Количество 34
Количество 34
GHSA-w95h-2gj2-x2p4
A OS Command Injection vulnerability exists in Node.js versions <14.20.0, <16.20.0, <18.5.0 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks.

CVE-2022-32212
A OS Command Injection vulnerability exists in Node.js versions <14.20.0, <16.20.0, <18.5.0 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks.

CVE-2022-32212
A OS Command Injection vulnerability exists in Node.js versions <14.20.0, <16.20.0, <18.5.0 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks.

CVE-2022-32212
A OS Command Injection vulnerability exists in Node.js versions <14.20.0, <16.20.0, <18.5.0 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks.

CVE-2022-32212
CVE-2022-32212
A OS Command Injection vulnerability exists in Node.js versions <14.20 ...

BDU:2024-07321
Уязвимость функции IsIPAddress() программной платформы Node.js, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

SUSE-SU-2022:2551-1
Security update for nodejs16

SUSE-SU-2022:2491-1
Security update for nodejs16

SUSE-SU-2022:2430-1
Security update for nodejs12

SUSE-SU-2022:2425-1
Security update for nodejs14

SUSE-SU-2022:2416-1
Security update for nodejs14

SUSE-SU-2022:2415-1
Security update for nodejs16

SUSE-SU-2022:2417-1
Security update for nodejs12

RLSA-2022:6448
Moderate: nodejs:14 security and bug fix update
ELSA-2022-6448
ELSA-2022-6448: nodejs:14 security and bug fix update (MODERATE)

RLSA-2022:6449
Moderate: nodejs:16 security and bug fix update
ELSA-2022-6449
ELSA-2022-6449: nodejs:16 security and bug fix update (MODERATE)

SUSE-SU-2023:0419-1
Security update for nodejs18

SUSE-SU-2023:0408-1
Security update for nodejs18
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-w95h-2gj2-x2p4 A OS Command Injection vulnerability exists in Node.js versions <14.20.0, <16.20.0, <18.5.0 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks. | CVSS3: 8.1 | 0% Низкий | почти 3 года назад | |
![]() | CVE-2022-32212 A OS Command Injection vulnerability exists in Node.js versions <14.20.0, <16.20.0, <18.5.0 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks. | CVSS3: 8.1 | 0% Низкий | почти 3 года назад |
![]() | CVE-2022-32212 A OS Command Injection vulnerability exists in Node.js versions <14.20.0, <16.20.0, <18.5.0 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks. | CVSS3: 7.5 | 0% Низкий | почти 3 года назад |
![]() | CVE-2022-32212 A OS Command Injection vulnerability exists in Node.js versions <14.20.0, <16.20.0, <18.5.0 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks. | CVSS3: 8.1 | 0% Низкий | почти 3 года назад |
![]() | CVSS3: 8.1 | 0% Низкий | почти 3 года назад | |
CVE-2022-32212 A OS Command Injection vulnerability exists in Node.js versions <14.20 ... | CVSS3: 8.1 | 0% Низкий | почти 3 года назад | |
![]() | BDU:2024-07321 Уязвимость функции IsIPAddress() программной платформы Node.js, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании | CVSS3: 8.1 | 0% Низкий | почти 3 года назад |
![]() | SUSE-SU-2022:2551-1 Security update for nodejs16 | почти 3 года назад | ||
![]() | SUSE-SU-2022:2491-1 Security update for nodejs16 | почти 3 года назад | ||
![]() | SUSE-SU-2022:2430-1 Security update for nodejs12 | почти 3 года назад | ||
![]() | SUSE-SU-2022:2425-1 Security update for nodejs14 | почти 3 года назад | ||
![]() | SUSE-SU-2022:2416-1 Security update for nodejs14 | почти 3 года назад | ||
![]() | SUSE-SU-2022:2415-1 Security update for nodejs16 | почти 3 года назад | ||
![]() | SUSE-SU-2022:2417-1 Security update for nodejs12 | почти 3 года назад | ||
![]() | RLSA-2022:6448 Moderate: nodejs:14 security and bug fix update | почти 3 года назад | ||
ELSA-2022-6448 ELSA-2022-6448: nodejs:14 security and bug fix update (MODERATE) | почти 3 года назад | |||
![]() | RLSA-2022:6449 Moderate: nodejs:16 security and bug fix update | почти 3 года назад | ||
ELSA-2022-6449 ELSA-2022-6449: nodejs:16 security and bug fix update (MODERATE) | почти 3 года назад | |||
![]() | SUSE-SU-2023:0419-1 Security update for nodejs18 | больше 2 лет назад | ||
![]() | SUSE-SU-2023:0408-1 Security update for nodejs18 | больше 2 лет назад |
Уязвимостей на страницу