Vulnerabilities > Gnuplot Project > Gnuplot > 0.0.2

DATE CVE VULNERABILITY TITLE RISK
2021-05-03 CVE-2021-29369 OS Command Injection vulnerability in Gnuplot Project Gnuplot 0.0.1/0.0.2
The gnuplot package prior to version 0.1.0 for Node.js allows code execution via shell metacharacters in Gnuplot commands.
network
low complexity
gnuplot-project CWE-78
critical
9.8