Sheetjs Sheetjsproject Sheetjs

Do you want an email whenever new security vulnerabilities are reported in Sheetjsproject Sheetjs?

By the Year

In 2024 there have been 0 vulnerabilities in Sheetjsproject Sheetjs . Sheetjs did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 2 5.50
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Sheetjs vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Sheetjsproject Sheetjs Security Vulnerabilities

SheetJS and SheetJS Pro through 0.16.9 allows attackers to cause a denial of service (memory consumption) via a crafted .xlsx document

CVE-2021-32013 5.5 - Medium - July 19, 2021

SheetJS and SheetJS Pro through 0.16.9 allows attackers to cause a denial of service (memory consumption) via a crafted .xlsx document that is mishandled when read by xlsx.js (issue 2 of 2).

Resource Exhaustion

SheetJS and SheetJS Pro through 0.16.9 allows attackers to cause a denial of service (memory consumption) via a crafted .xlsx document

CVE-2021-32012 5.5 - Medium - July 19, 2021

SheetJS and SheetJS Pro through 0.16.9 allows attackers to cause a denial of service (memory consumption) via a crafted .xlsx document that is mishandled when read by xlsx.js (issue 1 of 2).

Resource Exhaustion

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Oracle Rest Data Services or by Sheetjsproject? Click the Watch button to subscribe.

subscribe