Node.js — программная платформа, основанная на движке V8 (компилирующем JavaScript в машинный код)
Релизный цикл, информация об уязвимостях
График релизов
Количество 1 020

CVE-2021-43803
Next.js is a React framework. In versions of Next.js prior to 12.0.5 or 11.1.3, invalid or malformed URLs could lead to a server crash. In order to be affected by this issue, the deployment must use Next.js versions above 11.1.0 and below 12.0.5, Node.js above 15.0.0, and next start or a custom server. Deployments on Vercel are not affected, along with similar environments where invalid requests are filtered before reaching Next.js. Versions 12.0.5 and 11.1.3 contain patches for this issue.
GHSA-25mp-g6fv-mqxx
Unexpected server crash in Next.js.

CVE-2021-3672
A flaw was found in c-ares library, where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as well as system availability.
CVE-2021-3672
A flaw was found in c-ares library, where a missing input validation c ...

CVE-2021-3672
A flaw was found in c-ares library, where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as well as system availability.

BDU:2021-04995
Уязвимость компонента LLHTTP программного средства работы с объектами NodeJS, позволяющая нарушителю повысить свои привилегии

BDU:2021-04996
Уязвимость компонента LLHTTP программного средства работы с объектами NodeJS, позволяющая нарушителю повысить свои привилегии

openSUSE-SU-2021:1343-1
Security update for nodejs8
GHSA-gqhp-5j32-xwmm
Use After Free in node.js

CVE-2021-22930
Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process behavior.
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано 1 | |
---|---|---|---|---|
![]() | CVE-2021-43803 Next.js is a React framework. In versions of Next.js prior to 12.0.5 or 11.1.3, invalid or malformed URLs could lead to a server crash. In order to be affected by this issue, the deployment must use Next.js versions above 11.1.0 and below 12.0.5, Node.js above 15.0.0, and next start or a custom server. Deployments on Vercel are not affected, along with similar environments where invalid requests are filtered before reaching Next.js. Versions 12.0.5 and 11.1.3 contain patches for this issue. | CVSS3: 7.5 | 2% Низкий | больше 3 лет назад |
GHSA-25mp-g6fv-mqxx Unexpected server crash in Next.js. | CVSS3: 7.5 | 2% Низкий | больше 3 лет назад | |
![]() | CVE-2021-3672 A flaw was found in c-ares library, where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as well as system availability. | CVSS3: 5.6 | 0% Низкий | почти 4 года назад |
CVE-2021-3672 A flaw was found in c-ares library, where a missing input validation c ... | CVSS3: 5.6 | 0% Низкий | почти 4 года назад | |
![]() | CVE-2021-3672 A flaw was found in c-ares library, where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as well as system availability. | CVSS3: 5.6 | 0% Низкий | почти 4 года назад |
![]() | BDU:2021-04995 Уязвимость компонента LLHTTP программного средства работы с объектами NodeJS, позволяющая нарушителю повысить свои привилегии | CVSS3: 9.8 | 0% Низкий | почти 4 года назад |
![]() | BDU:2021-04996 Уязвимость компонента LLHTTP программного средства работы с объектами NodeJS, позволяющая нарушителю повысить свои привилегии | CVSS3: 9.8 | 0% Низкий | почти 4 года назад |
![]() | openSUSE-SU-2021:1343-1 Security update for nodejs8 | 0% Низкий | почти 4 года назад | |
GHSA-gqhp-5j32-xwmm Use After Free in node.js | CVSS3: 9.8 | 0% Низкий | почти 4 года назад | |
![]() | CVE-2021-22930 Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process behavior. | CVSS3: 9.8 | 0% Низкий | почти 4 года назад |
Уязвимостей на страницу