Количество 31
Количество 31
GHSA-hghm-3vc3-hppj
A flaw was found in c-ares library, where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as well as system availability.

CVE-2021-3672
A flaw was found in c-ares library, where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as well as system availability.

CVE-2021-3672
A flaw was found in c-ares library, where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as well as system availability.

CVE-2021-3672
A flaw was found in c-ares library, where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as well as system availability.

CVE-2021-3672
CVE-2021-3672
A flaw was found in c-ares library, where a missing input validation c ...

openSUSE-SU-2021:2760-1
Security update for c-ares

openSUSE-SU-2021:1168-1
Security update for c-ares

SUSE-SU-2021:2760-1
Security update for c-ares

SUSE-SU-2021:2690-1
Security update for libcares2

SUSE-SU-2021:14776-1
Security update for libcares2

RLSA-2022:2043
Moderate: c-ares security update
ELSA-2022-2043
ELSA-2022-2043: c-ares security update (MODERATE)

BDU:2022-00342
Уязвимость библиотеки СИ для асинхронных запросов DNS c-ares, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

ROS-20241021-10
Уязвимость c-ares

RLSA-2021:3666
Important: nodejs:14 security and bug fix update

openSUSE-SU-2021:2953-1
Security update for nodejs10

openSUSE-SU-2021:1239-1
Security update for nodejs10

SUSE-SU-2021:2953-1
Security update for nodejs10

SUSE-SU-2021:2823-1
Security update for nodejs10
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-hghm-3vc3-hppj A flaw was found in c-ares library, where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as well as system availability. | CVSS3: 5.6 | 0% Низкий | около 3 лет назад | |
![]() | CVE-2021-3672 A flaw was found in c-ares library, where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as well as system availability. | CVSS3: 5.6 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-3672 A flaw was found in c-ares library, where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as well as system availability. | CVSS3: 5.6 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-3672 A flaw was found in c-ares library, where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as well as system availability. | CVSS3: 5.6 | 0% Низкий | больше 3 лет назад |
![]() | CVSS3: 5.6 | 0% Низкий | 4 месяца назад | |
CVE-2021-3672 A flaw was found in c-ares library, where a missing input validation c ... | CVSS3: 5.6 | 0% Низкий | больше 3 лет назад | |
![]() | openSUSE-SU-2021:2760-1 Security update for c-ares | 0% Низкий | почти 4 года назад | |
![]() | openSUSE-SU-2021:1168-1 Security update for c-ares | 0% Низкий | почти 4 года назад | |
![]() | SUSE-SU-2021:2760-1 Security update for c-ares | 0% Низкий | почти 4 года назад | |
![]() | SUSE-SU-2021:2690-1 Security update for libcares2 | 0% Низкий | почти 4 года назад | |
![]() | SUSE-SU-2021:14776-1 Security update for libcares2 | 0% Низкий | почти 4 года назад | |
![]() | RLSA-2022:2043 Moderate: c-ares security update | 0% Низкий | около 3 лет назад | |
ELSA-2022-2043 ELSA-2022-2043: c-ares security update (MODERATE) | около 3 лет назад | |||
![]() | BDU:2022-00342 Уязвимость библиотеки СИ для асинхронных запросов DNS c-ares, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании | CVSS3: 5.6 | 0% Низкий | почти 4 года назад |
![]() | ROS-20241021-10 Уязвимость c-ares | CVSS3: 5.6 | 0% Низкий | 8 месяцев назад |
![]() | RLSA-2021:3666 Important: nodejs:14 security and bug fix update | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:2953-1 Security update for nodejs10 | почти 4 года назад | ||
![]() | openSUSE-SU-2021:1239-1 Security update for nodejs10 | почти 4 года назад | ||
![]() | SUSE-SU-2021:2953-1 Security update for nodejs10 | почти 4 года назад | ||
![]() | SUSE-SU-2021:2823-1 Security update for nodejs10 | почти 4 года назад |
Уязвимостей на страницу