Логотип exploitDog
bind:"GHSA-xp28-3fv9-33c6" OR bind:"CVE-2024-22025"
Консоль
Логотип exploitDog

exploitDog

bind:"GHSA-xp28-3fv9-33c6" OR bind:"CVE-2024-22025"

Количество 22

Количество 22

github логотип

GHSA-xp28-3fv9-33c6

больше 1 года назад

A vulnerability in Node.js has been identified, allowing for a Denial of Service (DoS) attack through resource exhaustion when using the fetch() function to retrieve content from an untrusted URL. The vulnerability stems from the fact that the fetch() function in Node.js always decodes Brotli, making it possible for an attacker to cause resource exhaustion when fetching content from an untrusted URL. An attacker controlling the URL passed into fetch() can exploit this vulnerability to exhaust memory, potentially leading to process termination, depending on the system configuration.

CVSS3: 6.5
EPSS: Низкий
ubuntu логотип

CVE-2024-22025

больше 1 года назад

A vulnerability in Node.js has been identified, allowing for a Denial of Service (DoS) attack through resource exhaustion when using the fetch() function to retrieve content from an untrusted URL. The vulnerability stems from the fact that the fetch() function in Node.js always decodes Brotli, making it possible for an attacker to cause resource exhaustion when fetching content from an untrusted URL. An attacker controlling the URL passed into fetch() can exploit this vulnerability to exhaust memory, potentially leading to process termination, depending on the system configuration.

CVSS3: 6.5
EPSS: Низкий
redhat логотип

CVE-2024-22025

больше 1 года назад

A vulnerability in Node.js has been identified, allowing for a Denial of Service (DoS) attack through resource exhaustion when using the fetch() function to retrieve content from an untrusted URL. The vulnerability stems from the fact that the fetch() function in Node.js always decodes Brotli, making it possible for an attacker to cause resource exhaustion when fetching content from an untrusted URL. An attacker controlling the URL passed into fetch() can exploit this vulnerability to exhaust memory, potentially leading to process termination, depending on the system configuration.

CVSS3: 6.5
EPSS: Низкий
nvd логотип

CVE-2024-22025

больше 1 года назад

A vulnerability in Node.js has been identified, allowing for a Denial of Service (DoS) attack through resource exhaustion when using the fetch() function to retrieve content from an untrusted URL. The vulnerability stems from the fact that the fetch() function in Node.js always decodes Brotli, making it possible for an attacker to cause resource exhaustion when fetching content from an untrusted URL. An attacker controlling the URL passed into fetch() can exploit this vulnerability to exhaust memory, potentially leading to process termination, depending on the system configuration.

CVSS3: 6.5
EPSS: Низкий
msrc логотип

CVE-2024-22025

12 месяцев назад

CVSS3: 6.5
EPSS: Низкий
debian логотип

CVE-2024-22025

больше 1 года назад

A vulnerability in Node.js has been identified, allowing for a Denial ...

CVSS3: 6.5
EPSS: Низкий
fstec логотип

BDU:2024-02698

больше 1 года назад

Уязвимость функции fetch() программной платформы Node.js, позволяющая нарушителю вызывать отказ в обслуживании (DoS)

CVSS3: 6.5
EPSS: Низкий
redos логотип

ROS-20240916-07

9 месяцев назад

Уязвимость nodejs

CVSS3: 6.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0733-1

больше 1 года назад

Security update for nodejs12

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0732-1

больше 1 года назад

Security update for nodejs14

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0731-1

больше 1 года назад

Security update for nodejs16

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0729-1

больше 1 года назад

Security update for nodejs16

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0728-1

больше 1 года назад

Security update for nodejs16

EPSS: Низкий
rocky логотип

RLSA-2024:2910

около 1 года назад

Important: nodejs security update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-2910

около 1 года назад

ELSA-2024-2910: nodejs security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-2853

около 1 года назад

ELSA-2024-2853: nodejs:20 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-2780

около 1 года назад

ELSA-2024-2780: nodejs:18 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-2779

около 1 года назад

ELSA-2024-2779: nodejs:18 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-2778

около 1 года назад

ELSA-2024-2778: nodejs:20 security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0730-1

больше 1 года назад

Security update for nodejs18

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
github логотип
GHSA-xp28-3fv9-33c6

A vulnerability in Node.js has been identified, allowing for a Denial of Service (DoS) attack through resource exhaustion when using the fetch() function to retrieve content from an untrusted URL. The vulnerability stems from the fact that the fetch() function in Node.js always decodes Brotli, making it possible for an attacker to cause resource exhaustion when fetching content from an untrusted URL. An attacker controlling the URL passed into fetch() can exploit this vulnerability to exhaust memory, potentially leading to process termination, depending on the system configuration.

CVSS3: 6.5
0%
Низкий
больше 1 года назад
ubuntu логотип
CVE-2024-22025

A vulnerability in Node.js has been identified, allowing for a Denial of Service (DoS) attack through resource exhaustion when using the fetch() function to retrieve content from an untrusted URL. The vulnerability stems from the fact that the fetch() function in Node.js always decodes Brotli, making it possible for an attacker to cause resource exhaustion when fetching content from an untrusted URL. An attacker controlling the URL passed into fetch() can exploit this vulnerability to exhaust memory, potentially leading to process termination, depending on the system configuration.

CVSS3: 6.5
0%
Низкий
больше 1 года назад
redhat логотип
CVE-2024-22025

A vulnerability in Node.js has been identified, allowing for a Denial of Service (DoS) attack through resource exhaustion when using the fetch() function to retrieve content from an untrusted URL. The vulnerability stems from the fact that the fetch() function in Node.js always decodes Brotli, making it possible for an attacker to cause resource exhaustion when fetching content from an untrusted URL. An attacker controlling the URL passed into fetch() can exploit this vulnerability to exhaust memory, potentially leading to process termination, depending on the system configuration.

CVSS3: 6.5
0%
Низкий
больше 1 года назад
nvd логотип
CVE-2024-22025

A vulnerability in Node.js has been identified, allowing for a Denial of Service (DoS) attack through resource exhaustion when using the fetch() function to retrieve content from an untrusted URL. The vulnerability stems from the fact that the fetch() function in Node.js always decodes Brotli, making it possible for an attacker to cause resource exhaustion when fetching content from an untrusted URL. An attacker controlling the URL passed into fetch() can exploit this vulnerability to exhaust memory, potentially leading to process termination, depending on the system configuration.

CVSS3: 6.5
0%
Низкий
больше 1 года назад
msrc логотип
CVSS3: 6.5
0%
Низкий
12 месяцев назад
debian логотип
CVE-2024-22025

A vulnerability in Node.js has been identified, allowing for a Denial ...

CVSS3: 6.5
0%
Низкий
больше 1 года назад
fstec логотип
BDU:2024-02698

Уязвимость функции fetch() программной платформы Node.js, позволяющая нарушителю вызывать отказ в обслуживании (DoS)

CVSS3: 6.5
0%
Низкий
больше 1 года назад
redos логотип
ROS-20240916-07

Уязвимость nodejs

CVSS3: 6.5
0%
Низкий
9 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:0733-1

Security update for nodejs12

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0732-1

Security update for nodejs14

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0731-1

Security update for nodejs16

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0729-1

Security update for nodejs16

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0728-1

Security update for nodejs16

больше 1 года назад
rocky логотип
RLSA-2024:2910

Important: nodejs security update

около 1 года назад
oracle-oval логотип
ELSA-2024-2910

ELSA-2024-2910: nodejs security update (IMPORTANT)

около 1 года назад
oracle-oval логотип
ELSA-2024-2853

ELSA-2024-2853: nodejs:20 security update (IMPORTANT)

около 1 года назад
oracle-oval логотип
ELSA-2024-2780

ELSA-2024-2780: nodejs:18 security update (IMPORTANT)

около 1 года назад
oracle-oval логотип
ELSA-2024-2779

ELSA-2024-2779: nodejs:18 security update (IMPORTANT)

около 1 года назад
oracle-oval логотип
ELSA-2024-2778

ELSA-2024-2778: nodejs:20 security update (IMPORTANT)

около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0730-1

Security update for nodejs18

больше 1 года назад

Уязвимостей на страницу