Giter Site home page Giter Site logo

docker-pimatic's Introduction

Hi ๐Ÿ‘‹, I'm Thorsten

Senior Systems Engineer IT | Firefighter | Smart Home Enthusiast | Developer


Languages and Tools

arduino bash css3 docker git grafana html5 javascript linux nginx nodejs php ansible portainer


thost96

docker-pimatic's People

Contributors

deepsourcebot avatar dependabot-preview[bot] avatar dependabot[bot] avatar petschni avatar thost96 avatar

Watchers

 avatar  avatar

docker-pimatic's Issues

Security Alert

thost96/pimatic:node-14 (debian 9.12)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:node-10 (debian 9.12)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:latest (debian 9.12)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:node-10 (debian 9.13)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:latest (debian 9.12)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:latest (debian 9.12)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:latest (debian 9.12)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:latest (debian 9.13)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:node-12 (debian 9.13)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:node-12 (debian 9.12)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:node-14 (debian 9.12)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:node-12 (debian 9.12)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:node-14 (debian 9.12)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:latest (debian 9.12)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:latest (debian 9.12)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:node-10 (debian 9.12)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:node-14 (debian 9.12)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:node-14 (debian 9.12)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:node-10 (debian 9.12)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:latest (debian 9.12)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:node-12 (debian 9.12)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:node-14 (debian 9.12)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:node-10 (debian 9.12)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:node-10 (debian 9.12)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:node-10 (debian 9.12)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:node-12 (debian 9.12)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:node-12 (debian 9.12)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:node-14 (debian 9.13)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:node-14 (debian 9.12)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:node-10 (debian 9.12)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:node-12 (debian 9.12)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Security Alert

thost96/pimatic:node-12 (debian 9.12)

Title Severity CVE Package Name Installed Version Fixed Version References
util-linux: runuser tty hijack via TIOCSTI ioctl HIGH CVE-2016-2779 bsdutils 2.29.2-1+deb9u1 N/A http://marc.info/?l=util-linux-ng&m=145694736107128&w=2
http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2779

pimatic-app/package-lock.json

Title Severity CVE Package Name Installed Version Fixed Version References
SQL injection attack via malicious query possible due to incorrectly escaped identifiers in MSSQL dialect HIGH CVE-2019-10757 knex 0.12.9 0.19.5 GHSA-58v4-qwx5-7f59
https://nvd.nist.gov/vuln/detail/CVE-2019-10757
https://snyk.io/vuln/SNYK-JS-KNEX-471962

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.