Количество 38
Количество 38
GHSA-r934-m2c7-26gh
A OS Command Injection vulnerability exists in Node.js versions <14.21.1, <16.18.1, <18.12.1, <19.0.1 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks.The fix for this issue in https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32212 was incomplete and this new CVE is to complete the fix.

CVE-2022-43548
A OS Command Injection vulnerability exists in Node.js versions <14.21.1, <16.18.1, <18.12.1, <19.0.1 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks.The fix for this issue in https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32212 was incomplete and this new CVE is to complete the fix.

CVE-2022-43548
A OS Command Injection vulnerability exists in Node.js versions <14.21.1, <16.18.1, <18.12.1, <19.0.1 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks.The fix for this issue in https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32212 was incomplete and this new CVE is to complete the fix.

CVE-2022-43548
A OS Command Injection vulnerability exists in Node.js versions <14.21.1, <16.18.1, <18.12.1, <19.0.1 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks.The fix for this issue in https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32212 was incomplete and this new CVE is to complete the fix.

CVE-2022-43548
CVE-2022-43548
A OS Command Injection vulnerability exists in Node.js versions <14.21 ...

SUSE-SU-2022:4301-1
Security update for nodejs10

SUSE-SU-2022:4255-1
Security update for nodejs14

SUSE-SU-2022:4254-1
Security update for nodejs12

SUSE-SU-2022:4084-1
Security update for nodejs16

SUSE-SU-2022:4003-1
Security update for nodejs16

SUSE-SU-2022:3989-1
Security update for nodejs12

SUSE-SU-2022:3968-1
Security update for nodejs14

SUSE-SU-2022:3967-1
Security update for nodejs16

BDU:2022-06821
Уязвимость реализации параметра --inspect программного средства работы с объектами Node.js, позволяющей нарушителю выполнить произвольный код

RLSA-2022:8833
Moderate: nodejs:18 security, bug fix, and enhancement update
ELSA-2022-8833
ELSA-2022-8833: nodejs:18 security, bug fix, and enhancement update (MODERATE)
ELSA-2022-8832
ELSA-2022-8832: nodejs:18 security, bug fix, and enhancement update (MODERATE)

RLSA-2023:0321
Moderate: nodejs and nodejs-nodemon security, bug fix, and enhancement update
ELSA-2023-12077
ELSA-2023-12077: GraalVM Security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-r934-m2c7-26gh A OS Command Injection vulnerability exists in Node.js versions <14.21.1, <16.18.1, <18.12.1, <19.0.1 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks.The fix for this issue in https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32212 was incomplete and this new CVE is to complete the fix. | CVSS3: 8.1 | 1% Низкий | больше 2 лет назад | |
![]() | CVE-2022-43548 A OS Command Injection vulnerability exists in Node.js versions <14.21.1, <16.18.1, <18.12.1, <19.0.1 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks.The fix for this issue in https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32212 was incomplete and this new CVE is to complete the fix. | CVSS3: 8.1 | 1% Низкий | больше 2 лет назад |
![]() | CVE-2022-43548 A OS Command Injection vulnerability exists in Node.js versions <14.21.1, <16.18.1, <18.12.1, <19.0.1 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks.The fix for this issue in https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32212 was incomplete and this new CVE is to complete the fix. | CVSS3: 7.5 | 1% Низкий | больше 2 лет назад |
![]() | CVE-2022-43548 A OS Command Injection vulnerability exists in Node.js versions <14.21.1, <16.18.1, <18.12.1, <19.0.1 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks.The fix for this issue in https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32212 was incomplete and this new CVE is to complete the fix. | CVSS3: 8.1 | 1% Низкий | больше 2 лет назад |
![]() | CVSS3: 8.1 | 1% Низкий | больше 2 лет назад | |
CVE-2022-43548 A OS Command Injection vulnerability exists in Node.js versions <14.21 ... | CVSS3: 8.1 | 1% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2022:4301-1 Security update for nodejs10 | 1% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2022:4255-1 Security update for nodejs14 | 1% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2022:4254-1 Security update for nodejs12 | 1% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2022:4084-1 Security update for nodejs16 | 1% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2022:4003-1 Security update for nodejs16 | 1% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2022:3989-1 Security update for nodejs12 | 1% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2022:3968-1 Security update for nodejs14 | 1% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2022:3967-1 Security update for nodejs16 | 1% Низкий | больше 2 лет назад | |
![]() | BDU:2022-06821 Уязвимость реализации параметра --inspect программного средства работы с объектами Node.js, позволяющей нарушителю выполнить произвольный код | CVSS3: 7.5 | 1% Низкий | больше 2 лет назад |
![]() | RLSA-2022:8833 Moderate: nodejs:18 security, bug fix, and enhancement update | больше 2 лет назад | ||
ELSA-2022-8833 ELSA-2022-8833: nodejs:18 security, bug fix, and enhancement update (MODERATE) | больше 2 лет назад | |||
ELSA-2022-8832 ELSA-2022-8832: nodejs:18 security, bug fix, and enhancement update (MODERATE) | больше 2 лет назад | |||
![]() | RLSA-2023:0321 Moderate: nodejs and nodejs-nodemon security, bug fix, and enhancement update | больше 2 лет назад | ||
ELSA-2023-12077 ELSA-2023-12077: GraalVM Security update (IMPORTANT) | больше 2 лет назад |
Уязвимостей на страницу