Логотип exploitDog
bind:"BDU:2020-05657" OR bind:"CVE-2020-8201"
Консоль
Логотип exploitDog

exploitDog

bind:"BDU:2020-05657" OR bind:"CVE-2020-8201"

Количество 11

Количество 11

fstec логотип

BDU:2020-05657

почти 5 лет назад

Уязвимость программной платформы Node.js, связанная с ошибкой обработки имен HTTP - заголовка, позволяющая нарушителю получить доступ к защищаемой информации или повысить свои привилегии

CVSS3: 7.4
EPSS: Низкий
ubuntu логотип

CVE-2020-8201

почти 5 лет назад

Node.js < 12.18.4 and < 14.11 can be exploited to perform HTTP desync attacks and deliver malicious payloads to unsuspecting users. The payloads can be crafted by an attacker to hijack user sessions, poison cookies, perform clickjacking, and a multitude of other attacks depending on the architecture of the underlying system. The attack was possible due to a bug in processing of carrier-return symbols in the HTTP header names.

CVSS3: 7.4
EPSS: Низкий
redhat логотип

CVE-2020-8201

почти 5 лет назад

Node.js < 12.18.4 and < 14.11 can be exploited to perform HTTP desync attacks and deliver malicious payloads to unsuspecting users. The payloads can be crafted by an attacker to hijack user sessions, poison cookies, perform clickjacking, and a multitude of other attacks depending on the architecture of the underlying system. The attack was possible due to a bug in processing of carrier-return symbols in the HTTP header names.

CVSS3: 7.4
EPSS: Низкий
nvd логотип

CVE-2020-8201

почти 5 лет назад

Node.js < 12.18.4 and < 14.11 can be exploited to perform HTTP desync attacks and deliver malicious payloads to unsuspecting users. The payloads can be crafted by an attacker to hijack user sessions, poison cookies, perform clickjacking, and a multitude of other attacks depending on the architecture of the underlying system. The attack was possible due to a bug in processing of carrier-return symbols in the HTTP header names.

CVSS3: 7.4
EPSS: Низкий
debian логотип

CVE-2020-8201

почти 5 лет назад

Node.js < 12.18.4 and < 14.11 can be exploited to perform HTTP desync ...

CVSS3: 7.4
EPSS: Низкий
github логотип

GHSA-7mcp-gwc2-4c6m

около 3 лет назад

Node.js < 12.18.4 and < 14.11 can be exploited to perform HTTP desync attacks and deliver malicious payloads to unsuspecting users. The payloads can be crafted by an attacker to hijack user sessions, poison cookies, perform clickjacking, and a multitude of other attacks depending on the architecture of the underlying system. The attack was possible due to a bug in processing of carrier-return symbols in the HTTP header names.

CVSS3: 7.4
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:1616-1

больше 4 лет назад

Security update for nodejs12

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2813-1

больше 4 лет назад

Security update for nodejs12

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:2812-1

больше 4 лет назад

Security update for nodejs12

EPSS: Низкий
rocky логотип

RLSA-2020:4272

больше 4 лет назад

Moderate: nodejs:12 security and bug fix update

EPSS: Низкий
oracle-oval логотип

ELSA-2020-4272

больше 4 лет назад

ELSA-2020-4272: nodejs:12 security and bug fix update (MODERATE)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
fstec логотип
BDU:2020-05657

Уязвимость программной платформы Node.js, связанная с ошибкой обработки имен HTTP - заголовка, позволяющая нарушителю получить доступ к защищаемой информации или повысить свои привилегии

CVSS3: 7.4
1%
Низкий
почти 5 лет назад
ubuntu логотип
CVE-2020-8201

Node.js < 12.18.4 and < 14.11 can be exploited to perform HTTP desync attacks and deliver malicious payloads to unsuspecting users. The payloads can be crafted by an attacker to hijack user sessions, poison cookies, perform clickjacking, and a multitude of other attacks depending on the architecture of the underlying system. The attack was possible due to a bug in processing of carrier-return symbols in the HTTP header names.

CVSS3: 7.4
1%
Низкий
почти 5 лет назад
redhat логотип
CVE-2020-8201

Node.js < 12.18.4 and < 14.11 can be exploited to perform HTTP desync attacks and deliver malicious payloads to unsuspecting users. The payloads can be crafted by an attacker to hijack user sessions, poison cookies, perform clickjacking, and a multitude of other attacks depending on the architecture of the underlying system. The attack was possible due to a bug in processing of carrier-return symbols in the HTTP header names.

CVSS3: 7.4
1%
Низкий
почти 5 лет назад
nvd логотип
CVE-2020-8201

Node.js < 12.18.4 and < 14.11 can be exploited to perform HTTP desync attacks and deliver malicious payloads to unsuspecting users. The payloads can be crafted by an attacker to hijack user sessions, poison cookies, perform clickjacking, and a multitude of other attacks depending on the architecture of the underlying system. The attack was possible due to a bug in processing of carrier-return symbols in the HTTP header names.

CVSS3: 7.4
1%
Низкий
почти 5 лет назад
debian логотип
CVE-2020-8201

Node.js < 12.18.4 and < 14.11 can be exploited to perform HTTP desync ...

CVSS3: 7.4
1%
Низкий
почти 5 лет назад
github логотип
GHSA-7mcp-gwc2-4c6m

Node.js < 12.18.4 and < 14.11 can be exploited to perform HTTP desync attacks and deliver malicious payloads to unsuspecting users. The payloads can be crafted by an attacker to hijack user sessions, poison cookies, perform clickjacking, and a multitude of other attacks depending on the architecture of the underlying system. The attack was possible due to a bug in processing of carrier-return symbols in the HTTP header names.

CVSS3: 7.4
1%
Низкий
около 3 лет назад
suse-cvrf логотип
openSUSE-SU-2020:1616-1

Security update for nodejs12

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:2813-1

Security update for nodejs12

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:2812-1

Security update for nodejs12

больше 4 лет назад
rocky логотип
RLSA-2020:4272

Moderate: nodejs:12 security and bug fix update

больше 4 лет назад
oracle-oval логотип
ELSA-2020-4272

ELSA-2020-4272: nodejs:12 security and bug fix update (MODERATE)

больше 4 лет назад

Уязвимостей на страницу