CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
PARTIAL
Integrity Impact
PARTIAL
Availability Impact
PARTIAL
AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
AI Score
Confidence
Low
Bulletin has no description
access.redhat.com/errata/RHSA-2021:3281
access.redhat.com/security/cve/CVE-2020-28469
access.redhat.com/security/cve/CVE-2020-7788
access.redhat.com/security/cve/CVE-2021-22930
access.redhat.com/security/cve/CVE-2021-22931
access.redhat.com/security/cve/CVE-2021-22939
access.redhat.com/security/cve/CVE-2021-22940
access.redhat.com/security/cve/CVE-2021-23343
access.redhat.com/security/cve/CVE-2021-32803
access.redhat.com/security/cve/CVE-2021-32804
access.redhat.com/security/cve/CVE-2021-3672
access.redhat.com/security/updates/classification/#important
bugzilla.redhat.com/show_bug.cgi?id=1907444
bugzilla.redhat.com/show_bug.cgi?id=1945459
bugzilla.redhat.com/show_bug.cgi?id=1956818
bugzilla.redhat.com/show_bug.cgi?id=1988342
bugzilla.redhat.com/show_bug.cgi?id=1988394
bugzilla.redhat.com/show_bug.cgi?id=1990409
bugzilla.redhat.com/show_bug.cgi?id=1990415
bugzilla.redhat.com/show_bug.cgi?id=1993019
bugzilla.redhat.com/show_bug.cgi?id=1993029
bugzilla.redhat.com/show_bug.cgi?id=1993039
c-ares.haxx.se/adv_20210810.html
github.com/npm/node-tar/security/advisories/GHSA-3jfq-g458-7qm9
github.com/npm/node-tar/security/advisories/GHSA-r628-mhmh-qjhw
nodejs.org/en/blog/vulnerability/aug-2021-security-releases/
nvd.nist.gov/vuln/detail/CVE-2020-28469
nvd.nist.gov/vuln/detail/CVE-2020-7788
nvd.nist.gov/vuln/detail/CVE-2021-22930
nvd.nist.gov/vuln/detail/CVE-2021-22931
nvd.nist.gov/vuln/detail/CVE-2021-22939
nvd.nist.gov/vuln/detail/CVE-2021-22940
nvd.nist.gov/vuln/detail/CVE-2021-23343
nvd.nist.gov/vuln/detail/CVE-2021-32803
nvd.nist.gov/vuln/detail/CVE-2021-32804
nvd.nist.gov/vuln/detail/CVE-2021-3672
security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3281.json
snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905
snyk.io/vuln/SNYK-JS-PATHPARSE-1077067
www.cve.org/CVERecord?id=CVE-2020-28469
www.cve.org/CVERecord?id=CVE-2020-7788
www.cve.org/CVERecord?id=CVE-2021-22930
www.cve.org/CVERecord?id=CVE-2021-22931
www.cve.org/CVERecord?id=CVE-2021-22939
www.cve.org/CVERecord?id=CVE-2021-22940
www.cve.org/CVERecord?id=CVE-2021-23343
www.cve.org/CVERecord?id=CVE-2021-32803
www.cve.org/CVERecord?id=CVE-2021-32804
www.cve.org/CVERecord?id=CVE-2021-3672
CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
PARTIAL
Integrity Impact
PARTIAL
Availability Impact
PARTIAL
AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
AI Score
Confidence
Low