Количество 25
Количество 25

CVE-2020-8287
Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 allow two copies of a header field in an HTTP request (for example, two Transfer-Encoding header fields). In this case, Node.js identifies the first header field and ignores the second. This can lead to HTTP Request Smuggling.

CVE-2020-8287
Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 allow two copies of a header field in an HTTP request (for example, two Transfer-Encoding header fields). In this case, Node.js identifies the first header field and ignores the second. This can lead to HTTP Request Smuggling.

CVE-2020-8287
Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 allow two copies of a header field in an HTTP request (for example, two Transfer-Encoding header fields). In this case, Node.js identifies the first header field and ignores the second. This can lead to HTTP Request Smuggling.
CVE-2020-8287
Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 allow two co ...

openSUSE-SU-2021:0195-1
Security update for nodejs8

SUSE-SU-2021:0224-1
Security update for nodejs8

SUSE-SU-2021:0121-1
Security update for nodejs8
GHSA-f33f-hhx9-6j4m
Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 allow two copies of a header field in an HTTP request (for example, two Transfer-Encoding header fields). In this case, Node.js identifies the first header field and ignores the second. This can lead to HTTP Request Smuggling.

BDU:2021-01025
Уязвимость программной платформы Node.js, позволяющая нарушителю оказать воздействие на конфиденциальность и целостность защищаемой информации

SUSE-SU-2021:0107-1
Security update for nodejs14

openSUSE-SU-2021:0082-1
Security update for nodejs10

openSUSE-SU-2021:0066-1
Security update for nodejs14

openSUSE-SU-2021:0065-1
Security update for nodejs10

SUSE-SU-2021:0082-1
Security update for nodejs10

SUSE-SU-2021:0068-1
Security update for nodejs12

SUSE-SU-2021:0061-1
Security update for nodejs14

SUSE-SU-2021:0060-1
Security update for nodejs10

openSUSE-SU-2021:0064-1
Security update for nodejs12

SUSE-SU-2021:0062-1
Security update for nodejs12
ELSA-2021-0549
ELSA-2021-0549: nodejs:12 security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-8287 Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 allow two copies of a header field in an HTTP request (for example, two Transfer-Encoding header fields). In this case, Node.js identifies the first header field and ignores the second. This can lead to HTTP Request Smuggling. | CVSS3: 6.5 | 10% Низкий | больше 4 лет назад |
![]() | CVE-2020-8287 Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 allow two copies of a header field in an HTTP request (for example, two Transfer-Encoding header fields). In this case, Node.js identifies the first header field and ignores the second. This can lead to HTTP Request Smuggling. | CVSS3: 5.4 | 10% Низкий | больше 4 лет назад |
![]() | CVE-2020-8287 Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 allow two copies of a header field in an HTTP request (for example, two Transfer-Encoding header fields). In this case, Node.js identifies the first header field and ignores the second. This can lead to HTTP Request Smuggling. | CVSS3: 6.5 | 10% Низкий | больше 4 лет назад |
CVE-2020-8287 Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 allow two co ... | CVSS3: 6.5 | 10% Низкий | больше 4 лет назад | |
![]() | openSUSE-SU-2021:0195-1 Security update for nodejs8 | 10% Низкий | больше 4 лет назад | |
![]() | SUSE-SU-2021:0224-1 Security update for nodejs8 | 10% Низкий | больше 4 лет назад | |
![]() | SUSE-SU-2021:0121-1 Security update for nodejs8 | 10% Низкий | больше 4 лет назад | |
GHSA-f33f-hhx9-6j4m Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 allow two copies of a header field in an HTTP request (for example, two Transfer-Encoding header fields). In this case, Node.js identifies the first header field and ignores the second. This can lead to HTTP Request Smuggling. | CVSS3: 6.5 | 10% Низкий | около 3 лет назад | |
![]() | BDU:2021-01025 Уязвимость программной платформы Node.js, позволяющая нарушителю оказать воздействие на конфиденциальность и целостность защищаемой информации | CVSS3: 6.5 | 10% Низкий | больше 4 лет назад |
![]() | SUSE-SU-2021:0107-1 Security update for nodejs14 | больше 4 лет назад | ||
![]() | openSUSE-SU-2021:0082-1 Security update for nodejs10 | больше 4 лет назад | ||
![]() | openSUSE-SU-2021:0066-1 Security update for nodejs14 | больше 4 лет назад | ||
![]() | openSUSE-SU-2021:0065-1 Security update for nodejs10 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0082-1 Security update for nodejs10 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0068-1 Security update for nodejs12 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0061-1 Security update for nodejs14 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0060-1 Security update for nodejs10 | больше 4 лет назад | ||
![]() | openSUSE-SU-2021:0064-1 Security update for nodejs12 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0062-1 Security update for nodejs12 | больше 4 лет назад | ||
ELSA-2021-0549 ELSA-2021-0549: nodejs:12 security update (MODERATE) | больше 4 лет назад |
Уязвимостей на страницу