffer Overflow in pillow (VIBE-PIP-PILLOW-36879446)
Security analysis reveals a high severity vulnerability in pillow (pip ecosystem). Buffer Overflow poses significant security risks requiring immediate attention and represents a critical attack ve...
Affected Systems:
CVE-2023-30608
HIGHSQL Injection in sqlalchemy (VIBE-PIP-SQLALCHEMY-27452121)
Security analysis reveals a high severity vulnerability in sqlalchemy (pip ecosystem). SQL Injection poses significant security risks requiring immediate attention and represents a critical attack ...
Affected Systems:
CVE-2023-31419
HIGHPrivilege Escalation in elasticsearch (VIBE-MAV-ELASTICSEARCH-25467753)
Security analysis reveals a high severity vulnerability in elasticsearch (maven ecosystem). Privilege Escalation poses significant security risks requiring immediate attention and represents a crit...
Affected Systems:
CVE-2023-44487
HIGHElevation of Privilege in Microsoft.AspNetCore (VIBE-NUG-MICROSOFTASPNET-24439843)
Security analysis reveals a high severity vulnerability in Microsoft.AspNetCore (nuget ecosystem). Elevation of Privilege poses significant security risks requiring immediate attention and represen...
Affected Systems:
CVE-2023-36899
HIGHSQL Injection in Entity.Framework (VIBE-NUG-ENTITYFRAMEWORK-97509401)
Security analysis reveals a high severity vulnerability in Entity.Framework (nuget ecosystem). SQL Injection poses significant security risks requiring immediate attention and represents a critical...
Affected Systems:
CVE-2023-22792
HIGHSQL Injection in activerecord (VIBE-RUB-ACTIVERECORD-14887594)
Security analysis reveals a high severity vulnerability in activerecord (rubygems ecosystem). SQL Injection poses significant security risks requiring immediate attention and represents a critical ...
Affected Systems:
CVE-2023-47641
HIGHTemplate Injection in jinja2 (VIBE-PIP-JINJA2-37219662)
Template Injection in jinja2 (VIBE-PIP-JINJA2-37219662) vulnerability affecting jinja2 package, versions < latest. This critical security issue was introduced on 2025-08-21T06:02:52.229Z and requi...
Affected Systems:
CVE-2023-47641
HIGHTemplate Injection in jinja2 (VIBE-PIP-JINJA2-50176907)
Security analysis reveals a high severity vulnerability in jinja2 (pip ecosystem). Template Injection poses significant security risks requiring immediate attention and represents a critical attack...
Affected Systems:
CVE-2023-47641
HIGHTemplate Injection in jinja2 (VIBE-PIP-JINJA2-97965687)
Security analysis reveals a high severity vulnerability in jinja2 (pip ecosystem). Template Injection poses significant security risks requiring immediate attention and represents a critical attack...
Affected Systems:
CVE-2023-3696
HIGHPrototype Pollution in mongoose (VIBE-NPM-MONGOOSE-88512935)
Security analysis reveals a high severity vulnerability in mongoose (npm ecosystem). Prototype Pollution poses significant security risks requiring immediate attention and represents a critical att...
Affected Systems:
CVE-2023-26159
HIGHCSRF Vulnerability in axios (VIBE-NPM-AXIOS-62155721)
A high severity vulnerability has been identified in axios (npm ecosystem). CSRF Vulnerability poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-46298
HIGHPath Traversal in next (VIBE-NPM-NEXT-3740003)
This high severity vulnerability in next creates a significant security exposure that requires immediate organizational attention and coordinated response. The vulnerability represents a critical s...
Affected Systems:
CVE-2023-46298
HIGHPath Traversal in next (VIBE-NPM-NEXT-72467975)
This high severity vulnerability in next creates a significant security exposure that requires immediate organizational attention and coordinated response. The vulnerability represents a critical s...
Affected Systems:
CVE-2023-26159
HIGHCSRF Vulnerability in axios (VIBE-NPM-AXIOS-89433819)
Security analysis reveals a high severity vulnerability in axios (npm ecosystem). CSRF Vulnerability poses significant security risks requiring immediate attention and represents a critical attack ...
Affected Systems:
CVE-2023-26159
HIGHCSRF Vulnerability in axios (VIBE-NPM-AXIOS-47011612)
Security analysis reveals a high severity vulnerability in axios (npm ecosystem). CSRF Vulnerability poses significant security risks requiring immediate attention and represents a critical attack ...
Affected Systems:
CVE-2023-46298
HIGHPath Traversal in next (VIBE-NPM-NEXT-89897208)
Let's break down what this high severity vulnerability in next means for your security. Think of it as a hidden backdoor that needs immediate attention.
Affected Systems:
CVE-2023-3696
HIGHPrototype Pollution in mongoose (VIBE-NPM-MONGOOSE-43476014)
A high severity vulnerability has been identified in mongoose (npm ecosystem). Prototype Pollution poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-46298
HIGHPath Traversal in next (VIBE-NPM-NEXT-37451593)
This high severity vulnerability in next creates a significant security exposure that requires immediate organizational attention and coordinated response. The vulnerability represents a critical s...
Affected Systems:
CVE-2023-3696
HIGHPrototype Pollution in mongoose (VIBE-NPM-MONGOOSE-40292249)
Security analysis reveals a high severity vulnerability in mongoose (npm ecosystem). Prototype Pollution poses significant security risks requiring immediate attention and represents a critical att...
Affected Systems:
CVE-2022-43775
HIGHCommand Injection in node-sass (VIBE-NPM-NODESASS-66303171)
Command Injection in node-sass (VIBE-NPM-NODESASS-66303171) vulnerability affecting node-sass package, versions < latest. Classification: CWE: CWE-89. This critical security issue was introduced on...
Affected Systems:
CVE-2022-43775
HIGHCommand Injection in node-sass (VIBE-NPM-NODESASS-91750334)
A high severity vulnerability has been identified in node-sass. Security Vulnerability poses significant security risks requiring immediate attention and coordinated organizational response.
Affected Systems:
CVE-2023-47108
HIGHBuild Cache Poisoning in github.com/docker/docker (VIBE-GOL-GITHUBCOMDOCKER-60029754)
Security analysis reveals a high severity vulnerability in github.com/docker/docker (golang ecosystem). Build Cache Poisoning poses significant security risks requiring immediate attention and repr...
Affected Systems:
CVE-2022-43775
HIGHCommand Injection in node-sass (VIBE-NPM-NODESASS-76761594)
Security analysis reveals a high severity vulnerability in node-sass (npm ecosystem). Command Injection poses significant security risks requiring immediate attention and represents a critical atta...
Affected Systems:
CVE-2023-43666
HIGHCode Injection in scikit-learn (VIBE-PIP-SCIKITLEARN-19501120)
Security analysis reveals a high severity vulnerability in scikit-learn (pip ecosystem). Code Injection poses significant security risks requiring immediate attention and represents a critical atta...
Affected Systems:
CVE-2023-37908
HIGHCommand Injection in celery (VIBE-PIP-CELERY-5731869)
A high severity vulnerability has been identified in celery (pip ecosystem). Command Injection poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-47108
HIGHBuild Cache Poisoning in github.com/docker/docker (VIBE-GOL-GITHUBCOMDOCKER-79309411)
A high severity vulnerability has been identified in github. com/docker/docker (golang ecosystem). Build Cache Poisoning poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-43666
HIGHCode Injection in scikit-learn (VIBE-PIP-SCIKITLEARN-47524512)
Security analysis reveals a high severity vulnerability in scikit-learn (pip ecosystem). Code Injection poses significant security risks requiring immediate attention and represents a critical atta...
Affected Systems:
CVE-2023-37908
HIGHCommand Injection in celery (VIBE-PIP-CELERY-66220729)
Security analysis reveals a high severity vulnerability in celery (pip ecosystem). Command Injection poses significant security risks requiring immediate attention and represents a critical attack ...
Affected Systems:
CVE-2023-43666
HIGHCode Injection in scikit-learn (VIBE-PIP-SCIKITLEARN-31693568)
A high severity vulnerability has been identified in scikit-learn (pip ecosystem). Code Injection poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-37908
HIGHCommand Injection in celery (VIBE-PIP-CELERY-89629260)
Security analysis reveals a high severity vulnerability in celery (pip ecosystem). Command Injection poses significant security risks requiring immediate attention and represents a critical attack ...
Affected Systems:
CVE-2023-47108
HIGHBuild Cache Poisoning in github.com/docker/docker (VIBE-GOL-GITHUBCOMDOCKER-58198500)
Security analysis reveals a high severity vulnerability in github.com/docker/docker (golang ecosystem). Build Cache Poisoning poses significant security risks requiring immediate attention and repr...
Affected Systems:
CVE-2022-3517
HIGHRegular Expression Denial of Service in minimatch (VIBE-NPM-MINIMATCH-62318618)
Regular Expression Denial of Service in minimatch (VIBE-NPM-MINIMATCH-62318618) vulnerability affecting minimatch package, versions < latest. Classification: CWE: CWE-400. This critical security is...
Affected Systems:
CVE-2023-31125
HIGHDenial of Service in socket.io (VIBE-NPM-SOCKETIO-55472611)
Denial of Service in socket.io (VIBE-NPM-SOCKETIO-55472611) vulnerability affecting socket.io package, versions < latest. Classification: CWE: CWE-248. This critical security issue was introduced o...
Affected Systems:
CVE-2023-26144
HIGHInformation Disclosure in graphql (VIBE-NPM-GRAPHQL-54195785)
Information Disclosure in graphql (VIBE-NPM-GRAPHQL-54195785) vulnerability affecting graphql package, versions < latest. Classification: CWE: CWE-400. This critical security issue was introduced o...
Affected Systems:
CVE-2023-36665
HIGHTiming Attack in bcrypt (VIBE-NPM-BCRYPT-2691141)
Timing Attack in bcrypt (VIBE-NPM-BCRYPT-2691141) vulnerability affecting bcrypt package, versions < latest. Classification: CWE: CWE-1321. This critical security issue was introduced on 2023-07-05...
Affected Systems:
CVE-2023-30861
HIGHSession Fixation in flask (VIBE-PIP-FLASK-56363969)
Session Fixation in flask (VIBE-PIP-FLASK-56363969) vulnerability affecting flask package, versions < latest. This critical security issue was introduced on 2025-08-21T06:02:37.056Z and requires i...
Affected Systems:
CVE-2023-32681
HIGHInformation Disclosure in requests (VIBE-PIP-REQUESTS-70302083)
Information Disclosure in requests (VIBE-PIP-REQUESTS-70302083) vulnerability affecting requests package, versions < latest. Classification: CWE: CWE-200. This critical security issue was introduce...
Affected Systems:
CVE-2023-46589
HIGHRequest Smuggling in tomcat (VIBE-MAV-TOMCAT-2451544)
Request Smuggling in tomcat (VIBE-MAV-TOMCAT-2451544) vulnerability affecting tomcat package, versions < latest. Classification: CWE: CWE-444. This critical security issue was introduced on 2023-11...
Affected Systems:
CVE-2023-36792
HIGHDenial of Service in System.Text.Json (VIBE-NUG-SYSTEMTEXTJSON-33564872)
Denial of Service in System.Text.Json (VIBE-NUG-SYSTEMTEXTJSON-33564872) vulnerability affecting System.Text.Json package, versions < latest. Classification: CWE: CWE-190. This critical security is...
Affected Systems:
CVE-2023-34034
HIGHSSRF Vulnerability in RestSharp (VIBE-NUG-RESTSHARP-95387112)
A high severity vulnerability has been identified in RestSharp. Security Vulnerability poses significant security risks requiring immediate attention and coordinated organizational response.
Affected Systems:
CVE-2023-44487
HIGHHTTP/2 Rapid Reset in golang.org/x/net (VIBE-GOL-GOLANGORGXNET-82800057)
A high severity vulnerability has been identified in golang.org/x/net. Security Vulnerability poses significant security risks requiring immediate attention and coordinated organizational response.
Affected Systems:
CVE-2023-29401
HIGHPath Traversal in github.com/gin-gonic/gin (VIBE-GOL-GITHUBCOMGINGON-71161610)
A high severity vulnerability has been identified in github.com/gin-gonic/gin. Security Vulnerability poses significant security risks requiring immediate attention and coordinated organizational r...
Affected Systems:
CVE-2023-45286
HIGHKey Confusion in github.com/dgrijalva/jwt-go (VIBE-GOL-GITHUBCOMDGRIJA-46222399)
A high severity vulnerability has been identified in github.com/dgrijalva/jwt-go. Security Vulnerability poses significant security risks requiring immediate attention and coordinated organizationa...
Affected Systems:
CVE-2023-39325
HIGHAccess Control Bypass in github.com/hashicorp/consul (VIBE-GOL-GITHUBCOMHASHIC-61397945)
A high severity vulnerability has been identified in github.com/hashicorp/consul. Security Vulnerability poses significant security risks requiring immediate attention and coordinated organizationa...
Affected Systems:
CVE-2023-29017
HIGHXML External Entity in nokogiri (VIBE-RUB-NOKOGIRI-82720256)
A high severity vulnerability has been identified in nokogiri. Security Vulnerability poses significant security risks requiring immediate attention and coordinated organizational response.
Affected Systems:
CVE-2023-40175
HIGHHTTP Request Smuggling in puma (VIBE-RUB-PUMA-56893603)
A high severity vulnerability has been identified in puma. Security Vulnerability poses significant security risks requiring immediate attention and coordinated organizational response.
Affected Systems:
CVE-2023-36464
HIGHDirectory Traversal in sinatra (VIBE-RUB-SINATRA-78996575)
A high severity vulnerability has been identified in sinatra. Security Vulnerability poses significant security risks requiring immediate attention and coordinated organizational response.
Affected Systems:
CVE-2022-24999
HIGHOpen Redirect in express (VIBE-NPM-EXPRESS-7714555)
A high severity vulnerability has been identified in express. Security Vulnerability poses significant security risks requiring immediate attention and coordinated organizational response.
Affected Systems:
CVE-2023-30861
HIGHSession Fixation in flask (VIBE-PIP-FLASK-12518892)
A high severity vulnerability has been identified in flask. Security Vulnerability poses significant security risks requiring immediate attention and coordinated organizational response.
Affected Systems:
CVE-2023-32681
HIGHInformation Disclosure in requests (VIBE-PIP-REQUESTS-94464379)
A high severity vulnerability has been identified in requests. Security Vulnerability poses significant security risks requiring immediate attention and coordinated organizational response.
Affected Systems:
CVE-2023-45286
HIGHKey Confusion in github.com/dgrijalva/jwt-go (VIBE-GOL-GITHUBCOMDGRIJA-12531480)
Security analysis reveals a high severity vulnerability in github.com/dgrijalva/jwt-go (golang ecosystem). Key Confusion poses significant security risks requiring immediate attention and represent...
Affected Systems:
CVE-2023-39325
HIGHAccess Control Bypass in github.com/hashicorp/consul (VIBE-GOL-GITHUBCOMHASHIC-81144842)
Security analysis reveals a high severity vulnerability in github.com/hashicorp/consul (golang ecosystem). Access Control Bypass poses significant security risks requiring immediate attention and r...
Affected Systems:
CVE-2023-27539
HIGHDenial of Service in rack (VIBE-RUB-RACK-72413768)
Security analysis reveals a high severity vulnerability in rack (rubygems ecosystem). Denial of Service poses significant security risks requiring immediate attention and represents a critical atta...
Affected Systems:
CVE-2023-49090
HIGHPath Traversal in carrierwave (VIBE-RUB-CARRIERWAVE-1977404)
Security analysis reveals a high severity vulnerability in carrierwave (rubygems ecosystem). Path Traversal poses significant security risks requiring immediate attention and represents a critical ...
Affected Systems:
CVE-2023-36464
HIGHDirectory Traversal in sinatra (VIBE-RUB-SINATRA-86607267)
Security analysis reveals a high severity vulnerability in sinatra (rubygems ecosystem). Directory Traversal poses significant security risks requiring immediate attention and represents a critical...
Affected Systems:
CVE-2022-24999
HIGHOpen Redirect in express (VIBE-NPM-EXPRESS-99058940)
Security analysis reveals a high severity vulnerability in express (npm ecosystem). Open Redirect poses significant security risks requiring immediate attention and represents a critical attack vec...
Affected Systems:
CVE-2023-28154
HIGHCross-site Scripting in webpack (VIBE-NPM-WEBPACK-8537978)
Security analysis reveals a high severity vulnerability in webpack (npm ecosystem). Cross-site Scripting poses significant security risks requiring immediate attention and represents a critical att...
Affected Systems:
CVE-2023-30861
HIGHSession Fixation in flask (VIBE-PIP-FLASK-24661032)
Security analysis reveals a high severity vulnerability in flask (pip ecosystem). Session Fixation poses significant security risks requiring immediate attention and represents a critical attack ve...
Affected Systems:
CVE-2023-46589
HIGHRequest Smuggling in tomcat (VIBE-MAV-TOMCAT-78386211)
Security analysis reveals a high severity vulnerability in tomcat (maven ecosystem). Request Smuggling poses significant security risks requiring immediate attention and represents a critical attac...
Affected Systems:
CVE-2023-29336
HIGHInsecure Deserialization in Newtonsoft.Json (VIBE-NUG-NEWTONSOFTJSON-19096509)
Security analysis reveals a high severity vulnerability in Newtonsoft.Json (nuget ecosystem). Insecure Deserialization poses significant security risks requiring immediate attention and represents ...
Affected Systems:
CVE-2023-35390
HIGHToken Bypass in IdentityModel (VIBE-NUG-IDENTITYMODEL-52760688)
Security analysis reveals a high severity vulnerability in IdentityModel (nuget ecosystem). Token Bypass poses significant security risks requiring immediate attention and represents a critical att...
Affected Systems:
CVE-2024-TEST
HIGHTest VIBE Vulnerability - Prototype Pollution
This is a test VIBE vulnerability created by the migration system.
Affected Systems:
CVE-2023-28154
HIGHCross-site Scripting in webpack (VIBE-NPM-WEBPACK-95074332)
A high severity vulnerability has been identified in webpack (npm ecosystem). Cross-site Scripting poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-36478
HIGHInformation Disclosure in jetty (VIBE-MAV-JETTY-83770598)
A high severity vulnerability has been identified in jetty (maven ecosystem). Information Disclosure poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-35390
HIGHToken Bypass in IdentityModel (VIBE-NUG-IDENTITYMODEL-83572163)
A high severity vulnerability has been identified in IdentityModel (nuget ecosystem). Token Bypass poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-27539
HIGHDenial of Service in rack (VIBE-RUB-RACK-12752252)
A high severity vulnerability has been identified in rack (rubygems ecosystem). Denial of Service poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2022-3517
HIGHRegular Expression Denial of Service in minimatch (VIBE-NPM-MINIMATCH-73962714)
Enterprise organizations utilizing minimatch face critical operational risk from this high severity vulnerability that threatens business continuity, regulatory compliance, and organizational reput...
Affected Systems:
CVE-2023-28154
HIGHCross-site Scripting in webpack (VIBE-NPM-WEBPACK-68370203)
Security analysis reveals a high severity vulnerability in webpack (npm ecosystem). Cross-site Scripting poses significant security risks requiring immediate attention and represents a critical att...
Affected Systems:
CVE-2023-46589
HIGHRequest Smuggling in tomcat (VIBE-MAV-TOMCAT-70392023)
Security analysis reveals a high severity vulnerability in tomcat (maven ecosystem). Request Smuggling poses significant security risks requiring immediate attention and represents a critical attac...
Affected Systems:
CVE-2023-36478
HIGHInformation Disclosure in jetty (VIBE-MAV-JETTY-70573964)
Security analysis reveals a high severity vulnerability in jetty (maven ecosystem). Information Disclosure poses significant security risks requiring immediate attention and represents a critical a...
Affected Systems:
CVE-2023-35390
HIGHToken Bypass in IdentityModel (VIBE-NUG-IDENTITYMODEL-87538250)
Security analysis reveals a high severity vulnerability in IdentityModel (nuget ecosystem). Token Bypass poses significant security risks requiring immediate attention and represents a critical att...
Affected Systems:
CVE-2023-34034
HIGHSSRF Vulnerability in RestSharp (VIBE-NUG-RESTSHARP-10884042)
Security analysis reveals a high severity vulnerability in RestSharp (nuget ecosystem). SSRF Vulnerability poses significant security risks requiring immediate attention and represents a critical a...
Affected Systems:
CVE-2023-44487
HIGHHTTP/2 Rapid Reset in golang.org/x/net (VIBE-GOL-GOLANGORGXNET-213649)
Security analysis reveals a high severity vulnerability in golang.org/x/net (golang ecosystem). HTTP/2 Rapid Reset poses significant security risks requiring immediate attention and represents a cr...
Affected Systems:
CVE-2023-26146
HIGHSession Fixation in devise (VIBE-RUB-DEVISE-26546252)
Security analysis reveals a high severity vulnerability in devise (rubygems ecosystem). Session Fixation poses significant security risks requiring immediate attention and represents a critical att...
Affected Systems:
CVE-2023-31125
HIGHDenial of Service in socket.io (VIBE-NPM-SOCKETIO-84667774)
Security analysis reveals a high severity vulnerability in socket.io (npm ecosystem). Denial of Service poses significant security risks requiring immediate attention and represents a critical atta...
Affected Systems:
CVE-2023-36665
HIGHTiming Attack in bcrypt (VIBE-NPM-BCRYPT-18833836)
Security analysis reveals a high severity vulnerability in bcrypt (npm ecosystem). Timing Attack poses significant security risks requiring immediate attention and represents a critical attack vect...
Affected Systems:
CVE-2023-34034
HIGHSSRF Vulnerability in RestSharp (VIBE-NUG-RESTSHARP-67757343)
Security analysis reveals a high severity vulnerability in RestSharp (nuget ecosystem). SSRF Vulnerability poses significant security risks requiring immediate attention and represents a critical a...
Affected Systems:
CVE-2023-29401
HIGHPath Traversal in github.com/gin-gonic/gin (VIBE-GOL-GITHUBCOMGINGON-94523114)
Security analysis reveals a high severity vulnerability in github.com/gin-gonic/gin (golang ecosystem). Path Traversal poses significant security risks requiring immediate attention and represents ...
Affected Systems:
CVE-2023-45286
HIGHKey Confusion in github.com/dgrijalva/jwt-go (VIBE-GOL-GITHUBCOMDGRIJA-10104021)
Security analysis reveals a high severity vulnerability in github.com/dgrijalva/jwt-go (golang ecosystem). Key Confusion poses significant security risks requiring immediate attention and represent...
Affected Systems:
CVE-2023-39325
HIGHAccess Control Bypass in github.com/hashicorp/consul (VIBE-GOL-GITHUBCOMHASHIC-68753926)
Security analysis reveals a high severity vulnerability in github.com/hashicorp/consul (golang ecosystem). Access Control Bypass poses significant security risks requiring immediate attention and r...
Affected Systems:
CVE-2023-27539
HIGHDenial of Service in rack (VIBE-RUB-RACK-36019586)
Security analysis reveals a high severity vulnerability in rack (rubygems ecosystem). Denial of Service poses significant security risks requiring immediate attention and represents a critical atta...
Affected Systems:
CVE-2023-29017
HIGHXML External Entity in nokogiri (VIBE-RUB-NOKOGIRI-62589099)
Security analysis reveals a high severity vulnerability in nokogiri (rubygems ecosystem). XML External Entity poses significant security risks requiring immediate attention and represents a critica...
Affected Systems:
CVE-2023-40175
HIGHHTTP Request Smuggling in puma (VIBE-RUB-PUMA-53063279)
Security analysis reveals a high severity vulnerability in puma (rubygems ecosystem). HTTP Request Smuggling poses significant security risks requiring immediate attention and represents a critical...
Affected Systems:
CVE-2023-26146
HIGHSession Fixation in devise (VIBE-RUB-DEVISE-60232701)
Security analysis reveals a high severity vulnerability in devise (rubygems ecosystem). Session Fixation poses significant security risks requiring immediate attention and represents a critical att...
Affected Systems:
CVE-2022-24999
HIGHOpen Redirect in express (VIBE-NPM-EXPRESS-46286212)
A high severity vulnerability has been identified in express (npm ecosystem). Open Redirect poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-34455
HIGHDenial of Service in kafka (VIBE-MAV-KAFKA-28701986)
A high severity vulnerability has been identified in kafka (maven ecosystem). Denial of Service poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-29336
HIGHInsecure Deserialization in Newtonsoft.Json (VIBE-NUG-NEWTONSOFTJSON-55875483)
A high severity vulnerability has been identified in Newtonsoft. Json (nuget ecosystem). Insecure Deserialization poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-26146
HIGHSession Fixation in devise (VIBE-RUB-DEVISE-15294276)
A high severity vulnerability has been identified in devise (rubygems ecosystem). Session Fixation poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-49090
HIGHPath Traversal in carrierwave (VIBE-RUB-CARRIERWAVE-77854880)
A high severity vulnerability has been identified in carrierwave (rubygems ecosystem). Path Traversal poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2022-3517
HIGHRegular Expression Denial of Service in minimatch (VIBE-NPM-MINIMATCH-5535371)
Enterprise organizations utilizing minimatch face critical operational risk from this high severity vulnerability that threatens business continuity, regulatory compliance, and organizational reput...
Affected Systems:
CVE-2022-3517
HIGHRegular Expression Denial of Service in minimatch (VIBE-NPM-MINIMATCH-32829668)
Enterprise organizations utilizing minimatch face critical operational risk from this high severity vulnerability that threatens business continuity, regulatory compliance, and organizational reput...
Affected Systems:
CVE-2023-31125
HIGHDenial of Service in socket.io (VIBE-NPM-SOCKETIO-6222084)
Security analysis reveals a high severity vulnerability in socket.io (npm ecosystem). Denial of Service poses significant security risks requiring immediate attention and represents a critical atta...
Affected Systems:
CVE-2023-26144
HIGHInformation Disclosure in graphql (VIBE-NPM-GRAPHQL-74242760)
Security analysis reveals a high severity vulnerability in graphql (npm ecosystem). Information Disclosure poses significant security risks requiring immediate attention and represents a critical a...
Affected Systems:
CVE-2023-36665
HIGHTiming Attack in bcrypt (VIBE-NPM-BCRYPT-80445621)
Security analysis reveals a high severity vulnerability in bcrypt (npm ecosystem). Timing Attack poses significant security risks requiring immediate attention and represents a critical attack vect...
Affected Systems:
CVE-2023-34455
HIGHDenial of Service in kafka (VIBE-MAV-KAFKA-90786701)
Security analysis reveals a high severity vulnerability in kafka (maven ecosystem). Denial of Service poses significant security risks requiring immediate attention and represents a critical attack...
Affected Systems:
CVE-2023-29336
HIGHInsecure Deserialization in Newtonsoft.Json (VIBE-NUG-NEWTONSOFTJSON-56471411)
Security analysis reveals a high severity vulnerability in Newtonsoft.Json (nuget ecosystem). Insecure Deserialization poses significant security risks requiring immediate attention and represents ...
Affected Systems:
CVE-2023-36792
HIGHDenial of Service in System.Text.Json (VIBE-NUG-SYSTEMTEXTJSON-58684682)
Security analysis reveals a high severity vulnerability in System.Text.Json (nuget ecosystem). Denial of Service poses significant security risks requiring immediate attention and represents a crit...
Affected Systems:
CVE-2023-29401
HIGHPath Traversal in github.com/gin-gonic/gin (VIBE-GOL-GITHUBCOMGINGON-87213835)
Security analysis reveals a high severity vulnerability in github.com/gin-gonic/gin (golang ecosystem). Path Traversal poses significant security risks requiring immediate attention and represents ...
Affected Systems:
CVE-2023-29017
HIGHXML External Entity in nokogiri (VIBE-RUB-NOKOGIRI-73192973)
Security analysis reveals a high severity vulnerability in nokogiri (rubygems ecosystem). XML External Entity poses significant security risks requiring immediate attention and represents a critica...
Affected Systems:
CVE-2023-40175
HIGHHTTP Request Smuggling in puma (VIBE-RUB-PUMA-64622600)
Security analysis reveals a high severity vulnerability in puma (rubygems ecosystem). HTTP Request Smuggling poses significant security risks requiring immediate attention and represents a critical...
Affected Systems:
CVE-2023-26144
HIGHInformation Disclosure in graphql (VIBE-NPM-GRAPHQL-3761944)
Security analysis reveals a high severity vulnerability in graphql (npm ecosystem). Information Disclosure poses significant security risks requiring immediate attention and represents a critical a...
Affected Systems:
CVE-2023-32681
HIGHInformation Disclosure in requests (VIBE-PIP-REQUESTS-15980668)
Security analysis reveals a high severity vulnerability in requests (pip ecosystem). Information Disclosure poses significant security risks requiring immediate attention and represents a critical ...
Affected Systems:
CVE-2023-36478
HIGHInformation Disclosure in jetty (VIBE-MAV-JETTY-98748955)
Security analysis reveals a high severity vulnerability in jetty (maven ecosystem). Information Disclosure poses significant security risks requiring immediate attention and represents a critical a...
Affected Systems:
CVE-2023-34455
HIGHDenial of Service in kafka (VIBE-MAV-KAFKA-15410287)
Security analysis reveals a high severity vulnerability in kafka (maven ecosystem). Denial of Service poses significant security risks requiring immediate attention and represents a critical attack...
Affected Systems:
CVE-2023-36792
HIGHDenial of Service in System.Text.Json (VIBE-NUG-SYSTEMTEXTJSON-66429564)
Security analysis reveals a high severity vulnerability in System.Text.Json (nuget ecosystem). Denial of Service poses significant security risks requiring immediate attention and represents a crit...
Affected Systems:
CVE-2023-44487
HIGHHTTP/2 Rapid Reset in golang.org/x/net (VIBE-GOL-GOLANGORGXNET-82453126)
Security analysis reveals a high severity vulnerability in golang.org/x/net (golang ecosystem). HTTP/2 Rapid Reset poses significant security risks requiring immediate attention and represents a cr...
Affected Systems:
CVE-2023-49090
HIGHPath Traversal in carrierwave (VIBE-RUB-CARRIERWAVE-26909792)
Security analysis reveals a high severity vulnerability in carrierwave (rubygems ecosystem). Path Traversal poses significant security risks requiring immediate attention and represents a critical ...
Affected Systems:
CVE-2023-36464
HIGHDirectory Traversal in sinatra (VIBE-RUB-SINATRA-62469235)
Security analysis reveals a high severity vulnerability in sinatra (rubygems ecosystem). Directory Traversal poses significant security risks requiring immediate attention and represents a critical...
Affected Systems:
CVE-2021-23337
HIGHPrototype Pollution in lodash (VIBE-NPM-LODASH-70706319)
Prototype Pollution in lodash (VIBE-NPM-LODASH-70706319) vulnerability affecting lodash package, versions < latest. Classification: CWE: CWE-94. This critical security issue was introduced on 2021-...
Affected Systems:
CVE-2021-23337
HIGHPrototype Pollution in lodash (VIBE-NPM-LODASH-81266232)
A high severity vulnerability has been identified in lodash. Security Vulnerability poses significant security risks requiring immediate attention and coordinated organizational response.
Affected Systems:
CVE-2021-23337
HIGHPrototype Pollution in lodash (VIBE-NPM-LODASH-43324602)
Security analysis reveals a high severity vulnerability in lodash that demands immediate organizational response. This Prototype Pollution in lodash represents a critical security exposure requirin...
Affected Systems:
CVE-2021-23337
HIGHPrototype Pollution in lodash (VIBE-NPM-LODASH-65829290)
Security analysis reveals a high severity vulnerability in lodash that demands immediate organizational response. This Prototype Pollution in lodash represents a critical security exposure requirin...
Affected Systems:
CVE-2023-34091
MEDIUMPrototype Pollution in vue (VIBE-NPM-VUE-97979194)
Prototype Pollution in vue (VIBE-NPM-VUE-97979194) vulnerability affecting vue package, versions < latest. Classification: CWE: CWE-285. This critical security issue was introduced on 2023-06-01 an...
Affected Systems:
CVE-2023-26116
MEDIUMRegular Expression DoS in angular (VIBE-NPM-ANGULAR-41889226)
Regular Expression DoS in angular (VIBE-NPM-ANGULAR-41889226) vulnerability affecting angular package, versions < latest. This critical security issue was introduced on 2025-08-21T06:02:30.975Z an...
Affected Systems:
CVE-2023-46298
MEDIUMServer-Side Request Forgery in next (VIBE-NPM-NEXT-62927844)
Server-Side Request Forgery in next (VIBE-NPM-NEXT-62927844) vulnerability affecting next package, versions < latest. Classification: CWE: NVD-CWE-noinfo. This critical security issue was introduce...
Affected Systems:
CVE-2023-36041
MEDIUMInformation Disclosure in Azure.Storage (VIBE-NUG-AZURESTORAGE-1395245)
Information Disclosure in Azure.Storage (VIBE-NUG-AZURESTORAGE-1395245) vulnerability affecting Azure.Storage package, versions < latest. Classification: CWE: CWE-416. This critical security issue ...
Affected Systems:
CVE-2023-47109
MEDIUMInformation Disclosure in github.com/prometheus/prometheus (VIBE-GOL-GITHUBCOMPROMET-72255483)
A medium severity vulnerability has been identified in github.com/prometheus/prometheus. Security Vulnerability poses significant security risks requiring immediate attention and coordinated organi...
Affected Systems:
CVE-2023-46298
MEDIUMServer-Side Request Forgery in next (VIBE-NPM-NEXT-18080847)
A medium severity vulnerability has been identified in next. Security Vulnerability poses significant security risks requiring immediate attention and coordinated organizational response.
Affected Systems:
CVE-2023-47109
MEDIUMInformation Disclosure in github.com/prometheus/prometheus (VIBE-GOL-GITHUBCOMPROMET-92842676)
Security analysis reveals a medium severity vulnerability in github.com/prometheus/prometheus (golang ecosystem). Information Disclosure poses significant security risks requiring immediate attenti...
Affected Systems:
CVE-2023-34091
MEDIUMPrototype Pollution in vue (VIBE-NPM-VUE-98563549)
Security analysis reveals a medium severity vulnerability in vue (npm ecosystem). Prototype Pollution poses significant security risks requiring immediate attention and represents a critical attack...
Affected Systems:
CVE-2023-26116
MEDIUMRegular Expression DoS in angular (VIBE-NPM-ANGULAR-74760016)
Security analysis reveals a medium severity vulnerability in angular (npm ecosystem). Regular Expression DoS poses significant security risks requiring immediate attention and represents a critical...
Affected Systems:
CVE-2023-36799
MEDIUMType Confusion in AutoMapper (VIBE-NUG-AUTOMAPPER-61184551)
Security analysis reveals a medium severity vulnerability in AutoMapper (nuget ecosystem). Type Confusion poses significant security risks requiring immediate attention and represents a critical at...
Affected Systems:
CVE-2023-28846
MEDIUMDependency Confusion in bundler (VIBE-RUB-BUNDLER-1542651)
Security analysis reveals a medium severity vulnerability in bundler (rubygems ecosystem). Dependency Confusion poses significant security risks requiring immediate attention and represents a criti...
Affected Systems:
CVE-2023-26116
MEDIUMRegular Expression DoS in angular (VIBE-NPM-ANGULAR-931936)
Security analysis reveals a medium severity vulnerability in angular (npm ecosystem). Regular Expression DoS poses significant security risks requiring immediate attention and represents a critical...
Affected Systems:
CVE-2023-46298
MEDIUMServer-Side Request Forgery in next (VIBE-NPM-NEXT-59757153)
Security analysis reveals a medium severity vulnerability in next (npm ecosystem). Server-Side Request Forgery poses significant security risks requiring immediate attention and represents a critic...
Affected Systems:
CVE-2023-36041
MEDIUMInformation Disclosure in Azure.Storage (VIBE-NUG-AZURESTORAGE-17756878)
Security analysis reveals a medium severity vulnerability in Azure.Storage (nuget ecosystem). Information Disclosure poses significant security risks requiring immediate attention and represents a ...
Affected Systems:
CVE-2023-47109
MEDIUMInformation Disclosure in github.com/prometheus/prometheus (VIBE-GOL-GITHUBCOMPROMET-48564312)
Security analysis reveals a medium severity vulnerability in github.com/prometheus/prometheus (golang ecosystem). Information Disclosure poses significant security risks requiring immediate attenti...
Affected Systems:
CVE-2023-28846
MEDIUMDependency Confusion in bundler (VIBE-RUB-BUNDLER-97701675)
Security analysis reveals a medium severity vulnerability in bundler (rubygems ecosystem). Dependency Confusion poses significant security risks requiring immediate attention and represents a criti...
Affected Systems:
CVE-2023-36799
MEDIUMType Confusion in AutoMapper (VIBE-NUG-AUTOMAPPER-6874954)
A medium severity vulnerability has been identified in AutoMapper (nuget ecosystem). Type Confusion poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-28846
MEDIUMDependency Confusion in bundler (VIBE-RUB-BUNDLER-53971266)
A medium severity vulnerability has been identified in bundler (rubygems ecosystem). Dependency Confusion poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-36041
MEDIUMInformation Disclosure in Azure.Storage (VIBE-NUG-AZURESTORAGE-4112309)
Security analysis reveals a medium severity vulnerability in Azure.Storage (nuget ecosystem). Information Disclosure poses significant security risks requiring immediate attention and represents a ...
Affected Systems:
CVE-2023-34091
MEDIUMPrototype Pollution in vue (VIBE-NPM-VUE-79600807)
Security analysis reveals a medium severity vulnerability in vue (npm ecosystem). Prototype Pollution poses significant security risks requiring immediate attention and represents a critical attack...
Affected Systems:
CVE-2023-36799
MEDIUMType Confusion in AutoMapper (VIBE-NUG-AUTOMAPPER-69933835)
Security analysis reveals a medium severity vulnerability in AutoMapper (nuget ecosystem). Type Confusion poses significant security risks requiring immediate attention and represents a critical at...
Affected Systems:
CVE-2022-23529
MEDIUMInsufficient Verification of Data in jsonwebtoken (VIBE-NPM-JSONWEBTOKEN-9172117)
Insufficient Verification of Data in jsonwebtoken (VIBE-NPM-JSONWEBTOKEN-9172117) vulnerability affecting jsonwebtoken package, versions < latest. This critical security issue was introduced on 20...
Affected Systems:
CVE-2022-23529
MEDIUMInsufficient Verification of Data in jsonwebtoken (VIBE-NPM-JSONWEBTOKEN-51107393)
A medium severity vulnerability has been identified in jsonwebtoken. Security Vulnerability poses significant security risks requiring immediate attention and coordinated organizational response.
Affected Systems:
CVE-2022-23529
MEDIUMInsufficient Verification of Data in jsonwebtoken (VIBE-NPM-JSONWEBTOKEN-51702726)
This jsonwebtoken vulnerability represents a fundamental shift in software supply chain threat dynamics that demands strategic organizational response. Industry stakeholders must reconsider their s...
Affected Systems:
CVE-2022-23529
MEDIUMInsufficient Verification of Data in jsonwebtoken (VIBE-NPM-JSONWEBTOKEN-815359)
This jsonwebtoken vulnerability represents a fundamental shift in software supply chain threat dynamics that demands strategic organizational response. Industry stakeholders must reconsider their s...
Affected Systems:
CVE-2023-30589
MEDIUMCross-site Scripting in react (VIBE-NPM-REACT-94942007)
A medium severity vulnerability has been identified in react. Security Vulnerability poses significant security risks requiring immediate attention and coordinated organizational response.
Affected Systems:
CVE-2023-26141
MEDIUMCross-site Scripting in sidekiq (VIBE-RUB-SIDEKIQ-95048033)
Security analysis reveals a medium severity vulnerability in sidekiq (rubygems ecosystem). Cross-site Scripting poses significant security risks requiring immediate attention and represents a criti...
Affected Systems:
CVE-2023-30589
MEDIUMCross-site Scripting in react (VIBE-NPM-REACT-29975875)
Security analysis reveals a medium severity vulnerability in react (npm ecosystem). Cross-site Scripting poses significant security risks requiring immediate attention and represents a critical att...
Affected Systems:
CVE-2023-30589
MEDIUMCross-site Scripting in react (VIBE-NPM-REACT-41716096)
A medium severity vulnerability has been identified in react (npm ecosystem). Cross-site Scripting poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-32409
MEDIUMCross-site Scripting in beautifulsoup4 (VIBE-PIP-BEAUTIFULSOUP4-50008342)
A medium severity vulnerability has been identified in beautifulsoup4 (pip ecosystem). Cross-site Scripting poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-26141
MEDIUMCross-site Scripting in sidekiq (VIBE-RUB-SIDEKIQ-36350025)
A medium severity vulnerability has been identified in sidekiq (rubygems ecosystem). Cross-site Scripting poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-26141
MEDIUMCross-site Scripting in sidekiq (VIBE-RUB-SIDEKIQ-15319955)
Security analysis reveals a medium severity vulnerability in sidekiq (rubygems ecosystem). Cross-site Scripting poses significant security risks requiring immediate attention and represents a criti...
Affected Systems:
CVE-2023-32409
MEDIUMCross-site Scripting in beautifulsoup4 (VIBE-PIP-BEAUTIFULSOUP4-65089932)
Security analysis reveals a medium severity vulnerability in beautifulsoup4 (pip ecosystem). Cross-site Scripting poses significant security risks requiring immediate attention and represents a cri...
Affected Systems:
CVE-2023-32409
MEDIUMCross-site Scripting in beautifulsoup4 (VIBE-PIP-BEAUTIFULSOUP4-82874923)
Security analysis reveals a medium severity vulnerability in beautifulsoup4 (pip ecosystem). Cross-site Scripting poses significant security risks requiring immediate attention and represents a cri...
Affected Systems:
CVE-2023-38709
MEDIUMLog Injection in Serilog (VIBE-NUG-SERILOG-76961959)
A medium severity vulnerability has been identified in Serilog. Security Vulnerability poses significant security risks requiring immediate attention and coordinated organizational response.
Affected Systems:
CVE-2023-22491
MEDIUMPath Traversal in gatsby (VIBE-NPM-GATSBY-37160883)
A medium severity vulnerability has been identified in gatsby. Security Vulnerability poses significant security risks requiring immediate attention and coordinated organizational response.
Affected Systems:
CVE-2023-38709
MEDIUMLog Injection in Serilog (VIBE-NUG-SERILOG-35661073)
Security analysis reveals a medium severity vulnerability in Serilog (nuget ecosystem). Log Injection poses significant security risks requiring immediate attention and represents a critical attack...
Affected Systems:
CVE-2023-22491
MEDIUMPath Traversal in gatsby (VIBE-NPM-GATSBY-95319798)
A medium severity vulnerability has been identified in gatsby (npm ecosystem). Path Traversal poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-38325
MEDIUMTiming Attack in cryptography (VIBE-PIP-CRYPTOGRAPHY-48445916)
A medium severity vulnerability has been identified in cryptography (pip ecosystem). Timing Attack poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-22491
MEDIUMPath Traversal in gatsby (VIBE-NPM-GATSBY-81111768)
Security analysis reveals a medium severity vulnerability in gatsby (npm ecosystem). Path Traversal poses significant security risks requiring immediate attention and represents a critical attack v...
Affected Systems:
CVE-2023-43642
MEDIUMDenial of Service in github.com/gorilla/websocket (VIBE-GOL-GITHUBCOMGORILL-12045949)
A medium severity vulnerability has been identified in github. com/gorilla/websocket (golang ecosystem). Denial of Service poses significant security risks requiring immediate attention.
Affected Systems:
CVE-2023-38325
MEDIUMTiming Attack in cryptography (VIBE-PIP-CRYPTOGRAPHY-62823403)
Security analysis reveals a medium severity vulnerability in cryptography (pip ecosystem). Timing Attack poses significant security risks requiring immediate attention and represents a critical att...
Affected Systems:
CVE-2023-43642
MEDIUMDenial of Service in github.com/gorilla/websocket (VIBE-GOL-GITHUBCOMGORILL-22132753)
Security analysis reveals a medium severity vulnerability in github.com/gorilla/websocket (golang ecosystem). Denial of Service poses significant security risks requiring immediate attention and re...
Affected Systems:
CVE-2023-38325
MEDIUMTiming Attack in cryptography (VIBE-PIP-CRYPTOGRAPHY-11665826)
Security analysis reveals a medium severity vulnerability in cryptography (pip ecosystem). Timing Attack poses significant security risks requiring immediate attention and represents a critical att...
Affected Systems:
CVE-2023-38709
MEDIUMLog Injection in Serilog (VIBE-NUG-SERILOG-46912215)
Security analysis reveals a medium severity vulnerability in Serilog (nuget ecosystem). Log Injection poses significant security risks requiring immediate attention and represents a critical attack...
Affected Systems:
CVE-2023-43642
MEDIUMDenial of Service in github.com/gorilla/websocket (VIBE-GOL-GITHUBCOMGORILL-32942825)
Security analysis reveals a medium severity vulnerability in github.com/gorilla/websocket (golang ecosystem). Denial of Service poses significant security risks requiring immediate attention and re...
Affected Systems:
🔗 API Access
Integrate vulnerability data into your security tools and workflows
https://api.vibeguard.co/v1/vulnerabilities
🎯 Query Parameters
severity
- Filter by severity (critical, high, medium, low)search
- Search by CVE ID or titlelimit
- Number of results per pageoffset
- Pagination offset
📊 Rate Limits
- Free: 100 requests/hour
- Pro: 1,000 requests/hour
- Enterprise: 10,000 requests/hour