Количество 46
Количество 46

RLSA-2022:8833
Moderate: nodejs:18 security, bug fix, and enhancement update
ELSA-2022-8833
ELSA-2022-8833: nodejs:18 security, bug fix, and enhancement update (MODERATE)
ELSA-2022-8832
ELSA-2022-8832: nodejs:18 security, bug fix, and enhancement update (MODERATE)

RLSA-2023:0321
Moderate: nodejs and nodejs-nodemon security, bug fix, and enhancement update
ELSA-2023-0321
ELSA-2023-0321: nodejs and nodejs-nodemon security, bug fix, and enhancement update (MODERATE)

RLSA-2023:0050
Moderate: nodejs:14 security, bug fix, and enhancement update
ELSA-2023-0050
ELSA-2023-0050: nodejs:14 security, bug fix, and enhancement update (MODERATE)

RLSA-2022:9073
Moderate: nodejs:16 security, bug fix, and enhancement update
ELSA-2022-9073-1
ELSA-2022-9073-1: nodejs:16 security, bug fix, and enhancement update (MODERATE)

CVE-2022-3517
A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.

CVE-2022-3517
A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.

CVE-2022-3517
A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.
CVE-2022-3517
A vulnerability was found in the minimatch package. This flaw allows a ...

CVE-2022-43548
A OS Command Injection vulnerability exists in Node.js versions <14.21.1, <16.18.1, <18.12.1, <19.0.1 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks.The fix for this issue in https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32212 was incomplete and this new CVE is to complete the fix.

CVE-2022-43548
A OS Command Injection vulnerability exists in Node.js versions <14.21.1, <16.18.1, <18.12.1, <19.0.1 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks.The fix for this issue in https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32212 was incomplete and this new CVE is to complete the fix.

CVE-2022-43548
A OS Command Injection vulnerability exists in Node.js versions <14.21.1, <16.18.1, <18.12.1, <19.0.1 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks.The fix for this issue in https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32212 was incomplete and this new CVE is to complete the fix.

CVE-2022-43548
CVE-2022-43548
A OS Command Injection vulnerability exists in Node.js versions <14.21 ...

ROS-20230504-03
Уязвимость nodejs-minimatch
GHSA-f8q6-p94x-37v3
minimatch ReDoS vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | RLSA-2022:8833 Moderate: nodejs:18 security, bug fix, and enhancement update | больше 2 лет назад | ||
ELSA-2022-8833 ELSA-2022-8833: nodejs:18 security, bug fix, and enhancement update (MODERATE) | больше 2 лет назад | |||
ELSA-2022-8832 ELSA-2022-8832: nodejs:18 security, bug fix, and enhancement update (MODERATE) | больше 2 лет назад | |||
![]() | RLSA-2023:0321 Moderate: nodejs and nodejs-nodemon security, bug fix, and enhancement update | больше 2 лет назад | ||
ELSA-2023-0321 ELSA-2023-0321: nodejs and nodejs-nodemon security, bug fix, and enhancement update (MODERATE) | больше 2 лет назад | |||
![]() | RLSA-2023:0050 Moderate: nodejs:14 security, bug fix, and enhancement update | больше 2 лет назад | ||
ELSA-2023-0050 ELSA-2023-0050: nodejs:14 security, bug fix, and enhancement update (MODERATE) | больше 2 лет назад | |||
![]() | RLSA-2022:9073 Moderate: nodejs:16 security, bug fix, and enhancement update | больше 2 лет назад | ||
ELSA-2022-9073-1 ELSA-2022-9073-1: nodejs:16 security, bug fix, and enhancement update (MODERATE) | больше 2 лет назад | |||
![]() | CVE-2022-3517 A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service. | CVSS3: 7.5 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-3517 A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service. | CVSS3: 7.5 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2022-3517 A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service. | CVSS3: 7.5 | 0% Низкий | больше 2 лет назад |
CVE-2022-3517 A vulnerability was found in the minimatch package. This flaw allows a ... | CVSS3: 7.5 | 0% Низкий | больше 2 лет назад | |
![]() | CVE-2022-43548 A OS Command Injection vulnerability exists in Node.js versions <14.21.1, <16.18.1, <18.12.1, <19.0.1 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks.The fix for this issue in https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32212 was incomplete and this new CVE is to complete the fix. | CVSS3: 8.1 | 1% Низкий | больше 2 лет назад |
![]() | CVE-2022-43548 A OS Command Injection vulnerability exists in Node.js versions <14.21.1, <16.18.1, <18.12.1, <19.0.1 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks.The fix for this issue in https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32212 was incomplete and this new CVE is to complete the fix. | CVSS3: 7.5 | 1% Низкий | больше 2 лет назад |
![]() | CVE-2022-43548 A OS Command Injection vulnerability exists in Node.js versions <14.21.1, <16.18.1, <18.12.1, <19.0.1 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks.The fix for this issue in https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32212 was incomplete and this new CVE is to complete the fix. | CVSS3: 8.1 | 1% Низкий | больше 2 лет назад |
![]() | CVSS3: 8.1 | 1% Низкий | больше 2 лет назад | |
CVE-2022-43548 A OS Command Injection vulnerability exists in Node.js versions <14.21 ... | CVSS3: 8.1 | 1% Низкий | больше 2 лет назад | |
![]() | ROS-20230504-03 Уязвимость nodejs-minimatch | CVSS3: 7.5 | 0% Низкий | около 2 лет назад |
GHSA-f8q6-p94x-37v3 minimatch ReDoS vulnerability | CVSS3: 7.5 | 0% Низкий | больше 2 лет назад |
Уязвимостей на страницу