7.5
CVSSv3

CVE-2022-29244

Published: 13/06/2022 Updated: 27/10/2022
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

npm pack ignores root-level .gitignore and .npmignore file exclusion directives when run in a workspace or with a workspace flag (ie. `--workspaces`, `--workspace=<name>`). Anyone who has run `npm pack` or `npm publish` inside a workspace, as of v7.9.0 and v7.13.0 respectively, may be affected and have published files into the npm registry they did not intend to include. Users should upgrade to the latest, patched version of npm v8.11.0, run: npm i -g npm@latest . Node.js versions v16.15.1, v17.19.1, and v18.3.0 include the patched v8.11.0 version of npm.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

npmjs npm

netapp ontap select deploy administration utility -

Vendor Advisories

Synopsis Moderate: nodejs and nodejs-nodemon security and bug fix update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for nodejs and nodejs-nodemon is now available for Red Hat Enterprise Linux 9Red Hat Produ ...
npm pack ignores root-level gitignore and npmignore file exclusion directives when run in a workspace or with a workspace flag (ie `--workspaces`, `--workspace=&lt;name&gt;`) Anyone who has run `npm pack` or `npm publish` inside a workspace, as of v790 and v7130 respectively, may be affected and have published files into the npm registry th ...