Giter VIP home page Giter VIP logo

azuria's People

Contributors

infinitesoul avatar mend-bolt-for-github[bot] avatar wbpascal avatar

Stargazers

 avatar  avatar  avatar  avatar

Watchers

 avatar

azuria's Issues

Privatnachrichten abrufen / schreiben

  • Nachrichten abrufen
  • Nachrichten schreiben
  • Beteiligte Benutzter abrufen
  • Benutzter hinzufügen
    • Reaktion auf Server-Action (z.B. addUser)
  • Andere Funktionen (Als ungelesen markieren, favorisieren, etc.)
  • Senpai gibt alle seine Konferenzen zurück

Es muss nach einer Lösung gesucht werden die Nachrichten oft genug zu aktualisieren, damit der Benutzter sich wie in einem Chat vorkommt, aber nicht zu oft, damit der Server nicht zu stark belastet wird.

User vervollständigen

  • User abrufen (ID, Benutzername)
  • Avatar abrufen
  • Status abrufen
  • Onlinestatus
  • Punkte + Rang abrufen
  • Infos abrufen
  • Freunde abrufen

Der Rest ist für später geplant.

WS-2022-0161 (High) detected in newtonsoft.json.10.0.2.nupkg

WS-2022-0161 - High Severity Vulnerability

Vulnerable Library - newtonsoft.json.10.0.2.nupkg

Json.NET is a popular high-performance JSON framework for .NET

Library home page: https://api.nuget.org/packages/newtonsoft.json.10.0.2.nupkg

Path to dependency file: /Azuria.Test/Azuria.Test.csproj

Path to vulnerable library: /.nuget/packages/newtonsoft.json/10.0.2/newtonsoft.json.10.0.2.nupkg,/home/wss-scanner/.nuget/packages/newtonsoft.json/10.0.2/newtonsoft.json.10.0.2.nupkg

Dependency Hierarchy:

  • newtonsoft.json.10.0.2.nupkg (Vulnerable Library)

Found in HEAD commit: d81a0c428805d5623a9ca9b13049fab702250d18

Found in base branch: master

Vulnerability Details

Improper Handling of Exceptional Conditions in Newtonsoft.Json.
Newtonsoft.Json prior to version 13.0.1 is vulnerable to Insecure Defaults due to improper handling of StackOverFlow exception (SOE) whenever nested expressions are being processed. Exploiting this vulnerability results in Denial Of Service (DoS), and it is exploitable when an attacker sends 5 requests that cause SOE in time frame of 5 minutes. This vulnerability affects Internet Information Services (IIS) Applications.

Publish Date: 2022-06-22

URL: WS-2022-0161

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-06-22

Fix Resolution: Newtonsoft.Json - 13.0.1;Microsoft.Extensions.ApiDescription.Server - 6.0.0


Step up your Open Source Security Game with Mend here

CVE-2017-0256 (Medium) detected in system.text.encodings.web.4.3.0.nupkg

CVE-2017-0256 - Medium Severity Vulnerability

Vulnerable Library - system.text.encodings.web.4.3.0.nupkg

Provides types for encoding and escaping strings for use in JavaScript, HyperText Markup Language (H...

Library home page: https://api.nuget.org/packages/system.text.encodings.web.4.3.0.nupkg

Path to dependency file: /Azuria.Test/Azuria.Test.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.text.encodings.web/4.3.0/system.text.encodings.web.4.3.0.nupkg

Dependency Hierarchy:

  • Azuria.Test.Core-1.0.0 (Root Library)
    • microsoft.aspnetcore.webutilities.1.1.1.nupkg
      • system.text.encodings.web.4.3.0.nupkg (Vulnerable Library)

Found in HEAD commit: d81a0c428805d5623a9ca9b13049fab702250d18

Found in base branch: master

Vulnerability Details

A spoofing vulnerability exists when the ASP.NET Core fails to properly sanitize web requests.

Publish Date: 2017-05-12

URL: CVE-2017-0256

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2017-0256

Release Date: 2017-05-12

Fix Resolution: Microsoft.AspNetCore.Mvc.ApiExplorer - 1.1.3,1.0.4;Microsoft.AspNetCore.Mvc.Abstractions - 1.1.3,1.0.4;Microsoft.AspNetCore.Mvc.Core - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Cors - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Localization - 1.1.3,1.0.4;System.Net.Http - 4.1.2,4.3.2;Microsoft.AspNetCore.Mvc.Razor - 1.1.3,1.0.4;System.Net.Http.WinHttpHandler - 4.0.2,4.3.0-preview1-24530-04;System.Net.Security - 4.3.0-preview1-24530-04,4.0.1;Microsoft.AspNetCore.Mvc.ViewFeatures - 1.1.3,1.0.4;Microsoft.AspNetCore.Mvc.TagHelpers - 1.0.4,1.1.3;System.Text.Encodings.Web - 4.3.0-preview1-24530-04,4.0.1;Microsoft.AspNetCore.Mvc.Razor.Host - 1.1.3,1.0.4;Microsoft.AspNetCore.Mvc.Formatters.Json - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.WebApiCompatShim - 1.0.4,1.1.3;System.Net.WebSockets.Client - 4.3.0-preview1-24530-04,4.0.1;Microsoft.AspNetCore.Mvc.Formatters.Xml - 1.1.3,1.0.4;Microsoft.AspNetCore.Mvc.DataAnnotations - 1.0.4,1.1.3


Step up your Open Source Security Game with Mend here

Anmeldevorgang gibt kein JSON zurück

Muss auf Seiten von Proxer behoben werden. Manchmal wird anstatt einer JSON-Datei bei der Login-Anfrage eine HTML-Datei zurückgegeben.
EDIT: Tritt auf, wenn zu viele Anfragen in zu kurzer Zeit an den Server geschickt werden. Muss mir eine Lösung dafür ausdenken, damit das Programm bemerkt, wann dies geschehen ist.

HTML-Datei

API auf .Net 4.0 downgraden

Die API hängt von zu vielen Klassenbibliotheken ab und .Net 4.0 wird öfter benutzt.
Ab dem Zeitpunkt wird es auch keine Async-Operationen mehr geben deshalb müssen BackgroundWorker o.Ä. verwendet werden.

CVE-2017-0247 (High) detected in system.text.encodings.web.4.3.0.nupkg

CVE-2017-0247 - High Severity Vulnerability

Vulnerable Library - system.text.encodings.web.4.3.0.nupkg

Provides types for encoding and escaping strings for use in JavaScript, HyperText Markup Language (H...

Library home page: https://api.nuget.org/packages/system.text.encodings.web.4.3.0.nupkg

Path to dependency file: /Azuria.Test/Azuria.Test.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.text.encodings.web/4.3.0/system.text.encodings.web.4.3.0.nupkg

Dependency Hierarchy:

  • Azuria.Test.Core-1.0.0 (Root Library)
    • microsoft.aspnetcore.webutilities.1.1.1.nupkg
      • system.text.encodings.web.4.3.0.nupkg (Vulnerable Library)

Found in HEAD commit: d81a0c428805d5623a9ca9b13049fab702250d18

Found in base branch: master

Vulnerability Details

A denial of service vulnerability exists when the ASP.NET Core fails to properly validate web requests. NOTE: Microsoft has not commented on third-party claims that the issue is that the TextEncoder.EncodeCore function in the System.Text.Encodings.Web package in ASP.NET Core Mvc before 1.0.4 and 1.1.x before 1.1.3 allows remote attackers to cause a denial of service by leveraging failure to properly calculate the length of 4-byte characters in the Unicode Non-Character range.

Publish Date: 2017-05-12

URL: CVE-2017-0247

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2017-05-12

Fix Resolution: System.Text.Encodings.Web - 4.0.1,4.3.1;System.Net.Http - 4.1.2,4.3.2;System.Net.Http.WinHttpHandler - 4.0.2,4.5.4;System.Net.Security - 4.0.1,4.3.1;System.Net.WebSockets.Client - 4.0.1,4.3.1;Microsoft.AspNetCore.Mvc - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Core - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Abstractions - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.ApiExplorer - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Cors - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.DataAnnotations - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Formatters.Json - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Formatters.Xml - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Localization - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Razor.Host - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.Razor - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.TagHelpers - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.ViewFeatures - 1.0.4,1.1.3;Microsoft.AspNetCore.Mvc.WebApiCompatShim - 1.0.4,1.1.3


Step up your Open Source Security Game with Mend here

CVE-2018-8292 (High) detected in system.net.http.4.3.0.nupkg

CVE-2018-8292 - High Severity Vulnerability

Vulnerable Library - system.net.http.4.3.0.nupkg

Provides a programming interface for modern HTTP applications, including HTTP client components that allow applications to consume web services over HTTP and HTTP components that can be used by both clients and servers for parsing HTTP headers.

Library home page: https://api.nuget.org/packages/system.net.http.4.3.0.nupkg

Path to dependency file: /Azuria.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.net.http/4.3.0/system.net.http.4.3.0.nupkg

Dependency Hierarchy:

  • newtonsoft.json.10.0.2.nupkg (Root Library)
    • netstandard.library.1.6.1.nupkg
      • system.net.http.4.3.0.nupkg (Vulnerable Library)

Found in HEAD commit: d81a0c428805d5623a9ca9b13049fab702250d18

Found in base branch: master

Vulnerability Details

An information disclosure vulnerability exists in .NET Core when authentication information is inadvertently exposed in a redirect, aka ".NET Core Information Disclosure Vulnerability." This affects .NET Core 2.1, .NET Core 1.0, .NET Core 1.1, PowerShell Core 6.0.

Publish Date: 2018-10-10

URL: CVE-2018-8292

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-10-10

Fix Resolution: System.Net.Http - 4.3.4;Microsoft.PowerShell.Commands.Utility - 6.1.0-rc.1


Step up your Open Source Security Game with Mend here

CVE-2019-0820 (High) detected in system.text.regularexpressions.4.3.0.nupkg

CVE-2019-0820 - High Severity Vulnerability

Vulnerable Library - system.text.regularexpressions.4.3.0.nupkg

Provides the System.Text.RegularExpressions.Regex class, an implementation of a regular expression e...

Library home page: https://api.nuget.org/packages/system.text.regularexpressions.4.3.0.nupkg

Path to dependency file: /Azuria.Test/Azuria.Test.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.text.regularexpressions/4.3.0/system.text.regularexpressions.4.3.0.nupkg

Dependency Hierarchy:

  • Azuria.Test.Core-1.0.0 (Root Library)
    • Azuria-1.0.0
      • newtonsoft.json.10.0.2.nupkg
        • system.xml.xmldocument.4.3.0.nupkg
          • system.xml.readerwriter.4.3.0.nupkg
            • system.text.regularexpressions.4.3.0.nupkg (Vulnerable Library)

Found in HEAD commit: d81a0c428805d5623a9ca9b13049fab702250d18

Found in base branch: master

Vulnerability Details

A denial of service vulnerability exists when .NET Framework and .NET Core improperly process RegEx strings, aka '.NET Framework and .NET Core Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0980, CVE-2019-0981.
Mend Note: After conducting further research, Mend has determined that CVE-2019-0820 only affects environments with versions 4.3.0 and 4.3.1 only on netcore50 environment of system.text.regularexpressions.nupkg.

Publish Date: 2019-05-16

URL: CVE-2019-0820

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-cmhx-cq75-c4mj

Release Date: 2019-05-16

Fix Resolution: System.Text.RegularExpressions - 4.3.1


Step up your Open Source Security Game with Mend here

UCP implementieren

  • Animeliste bearbeiten
    • Kommentare verfassen + bearbeiten
  • Mangaliste bearbeiten
    • Kommentare verfassen + bearbeiten
  • Lesezeichen abrufen + bearbeiten
  • Top 10 bearbeiten
  • Chronik abrufen

Add multi-device examples

  • WinForms Example (Mono)
  • Universal Windows 10 App
  • Mobile Devices (maybe use Xamarin.Forms?)
    • Android
    • iPhone? (Lets see if I can even test it myself / lets wait for future versions of Xamarin)
    • Windows 8 Phone

Beispiele für Funktionen des API erstellen

Beispiele für...

  • ...Login
  • ...Benachrichtigungen
  • ...Privat Nachrichten
  • ...Anime und Manga
  • ...Benutzer

So kann man die Funktionen des API besser lernen, ohne dass man sich erst durch die Dokumentation wühlen muss.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.