Lucene search

K
nvd[email protected]NVD:CVE-2016-2086
HistoryApr 07, 2016 - 9:59 p.m.

CVE-2016-2086

2016-04-0721:59:01
CWE-20
web.nvd.nist.gov
1

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

0.005 Low

EPSS

Percentile

77.0%

Node.js 0.10.x before 0.10.42, 0.12.x before 0.12.10, 4.x before 4.3.0, and 5.x before 5.6.0 allow remote attackers to conduct HTTP request smuggling attacks via a crafted Content-Length HTTP header.

Affected configurations

NVD
Node
nodejsnode.jsMatch0.10.0
OR
nodejsnode.jsMatch0.10.1
OR
nodejsnode.jsMatch0.10.2
OR
nodejsnode.jsMatch0.10.3
OR
nodejsnode.jsMatch0.10.4
OR
nodejsnode.jsMatch0.10.5
OR
nodejsnode.jsMatch0.10.6
OR
nodejsnode.jsMatch0.10.7
OR
nodejsnode.jsMatch0.10.8
OR
nodejsnode.jsMatch0.10.9
OR
nodejsnode.jsMatch0.10.10
OR
nodejsnode.jsMatch0.10.11
OR
nodejsnode.jsMatch0.10.12
OR
nodejsnode.jsMatch0.10.13
OR
nodejsnode.jsMatch0.10.14
OR
nodejsnode.jsMatch0.10.15
OR
nodejsnode.jsMatch0.10.16
OR
nodejsnode.jsMatch0.10.16-isaacs-manual
OR
nodejsnode.jsMatch0.10.17
OR
nodejsnode.jsMatch0.10.18
OR
nodejsnode.jsMatch0.10.19
OR
nodejsnode.jsMatch0.10.20
OR
nodejsnode.jsMatch0.10.21
OR
nodejsnode.jsMatch0.10.22
OR
nodejsnode.jsMatch0.10.23
OR
nodejsnode.jsMatch0.10.24
OR
nodejsnode.jsMatch0.10.25
OR
nodejsnode.jsMatch0.10.26
OR
nodejsnode.jsMatch0.10.27
OR
nodejsnode.jsMatch0.10.28
OR
nodejsnode.jsMatch0.10.29
OR
nodejsnode.jsMatch0.10.30
OR
nodejsnode.jsMatch0.10.31
OR
nodejsnode.jsMatch0.10.32
OR
nodejsnode.jsMatch0.10.33
OR
nodejsnode.jsMatch0.10.34
OR
nodejsnode.jsMatch0.10.35
OR
nodejsnode.jsMatch0.10.36
OR
nodejsnode.jsMatch0.10.37
OR
nodejsnode.jsMatch0.10.38
OR
nodejsnode.jsMatch0.10.39
OR
nodejsnode.jsMatch0.10.40
OR
nodejsnode.jsMatch0.10.41
OR
nodejsnode.jsMatch0.12.0
OR
nodejsnode.jsMatch0.12.1
OR
nodejsnode.jsMatch0.12.2
OR
nodejsnode.jsMatch0.12.3
OR
nodejsnode.jsMatch0.12.4
OR
nodejsnode.jsMatch0.12.5
OR
nodejsnode.jsMatch0.12.6
OR
nodejsnode.jsMatch0.12.7
OR
nodejsnode.jsMatch0.12.8
OR
nodejsnode.jsMatch0.12.9
OR
nodejsnode.jsMatch4.0.0
OR
nodejsnode.jsMatch4.1.0
OR
nodejsnode.jsMatch4.1.1
OR
nodejsnode.jsMatch4.1.2
OR
nodejsnode.jsMatch4.2.0
OR
nodejsnode.jsMatch4.2.1
OR
nodejsnode.jsMatch4.2.2
OR
nodejsnode.jsMatch4.2.3
OR
nodejsnode.jsMatch4.2.4
OR
nodejsnode.jsMatch4.2.5
OR
nodejsnode.jsMatch4.2.6
OR
nodejsnode.jsMatch5.0.0
OR
nodejsnode.jsMatch5.1.0
OR
nodejsnode.jsMatch5.1.1
OR
nodejsnode.jsMatch5.2.0
OR
nodejsnode.jsMatch5.3.0
OR
nodejsnode.jsMatch5.4.0
OR
nodejsnode.jsMatch5.4.1
OR
nodejsnode.jsMatch5.5.0
Node
fedoraprojectfedoraMatch22
OR
fedoraprojectfedoraMatch23

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

0.005 Low

EPSS

Percentile

77.0%