Skip to content

Commit b5e550e

Browse files
authored
Merge pull request #6626 from zapbot/retirejs-update
retire.js Update 2025-07-25
2 parents ef86c9e + 8d19d8a commit b5e550e

File tree

2 files changed

+72
-4
lines changed

2 files changed

+72
-4
lines changed

addOns/retire/CHANGELOG.md

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,8 @@ All notable changes to this add-on will be documented in this file.
44
The format is based on [Keep a Changelog](https://keepachangelog.com/en/1.0.0/).
55

66
## Unreleased
7-
7+
### Changed
8+
- Updated with upstream retire.js pattern changes.
89

910
## [0.47.0] - 2025-06-20
1011
### Changed

addOns/retire/src/main/resources/org/zaproxy/addon/retire/resources/jsrepository.json

Lines changed: 70 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -6228,7 +6228,7 @@
62286228
]
62296229
},
62306230
{
6231-
"below": "0.21.3",
6231+
"below": "0.21.2",
62326232
"severity": "high",
62336233
"cwe": [
62346234
"CWE-1333",
@@ -7378,6 +7378,28 @@
73787378
"https://vercel.com/changelog/cve-2025-30218-5DREmEH765PoeAsrNNQj3O"
73797379
]
73807380
},
7381+
{
7382+
"atOrAbove": "13.0",
7383+
"below": "14.2.30",
7384+
"cwe": [
7385+
"CWE-1385"
7386+
],
7387+
"severity": "low",
7388+
"identifiers": {
7389+
"summary": "Information exposure in Next.js dev server due to lack of origin verification",
7390+
"CVE": [
7391+
"CVE-2025-48068"
7392+
],
7393+
"githubID": "GHSA-3h52-269p-cp9r"
7394+
},
7395+
"info": [
7396+
"https://github.com/advisories/GHSA-3h52-269p-cp9r",
7397+
"https://github.com/vercel/next.js/security/advisories/GHSA-3h52-269p-cp9r",
7398+
"https://nvd.nist.gov/vuln/detail/CVE-2025-48068",
7399+
"https://github.com/vercel/next.js",
7400+
"https://vercel.com/changelog/cve-2025-48068"
7401+
]
7402+
},
73817403
{
73827404
"atOrAbove": "15.0.0",
73837405
"below": "15.1.2",
@@ -7422,7 +7444,29 @@
74227444
]
74237445
},
74247446
{
7425-
"atOrAbove": "13.0",
7447+
"atOrAbove": "15.0.4-canary.51",
7448+
"below": "15.1.8",
7449+
"cwe": [
7450+
"CWE-444"
7451+
],
7452+
"severity": "high",
7453+
"identifiers": {
7454+
"summary": "### Summary\nA vulnerability affecting Next.js has been addressed. It impacted versions 15.0.4 through 15.1.8 and involved a cache poisoning bug leading to a Denial of Service (DoS) condition.\n\nUnder certain conditions, this issue may allow a HTTP 204 response to be cached for static pages, leading to the 204 response being served to all users attempting to access the page\n\nMore details: [CVE-2025-49826](https://vercel.com/changelog/cve-2025-49826)\n\n## Credits\n- Allam Rachid [zhero;](https://zhero-web-sec.github.io/research-and-things/)\n- Allam Yasser (inzo)",
7455+
"githubID": "GHSA-67rr-84xm-4c7r",
7456+
"CVE": [
7457+
"CVE-2025-49826"
7458+
]
7459+
},
7460+
"info": [
7461+
"https://github.com/vercel/next.js/security/advisories/GHSA-67rr-84xm-4c7r",
7462+
"https://github.com/vercel/next.js/commit/16bfce64ef2157f2c1dfedcfdb7771bc63103fd2",
7463+
"https://github.com/vercel/next.js/commit/a15b974ed707d63ad4da5b74c1441f5b7b120e93",
7464+
"https://github.com/vercel/next.js/releases/tag/v15.1.8",
7465+
"https://vercel.com/changelog/cve-2025-49826"
7466+
]
7467+
},
7468+
{
7469+
"atOrAbove": "15.0.0",
74267470
"below": "15.2.2",
74277471
"cwe": [
74287472
"CWE-1385"
@@ -7493,6 +7537,29 @@
74937537
"https://github.com/vercel/next.js",
74947538
"https://vercel.com/changelog/cve-2025-30218-5DREmEH765PoeAsrNNQj3O"
74957539
]
7540+
},
7541+
{
7542+
"atOrAbove": "15.3.0",
7543+
"below": "15.3.3",
7544+
"cwe": [
7545+
"CWE-444"
7546+
],
7547+
"severity": "low",
7548+
"identifiers": {
7549+
"summary": "### Summary\n\nA cache poisoning issue in **Next.js App Router >=15.3.0 and < 15.3.3** may have allowed RSC payloads to be cached and served in place of HTML, under specific conditions involving middleware and redirects. This issue has been fixed in **Next.js 15.3.3**.\n\nUsers on affected versions should **upgrade immediately** and **redeploy** to ensure proper caching behavior.\n\nMore details: [CVE-2025-49005](https://vercel.com/changelog/cve-2025-49005)",
7550+
"githubID": "GHSA-r2fc-ccr8-96c4",
7551+
"CVE": [
7552+
"CVE-2025-49005"
7553+
]
7554+
},
7555+
"info": [
7556+
"https://github.com/vercel/next.js/security/advisories/GHSA-r2fc-ccr8-96c4",
7557+
"https://github.com/vercel/next.js/issues/79346",
7558+
"https://github.com/vercel/next.js/pull/79939",
7559+
"https://github.com/vercel/next.js/commit/ec202eccf05820b60c6126d6411fe16766ecc066",
7560+
"https://github.com/vercel/next.js/releases/tag/v15.3.3",
7561+
"https://vercel.com/changelog/cve-2025-49005"
7562+
]
74967563
}
74977564
],
74987565
"extractors": {
@@ -8111,7 +8178,7 @@
81118178
"/\\*[\\s*!]+(?:@license)?[\\s*]+(?:Lo-Dash|lodash|Lodash) v?(§§version§§)[\\s\\S]{1,200}Build: `lodash modern -o",
81128179
"/\\*[\\s*!]+(?:@license)?[\\s*]+(?:Lo-Dash|lodash|Lodash) v?(§§version§§) <",
81138180
"/\\*[\\s*!]+(?:@license)?[\\s*]+(?:Lo-Dash|lodash|Lodash) v?(§§version§§) lodash.com/license",
8114-
"=\"(§§version§§)\"[\\s\\S]{1,300}__lodash_hash_undefined__",
8181+
"=\"(§§version§§)(?<=[0-9]{1,2}\\.[0-9]{1,2}\\.[0-9]{1,2})\"[\\s\\S]{1,300}__lodash_hash_undefined__",
81158182
"/\\*[\\s*]+@license[\\s*]+(?:Lo-Dash|lodhash|Lodash)[\\s\\S]{1,500}var VERSION *= *['\"](§§version§§)['\"]",
81168183
"var VERSION=\"(§§version§§)\";var BIND_FLAG=1,BIND_KEY_FLAG=2,CURRY_BOUND_FLAG=4,CURRY_FLAG=8"
81178184
],

0 commit comments

Comments
 (0)