Potential vulnerabilities in Node.js CVE-2021-22959, CVE-2021-22960 may affect IBM Watson Assistant for IBM Cloud Pak for Data. Node.js is vulnerable to HTTP request smuggling, caused by an error related to a space in headers. A remote attacker could send a specially-crafted request with a space (SP) right after the header name before the colon to lead to HTTP Request Smuggling (HRS)
Reporter | Title | Published | Views | Family All 136 |
---|---|---|---|---|
Tenable Nessus | Node.js Multiple Vulnerabilities (October 12th 2021 Security Releases) | 19 Oct 202100:00 | – | nessus |
Tenable Nessus | FreeBSD : Node.js -- October 2021 Security Releases (a9c5e89d-2d15-11ec-8363-0022489ad614) | 18 Oct 202100:00 | – | nessus |
Tenable Nessus | Debian DSA-5170-1 : nodejs - security update | 28 Jun 202200:00 | – | nessus |
Tenable Nessus | RHEL 7 : rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon (RHSA-2022:0041) | 7 Jan 202200:00 | – | nessus |
Tenable Nessus | Oracle Linux 8 : nodejs:16 (ELSA-2021-5171) | 16 Dec 202100:00 | – | nessus |
Tenable Nessus | Rocky Linux 8 : nodejs:16 (RLSA-2021:5171) | 6 Nov 202300:00 | – | nessus |
Tenable Nessus | openSUSE 15 Security Update : nodejs12 (openSUSE-SU-2021:1574-1) | 17 Dec 202100:00 | – | nessus |
Tenable Nessus | SUSE SLES15 Security Update : nodejs14 (SUSE-SU-2021:3964-1) | 8 Dec 202100:00 | – | nessus |
Tenable Nessus | SUSE SLES15 Security Update : nodejs12 (SUSE-SU-2021:3940-1) | 7 Dec 202100:00 | – | nessus |
Tenable Nessus | Amazon Linux 2022 : nodejs (ALAS2022-2022-214) | 9 Dec 202200:00 | – | nessus |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo