aikido intel logo

Powered by AI + Aikido Research team

Aikido Intel

We track 5 million open-source packages, exposing vulnerabilities before they get CVE numbers. Many never do.

Human verified threat feed
361 vulnerabilities exposed
Detect blind spots in NVD & Github Advisory DB
Low Risk
AIKIDO-2024-10350
gridstack is vulnerable to Cross-site Scripting (XSS) in versions 0.1.0 - 10.3.1.
October 21, 2024
Medium Risk
AIKIDO-2024-10349
github.com/osteele/liquid is vulnerable to Denial of Service (DoS) in versions 0.1.0 - 1.5.0.
October 21, 2024
Medium Risk
AIKIDO-2024-10348
fooman/tcpdf is vulnerable to Regular Expression Denial of Service (ReDoS) in versions 2.0.0 - 6.7.4.
October 18, 2024
Critical
AIKIDO-2024-10347
jsonpath-plus is vulnerable to Remote code execution in versions 0.1.0 - 10.0.6.
October 17, 2024
High Risk
AIKIDO-2024-10346
electron is vulnerable to Type Confusion in versions 31.0.0 - 31.7.0 and 32.0.0 - 32.2.0.
October 17, 2024
Critical
AIKIDO-2024-10345
jsonpath-plus is vulnerable to Remote code execution in versions 0.1.0 - 10.0.0.
October 16, 2024
Low Risk
AIKIDO-2024-10344
github.com/wneessen/go-mail is vulnerable to Insertion of Sensitive Information into Log File in versions 0.1.0 - 0.5.0.
October 16, 2024
Critical
AIKIDO-2024-10343
craftcms/cms is vulnerable to Improper Privilege Management in versions 4.0.0 - 4.12.6 and 5.0.0 - 5.4.7.1.
October 16, 2024
Low Risk
AIKIDO-2024-10342
@backstage/backend-defaults is vulnerable to Accidental exposure of sensitive info possible in versions 0.1.0 - 0.5.0.
October 15, 2024
Low Risk
AIKIDO-2024-10341
@syncfusion/ej2-documenteditor is vulnerable to Cross-site Scripting (XSS) in versions 26.2.4 - 27.1.52.
October 15, 2024
Medium Risk
AIKIDO-2024-10340
mysql-connector-python is vulnerable to SQL Injection in versions 8.3.0 - 9.0.0.
October 15, 2024
Low Risk
AIKIDO-2024-10339
github.com/hashicorp/consul is vulnerable to Cross-site Scripting (XSS) in versions 1.9.0 - 1.19.2.
October 15, 2024
Medium Risk
AIKIDO-2024-10338
datadog/dd-trace is vulnerable to DoS possible due to memory leak or race condition in versions 0.1.0 - 1.3.2.
October 15, 2024
Low Risk
AIKIDO-2024-10337
libarchive.libarchive is vulnerable to DoS possible due to improper check for exceptional conditions in versions 3.0.0a - 3.7.6.
October 15, 2024
Low Risk
AIKIDO-2024-10336
http-server is vulnerable to Selection of Less-Secure Algorithm During Negotiation in versions 200 - 274.
October 15, 2024
Medium Risk
AIKIDO-2024-10335
@clerk/clerk-js is vulnerable to URL Redirection to Untrusted Site ('Open Redirect') in versions 2.13.1 - 5.26.3.
October 14, 2024
Low Risk
AIKIDO-2024-10334
astro is vulnerable to Cross-site Scripting (XSS) in versions 3.2.0 - 4.16.0.
October 14, 2024
High Risk
AIKIDO-2024-10333
api-platform/core is vulnerable to Missing Authorization in versions 4.0.0 - 4.0.2.
October 11, 2024
Logo
© 2024 Aikido Security BV | BE0792914919
🇪🇺 Grauwpoort 1, 9000 Ghent, Belgium
🇺🇸 95 Third St, 2nd Fl, San Francisco, CA 94103, US