Search for packages
purl | pkg:deb/debian/node-axios@0.17.1%2Bdfsg-2%2Bdeb10u1 |
Next non-vulnerable version | 1.8.4+dfsg-1 |
Latest non-vulnerable version | 1.8.4+dfsg-1 |
Risk | 4.0 |
Vulnerability | Summary | Fixed by |
---|---|---|
VCID-dadn-n4tm-aaae
Aliases: CVE-2021-3749 GHSA-cph5-m8f7-6c5x |
Incorrect Comparison axios is vulnerable to Inefficient Regular Expression Complexity |
Affected by 3 other vulnerabilities. |
VCID-hfp7-rkga-aaak
Aliases: CVE-2023-45857 GHSA-wf5p-g6vw-rhxx |
An issue discovered in Axios 1.5.1 inadvertently reveals the confidential XSRF-TOKEN stored in cookies by including it in the HTTP header X-XSRF-TOKEN for every request made to any host allowing attackers to view sensitive information. |
Affected by 1 other vulnerability. Affected by 0 other vulnerabilities. Affected by 0 other vulnerabilities. |
VCID-tgmj-3rf5-aaan
Aliases: CVE-2020-28168 GHSA-4w2v-q235-vp99 |
Axios NPM package contains a Server-Side Request Forgery (SSRF) vulnerability where an attacker is able to bypass a proxy by providing a URL that responds with a redirect to a restricted host or IP address. |
Affected by 3 other vulnerabilities. |
Vulnerability | Summary | Aliases |
---|---|---|
This package is not known to fix vulnerabilities. |
Date | Actor | Action | Vulnerability | Source | VulnerableCode Version |
---|---|---|---|---|---|
2025-06-22T16:10:43.825044+00:00 | Debian Importer | Affected by | VCID-tgmj-3rf5-aaan | https://security-tracker.debian.org/tracker/data/json | 36.1.3 |
2025-06-22T04:14:19.731902+00:00 | Debian Importer | Affected by | VCID-hfp7-rkga-aaak | None | 36.1.3 |
2025-06-21T02:56:00.927053+00:00 | Debian Importer | Affected by | VCID-hfp7-rkga-aaak | https://security-tracker.debian.org/tracker/data/json | 36.1.3 |
2025-06-21T02:40:10.127405+00:00 | Debian Oval Importer | Affected by | VCID-dadn-n4tm-aaae | None | 36.1.3 |
2025-06-21T02:30:18.891505+00:00 | Debian Oval Importer | Affected by | VCID-tgmj-3rf5-aaan | None | 36.1.3 |
2025-06-20T21:09:39.276821+00:00 | Debian Importer | Affected by | VCID-tgmj-3rf5-aaan | None | 36.1.3 |
2025-06-07T20:05:08.393133+00:00 | Debian Oval Importer | Affected by | VCID-dadn-n4tm-aaae | None | 36.1.0 |
2025-06-07T19:54:20.328257+00:00 | Debian Oval Importer | Affected by | VCID-tgmj-3rf5-aaan | None | 36.1.0 |
2025-04-12T20:09:58.923392+00:00 | Debian Oval Importer | Affected by | VCID-tgmj-3rf5-aaan | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T20:04:05.424219+00:00 | Debian Oval Importer | Affected by | VCID-dadn-n4tm-aaae | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-07T18:42:24.864251+00:00 | Debian Oval Importer | Affected by | VCID-dadn-n4tm-aaae | None | 36.0.0 |
2025-04-07T18:32:11.716896+00:00 | Debian Oval Importer | Affected by | VCID-tgmj-3rf5-aaan | None | 36.0.0 |
2025-04-06T09:23:48.238097+00:00 | Debian Importer | Affected by | VCID-tgmj-3rf5-aaan | https://security-tracker.debian.org/tracker/data/json | 36.0.0 |
2025-04-05T22:19:29.628480+00:00 | Debian Importer | Affected by | VCID-hfp7-rkga-aaak | None | 36.0.0 |
2025-04-04T05:42:59.151296+00:00 | Debian Importer | Affected by | VCID-hfp7-rkga-aaak | https://security-tracker.debian.org/tracker/data/json | 36.0.0 |
2025-04-03T23:48:52.190345+00:00 | Debian Importer | Affected by | VCID-tgmj-3rf5-aaan | None | 36.0.0 |
2025-02-21T14:20:07.249452+00:00 | Debian Importer | Affected by | VCID-hfp7-rkga-aaak | None | 35.1.0 |
2025-02-21T14:20:05.906683+00:00 | Debian Importer | Affected by | VCID-hfp7-rkga-aaak | https://security-tracker.debian.org/tracker/data/json | 35.1.0 |
2025-02-19T16:01:10.971786+00:00 | Debian Importer | Affected by | VCID-tgmj-3rf5-aaan | https://security-tracker.debian.org/tracker/data/json | 35.1.0 |
2025-02-19T16:01:08.886027+00:00 | Debian Importer | Affected by | VCID-tgmj-3rf5-aaan | None | 35.1.0 |
2024-04-26T05:48:44.941406+00:00 | Debian Importer | Affected by | VCID-hfp7-rkga-aaak | None | 34.0.0rc4 |
2024-04-26T05:48:43.379537+00:00 | Debian Importer | Affected by | VCID-hfp7-rkga-aaak | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc4 |
2024-04-24T19:31:14.901406+00:00 | Debian Importer | Affected by | VCID-tgmj-3rf5-aaan | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc4 |
2024-04-24T19:31:12.578250+00:00 | Debian Importer | Affected by | VCID-tgmj-3rf5-aaan | None | 34.0.0rc4 |
2024-01-10T20:57:47.219393+00:00 | Debian Importer | Affected by | VCID-tgmj-3rf5-aaan | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc2 |
2024-01-10T20:57:44.771721+00:00 | Debian Importer | Affected by | VCID-tgmj-3rf5-aaan | None | 34.0.0rc2 |
2024-01-04T10:15:56.431138+00:00 | Debian Importer | Affected by | VCID-tgmj-3rf5-aaan | https://security-tracker.debian.org/tracker/data/json | 34.0.0rc1 |
2024-01-04T10:15:54.079114+00:00 | Debian Importer | Affected by | VCID-tgmj-3rf5-aaan | None | 34.0.0rc1 |