Количество 23
Количество 23

CVE-2021-22931
Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to Remote Code Execution, XSS, Application crashes due to missing input validation of host names returned by Domain Name Servers in Node.js dns library which can lead to output of wrong hostnames (leading to Domain Hijacking) and injection vulnerabilities in applications using the library.

CVE-2021-22931
Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to Remote Code Execution, XSS, Application crashes due to missing input validation of host names returned by Domain Name Servers in Node.js dns library which can lead to output of wrong hostnames (leading to Domain Hijacking) and injection vulnerabilities in applications using the library.

CVE-2021-22931
Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to Remote Code Execution, XSS, Application crashes due to missing input validation of host names returned by Domain Name Servers in Node.js dns library which can lead to output of wrong hostnames (leading to Domain Hijacking) and injection vulnerabilities in applications using the library.

CVE-2021-22931
CVE-2021-22931
Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to Remote Co ...
GHSA-7r9p-c88x-w357
Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to Remote Code Execution, XSS, Application crashes due to missing input validation of host names returned by Domain Name Servers in Node.js dns library which can lead to output of wrong hostnames (leading to Domain Hijacking) and injection vulnerabilities in applications using the library.

BDU:2022-01892
Уязвимость библиотеки dns программной платформы Node.js, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

RLSA-2021:3666
Important: nodejs:14 security and bug fix update

openSUSE-SU-2021:2953-1
Security update for nodejs10

openSUSE-SU-2021:1239-1
Security update for nodejs10

SUSE-SU-2021:2953-1
Security update for nodejs10

SUSE-SU-2021:2823-1
Security update for nodejs10

openSUSE-SU-2021:3211-1
Security update for nodejs14

openSUSE-SU-2021:2875-1
Security update for nodejs12

openSUSE-SU-2021:1313-1
Security update for nodejs14

openSUSE-SU-2021:1214-1
Security update for nodejs12

SUSE-SU-2021:3211-1
Security update for nodejs14

SUSE-SU-2021:3184-1
Security update for nodejs14

SUSE-SU-2021:2875-1
Security update for nodejs12

SUSE-SU-2021:2824-1
Security update for nodejs12
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-22931 Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to Remote Code Execution, XSS, Application crashes due to missing input validation of host names returned by Domain Name Servers in Node.js dns library which can lead to output of wrong hostnames (leading to Domain Hijacking) and injection vulnerabilities in applications using the library. | CVSS3: 9.8 | 1% Низкий | почти 4 года назад |
![]() | CVE-2021-22931 Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to Remote Code Execution, XSS, Application crashes due to missing input validation of host names returned by Domain Name Servers in Node.js dns library which can lead to output of wrong hostnames (leading to Domain Hijacking) and injection vulnerabilities in applications using the library. | CVSS3: 5 | 1% Низкий | почти 4 года назад |
![]() | CVE-2021-22931 Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to Remote Code Execution, XSS, Application crashes due to missing input validation of host names returned by Domain Name Servers in Node.js dns library which can lead to output of wrong hostnames (leading to Domain Hijacking) and injection vulnerabilities in applications using the library. | CVSS3: 9.8 | 1% Низкий | почти 4 года назад |
![]() | CVSS3: 9.8 | 1% Низкий | почти 4 года назад | |
CVE-2021-22931 Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to Remote Co ... | CVSS3: 9.8 | 1% Низкий | почти 4 года назад | |
GHSA-7r9p-c88x-w357 Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to Remote Code Execution, XSS, Application crashes due to missing input validation of host names returned by Domain Name Servers in Node.js dns library which can lead to output of wrong hostnames (leading to Domain Hijacking) and injection vulnerabilities in applications using the library. | CVSS3: 9.8 | 1% Низкий | около 3 лет назад | |
![]() | BDU:2022-01892 Уязвимость библиотеки dns программной платформы Node.js, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании | CVSS3: 9.8 | 1% Низкий | почти 4 года назад |
![]() | RLSA-2021:3666 Important: nodejs:14 security and bug fix update | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:2953-1 Security update for nodejs10 | почти 4 года назад | ||
![]() | openSUSE-SU-2021:1239-1 Security update for nodejs10 | почти 4 года назад | ||
![]() | SUSE-SU-2021:2953-1 Security update for nodejs10 | почти 4 года назад | ||
![]() | SUSE-SU-2021:2823-1 Security update for nodejs10 | почти 4 года назад | ||
![]() | openSUSE-SU-2021:3211-1 Security update for nodejs14 | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:2875-1 Security update for nodejs12 | почти 4 года назад | ||
![]() | openSUSE-SU-2021:1313-1 Security update for nodejs14 | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:1214-1 Security update for nodejs12 | почти 4 года назад | ||
![]() | SUSE-SU-2021:3211-1 Security update for nodejs14 | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3184-1 Security update for nodejs14 | больше 3 лет назад | ||
![]() | SUSE-SU-2021:2875-1 Security update for nodejs12 | почти 4 года назад | ||
![]() | SUSE-SU-2021:2824-1 Security update for nodejs12 | почти 4 года назад |
Уязвимостей на страницу