Количество 22
Количество 22
GHSA-hg6j-8h7m-3w3j
The team has identified a critical vulnerability in the http server of the most recent version of Node, where malformed headers can lead to HTTP request smuggling. Specifically, if a space is placed before a content-length header, it is not interpreted correctly, enabling attackers to smuggle in a second request within the body of the first.

CVE-2024-27982
The team has identified a critical vulnerability in the http server of the most recent version of Node, where malformed headers can lead to HTTP request smuggling. Specifically, if a space is placed before a content-length header, it is not interpreted correctly, enabling attackers to smuggle in a second request within the body of the first.

CVE-2024-27982
The team has identified a critical vulnerability in the http server of the most recent version of Node, where malformed headers can lead to HTTP request smuggling. Specifically, if a space is placed before a content-length header, it is not interpreted correctly, enabling attackers to smuggle in a second request within the body of the first.

CVE-2024-27982
The team has identified a critical vulnerability in the http server of the most recent version of Node, where malformed headers can lead to HTTP request smuggling. Specifically, if a space is placed before a content-length header, it is not interpreted correctly, enabling attackers to smuggle in a second request within the body of the first.

CVE-2024-27982
CVE-2024-27982
The team has identified a critical vulnerability in the http server of ...

BDU:2024-03125
Уязвимость программной платформы Node.js, связанная с недостатками обработки HTTP-запросов, позволяющая нарушителю отправить скрытый HTTP-запрос (атака типа HTTP Request Smuggling)

SUSE-SU-2024:1355-1
Security update for nodejs14

SUSE-SU-2024:1346-1
Security update for nodejs12

SUSE-SU-2024:1308-1
Security update for nodejs16

SUSE-SU-2024:1306-1
Security update for nodejs16

SUSE-SU-2024:1305-1
Security update for nodejs16

ROS-20240923-04
Уязвимость nodejs

SUSE-SU-2024:1309-1
Security update for nodejs18

SUSE-SU-2024:1307-1
Security update for nodejs18

SUSE-SU-2024:1301-1
Security update for nodejs20

RLSA-2024:2910
Important: nodejs security update
ELSA-2024-2910
ELSA-2024-2910: nodejs security update (IMPORTANT)
ELSA-2024-2853
ELSA-2024-2853: nodejs:20 security update (IMPORTANT)
ELSA-2024-2780
ELSA-2024-2780: nodejs:18 security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-hg6j-8h7m-3w3j The team has identified a critical vulnerability in the http server of the most recent version of Node, where malformed headers can lead to HTTP request smuggling. Specifically, if a space is placed before a content-length header, it is not interpreted correctly, enabling attackers to smuggle in a second request within the body of the first. | CVSS3: 6.5 | 0% Низкий | около 1 года назад | |
![]() | CVE-2024-27982 The team has identified a critical vulnerability in the http server of the most recent version of Node, where malformed headers can lead to HTTP request smuggling. Specifically, if a space is placed before a content-length header, it is not interpreted correctly, enabling attackers to smuggle in a second request within the body of the first. | CVSS3: 6.5 | 0% Низкий | около 1 года назад |
![]() | CVE-2024-27982 The team has identified a critical vulnerability in the http server of the most recent version of Node, where malformed headers can lead to HTTP request smuggling. Specifically, if a space is placed before a content-length header, it is not interpreted correctly, enabling attackers to smuggle in a second request within the body of the first. | CVSS3: 6.1 | 0% Низкий | около 1 года назад |
![]() | CVE-2024-27982 The team has identified a critical vulnerability in the http server of the most recent version of Node, where malformed headers can lead to HTTP request smuggling. Specifically, if a space is placed before a content-length header, it is not interpreted correctly, enabling attackers to smuggle in a second request within the body of the first. | CVSS3: 6.5 | 0% Низкий | около 1 года назад |
![]() | CVSS3: 6.5 | 0% Низкий | около 1 года назад | |
CVE-2024-27982 The team has identified a critical vulnerability in the http server of ... | CVSS3: 6.5 | 0% Низкий | около 1 года назад | |
![]() | BDU:2024-03125 Уязвимость программной платформы Node.js, связанная с недостатками обработки HTTP-запросов, позволяющая нарушителю отправить скрытый HTTP-запрос (атака типа HTTP Request Smuggling) | CVSS3: 6.1 | 0% Низкий | около 1 года назад |
![]() | SUSE-SU-2024:1355-1 Security update for nodejs14 | около 1 года назад | ||
![]() | SUSE-SU-2024:1346-1 Security update for nodejs12 | около 1 года назад | ||
![]() | SUSE-SU-2024:1308-1 Security update for nodejs16 | около 1 года назад | ||
![]() | SUSE-SU-2024:1306-1 Security update for nodejs16 | около 1 года назад | ||
![]() | SUSE-SU-2024:1305-1 Security update for nodejs16 | около 1 года назад | ||
![]() | ROS-20240923-04 Уязвимость nodejs | CVSS3: 6.1 | 0% Низкий | 9 месяцев назад |
![]() | SUSE-SU-2024:1309-1 Security update for nodejs18 | около 1 года назад | ||
![]() | SUSE-SU-2024:1307-1 Security update for nodejs18 | около 1 года назад | ||
![]() | SUSE-SU-2024:1301-1 Security update for nodejs20 | около 1 года назад | ||
![]() | RLSA-2024:2910 Important: nodejs security update | около 1 года назад | ||
ELSA-2024-2910 ELSA-2024-2910: nodejs security update (IMPORTANT) | около 1 года назад | |||
ELSA-2024-2853 ELSA-2024-2853: nodejs:20 security update (IMPORTANT) | около 1 года назад | |||
ELSA-2024-2780 ELSA-2024-2780: nodejs:18 security update (IMPORTANT) | около 1 года назад |
Уязвимостей на страницу