Lucene search

K

Node.js Security Vulnerabilities

cve
cve

CVE-2024-3566

A command inject vulnerability allows an attacker to perform command injection on Windows applications that indirectly depend on the CreateProcess function when the specific conditions are...

7.8AI Score

0.0004EPSS

2024-04-10 04:15 PM
27
cve
cve

CVE-2024-22025

A vulnerability in Node.js has been identified, allowing for a Denial of Service (DoS) attack through resource exhaustion when using the fetch() function to retrieve content from an untrusted URL. The vulnerability stems from the fact that the fetch() function in Node.js always decodes Brotli,...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-03-19 05:15 AM
40
cve
cve

CVE-2024-22017

setuid() does not affect libuv's internal io_uring operations if initialized before the call to setuid(). This allows the process to perform privileged operations despite presumably having dropped such privileges through a call to setuid(). This vulnerability affects all users using version...

7.3CVSS

6.9AI Score

0.0004EPSS

2024-03-19 05:15 AM
49
cve
cve

CVE-2024-21892

On Linux, Node.js ignores certain environment variables if those may have been set by an unprivileged user while the process is running with elevated privileges with the only exception of CAP_NET_BIND_SERVICE. Due to a bug in the implementation of this exception, Node.js incorrectly applies this...

7.5CVSS

7.2AI Score

0.0004EPSS

2024-02-20 02:15 AM
115
cve
cve

CVE-2024-21891

Node.js depends on multiple built-in utility functions to normalize paths provided to node:fs functions, which can be overwitten with user-defined implementations leading to filesystem permission model bypass through path traversal attack. This vulnerability affects all users using the...

7.9CVSS

7.1AI Score

0.0004EPSS

2024-02-20 02:15 AM
75
cve
cve

CVE-2024-21896

The permission model protects itself against path traversal attacks by calling path.resolve() on any paths given by the user. If the path is to be treated as a Buffer, the implementation uses Buffer.from() to obtain a Buffer from the result of path.resolve(). By monkey-patching Buffer internals,...

7.9CVSS

6.9AI Score

0.0004EPSS

2024-02-20 02:15 AM
54
cve
cve

CVE-2024-21890

The Node.js Permission Model does not clarify in the documentation that wildcards should be only used as the last character of a file path. For example: --allow-fs-read=/home/node/.ssh/*.pub will ignore pub and give access to everything after .ssh/. This misleading documentation affects all users.....

5CVSS

7AI Score

0.0004EPSS

2024-02-20 02:15 AM
68
cve
cve

CVE-2024-22019

A vulnerability in Node.js HTTP servers allows an attacker to send a specially crafted HTTP request with chunked encoding, leading to resource exhaustion and denial of service (DoS). The server reads an unbounded number of bytes from a single connection, exploiting the lack of limitations on chunk....

7.5CVSS

7AI Score

0.0004EPSS

2024-02-20 02:15 AM
91
cve
cve

CVE-2023-30588

When an invalid public key is used to create an x509 certificate using the crypto.X509Certificate() API a non-expect termination occurs making it susceptible to DoS attacks when the attacker could force interruptions of application processing, as the process terminates when accessing public key...

5.3CVSS

7.2AI Score

0.001EPSS

2023-11-28 08:15 PM
200
cve
cve

CVE-2023-30590

The generateKeys() API function returned from crypto.createDiffieHellman() only generates missing (or outdated) keys, that is, it only generates a private key if none has been set yet, but the function is also needed to compute the corresponding public key after calling setPrivateKey(). However,...

7.5CVSS

7.5AI Score

0.001EPSS

2023-11-28 08:15 PM
356
cve
cve

CVE-2023-30585

A vulnerability has been identified in the Node.js (.msi version) installation process, specifically affecting Windows users who install Node.js using the .msi installer. This vulnerability emerges during the repair operation, where the "msiexec.exe" process, running under the NT AUTHORITY\SYSTEM.....

7.5CVSS

7.3AI Score

0.001EPSS

2023-11-28 02:15 AM
146
cve
cve

CVE-2023-30581

The use of proto in process.mainModule.proto.require() can bypass the policy mechanism and require modules outside of the policy.json definition. This vulnerability affects all users using the experimental policy mechanism in all active release lines: v16, v18 and, v20. Please note that at the...

7.5CVSS

7.4AI Score

0.001EPSS

2023-11-23 12:15 AM
161
cve
cve

CVE-2023-38552

When the Node.js policy feature checks the integrity of a resource against a trusted manifest, the application can intercept the operation and return a forged checksum to the node's policy implementation, thus effectively disabling the integrity check. Impacts: This vulnerability affects all users....

7.5CVSS

7.2AI Score

0.002EPSS

2023-10-18 04:15 AM
351
cve
cve

CVE-2023-39331

A previously disclosed vulnerability (CVE-2023-30584) was patched insufficiently in commit 205f1e6. The new path traversal vulnerability arises because the implementation does not protect itself against the application overwriting built-in utility functions with user-defined implementations....

7.7CVSS

7.3AI Score

0.001EPSS

2023-10-18 04:15 AM
456
cve
cve

CVE-2023-39332

Various node:fs functions allow specifying paths as either strings or Uint8Array objects. In Node.js environments, the Buffer class extends the Uint8Array class. Node.js prevents path traversal through strings (see CVE-2023-30584) and Buffer objects (see CVE-2023-32004), but not through non-Buffer....

9.8CVSS

8.1AI Score

0.001EPSS

2023-10-18 04:15 AM
459
cve
cve

CVE-2023-32558

The use of the deprecated API process.binding() can bypass the permission model through path traversal. This vulnerability affects all users using the experimental permission model in Node.js 20.x. Please note that at the time this CVE was issued, the permission model is an experimental feature...

7.5CVSS

8.3AI Score

0.001EPSS

2023-09-12 02:15 AM
137
cve
cve

CVE-2023-32005

A vulnerability has been identified in Node.js version 20, affecting users of the experimental permission model when the --allow-fs-read flag is used with a non-* argument. This flaw arises from an inadequate permission model that fails to restrict file stats through the fs.statfs API. As a...

5.3CVSS

6.6AI Score

0.001EPSS

2023-09-12 02:15 AM
46
cve
cve

CVE-2021-32050

Some MongoDB Drivers may erroneously publish events containing authentication-related data to a command listener configured by an application. The published events may contain security-sensitive data when specific authentication-related commands are executed. Without due care, an application may...

7.5CVSS

7.7AI Score

0.001EPSS

2023-08-29 04:15 PM
42
cve
cve

CVE-2023-32559

A privilege escalation vulnerability exists in the experimental policy mechanism in all active release lines: 16.x, 18.x and, 20.x. The use of the deprecated API process.binding() can bypass the policy mechanism by requiring internal modules and eventually take advantage of...

7.5CVSS

8.6AI Score

0.001EPSS

2023-08-24 02:15 AM
2428
cve
cve

CVE-2023-32002

The use of Module._load() can bypass the policy mechanism and require modules outside of the policy.json definition for a given module. This vulnerability affects all users using the experimental policy mechanism in all active release lines: 16.x, 18.x and, 20.x. Please note that at the time this.....

9.8CVSS

9.2AI Score

0.001EPSS

2023-08-21 05:15 PM
360
cve
cve

CVE-2023-32004

A vulnerability has been discovered in Node.js version 20, specifically within the experimental permission model. This flaw relates to improper handling of Buffers in file system APIs causing a traversal path to bypass when verifying file permissions. This vulnerability affects all users using the....

8.8CVSS

8.8AI Score

0.001EPSS

2023-08-15 04:15 PM
357
cve
cve

CVE-2023-32006

The use of module.constructor.createRequire() can bypass the policy mechanism and require modules outside of the policy.json definition for a given module. This vulnerability affects all users using the experimental policy mechanism in all active release lines: 16.x, 18.x, and, 20.x. Please note...

8.8CVSS

9AI Score

0.001EPSS

2023-08-15 04:15 PM
391
cve
cve

CVE-2023-32003

fs.mkdtemp() and fs.mkdtempSync() can be used to bypass the permission model check using a path traversal attack. This flaw arises from a missing check in the fs.mkdtemp() API and the impact is a malicious actor could create an arbitrary directory. This vulnerability affects all users using the...

5.3CVSS

6.9AI Score

0.001EPSS

2023-08-15 04:15 PM
338
cve
cve

CVE-2023-23920

An untrusted search path vulnerability exists in Node.js. <19.6.1, <18.14.1, <16.19.1, and <14.21.3 that could allow an attacker to search and potentially load ICU data when running with elevated...

4.2CVSS

5.6AI Score

0.0004EPSS

2023-02-23 08:15 PM
233
cve
cve

CVE-2023-23918

A privilege escalation vulnerability exists in Node.js <19.6.1, <18.14.1, <16.19.1 and <14.21.3 that made it possible to bypass the experimental Permissions (https://nodejs.org/api/permissions.html) feature in Node.js and access non authorized modules by using process.mainModule.require...

7.5CVSS

7.7AI Score

0.001EPSS

2023-02-23 08:15 PM
232
cve
cve

CVE-2023-23919

A cryptographic vulnerability exists in Node.js <19.2.0, <18.14.1, <16.19.1, <14.21.3 that in some cases did does not clear the OpenSSL error stack after operations that may set it. This may lead to false positive errors during subsequent cryptographic operations that happen to be on th...

7.5CVSS

7AI Score

0.001EPSS

2023-02-23 08:15 PM
228
cve
cve

CVE-2022-35256

The llhttp parser in the http module in Node v18.7.0 does not correctly handle header fields that are not terminated with CLRF. This may result in HTTP Request...

6.5CVSS

7.7AI Score

0.003EPSS

2022-12-05 10:15 PM
282
8
cve
cve

CVE-2022-35255

A weak randomness in WebCrypto keygen vulnerability exists in Node.js 18 due to a change with EntropySource() in SecretKeyGenTraits::DoKeyGen() in src/crypto/crypto_keygen.cc. There are two problems with this: 1) It does not check the return value, it assumes EntropySource() always succeeds, but...

9.1CVSS

8.9AI Score

0.001EPSS

2022-12-05 10:15 PM
183
2
cve
cve

CVE-2022-43548

A OS Command Injection vulnerability exists in Node.js versions <14.21.1, <16.18.1, <18.12.1, <19.0.1 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebind...

8.1CVSS

8.2AI Score

0.004EPSS

2022-12-05 10:15 PM
368
2
cve
cve

CVE-2022-32213

The llhttp...

6.5CVSS

7AI Score

0.006EPSS

2022-07-14 03:15 PM
146
8
cve
cve

CVE-2022-32212

A OS Command Injection vulnerability exists in Node.js versions <14.20.0, <16.20.0, <18.5.0 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding...

8.1CVSS

8.2AI Score

0.001EPSS

2022-07-14 03:15 PM
211
7
cve
cve

CVE-2022-32214

The llhttp...

6.5CVSS

6.9AI Score

0.002EPSS

2022-07-14 03:15 PM
137
7
cve
cve

CVE-2022-32215

The llhttp...

6.5CVSS

7AI Score

0.004EPSS

2022-07-14 03:15 PM
146
8
cve
cve

CVE-2022-32223

Node.js is vulnerable to Hijack Execution Flow: DLL Hijacking under certain conditions on Windows platforms.This vulnerability can be exploited if the victim has the following dependencies on a Windows machine:* OpenSSL has been installed and “C:\Program Files\Common Files\SSL\openssl.cnf”...

7.3CVSS

7.1AI Score

0.001EPSS

2022-07-14 03:15 PM
90
6
cve
cve

CVE-2022-32222

A cryptographic vulnerability exists on Node.js on linux in versions of 18.x prior to 18.40.0 which allowed a default path for openssl.cnf that might be accessible under some circumstances to a non-admin user instead of /etc/ssl as was the case in versions prior to the upgrade to OpenSSL...

5.3CVSS

5.8AI Score

0.001EPSS

2022-07-14 03:15 PM
90
7
cve
cve

CVE-2021-44533

Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 did not handle multi-value Relative Distinguished Names correctly. Attackers could craft certificate subjects containing a single-value Relative Distinguished Name that would be interpreted as a multi-value Relative Distinguished Nam...

5.3CVSS

6.2AI Score

0.004EPSS

2022-02-24 07:15 PM
146
2
cve
cve

CVE-2021-44531

Accepting arbitrary Subject Alternative Name (SAN) types, unless a PKI is specifically defined to use a particular SAN type, can result in bypassing name-constrained intermediates. Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 was accepting URI SAN types, which PKIs are often no...

7.4CVSS

7.4AI Score

0.002EPSS

2022-02-24 07:15 PM
152
cve
cve

CVE-2021-44532

Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 converts SANs (Subject Alternative Names) to a string format. It uses this string to check peer certificates against hostnames when validating connections. The string format was subject to an injection vulnerability when name constra...

5.3CVSS

6.6AI Score

0.004EPSS

2022-02-24 07:15 PM
131
6
cve
cve

CVE-2022-21824

Due to the formatting logic of the "console.table()" function it was not safe to allow user controlled input to be passed to the "properties" parameter while simultaneously passing a plain object with at least one property as the first parameter, which could be "proto". The prototype pollution has....

8.2CVSS

7.9AI Score

0.004EPSS

2022-02-24 07:15 PM
167
5
cve
cve

CVE-2021-3672

A flaw was found in c-ares library, where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as...

5.6CVSS

5.7AI Score

0.002EPSS

2021-11-23 07:15 PM
387
3
cve
cve

CVE-2021-40829

Connections initialized by the AWS IoT Device SDK v2 for Java (versions prior to 1.4.2), Python (versions prior to 1.6.1), C++ (versions prior to 1.12.7) and Node.js (versions prior to 1.5.3) did not verify server certificate hostname during TLS handshake when overriding Certificate Authorities...

8.8CVSS

8.6AI Score

0.001EPSS

2021-11-23 12:15 AM
55
cve
cve

CVE-2021-40830

The AWS IoT Device SDK v2 for Java, Python, C++ and Node.js appends a user supplied Certificate Authority (CA) to the root CAs instead of overriding it on Unix systems. TLS handshakes will thus succeed if the peer can be verified either from the user-supplied CA or the system’s default...

8.8CVSS

8.4AI Score

0.001EPSS

2021-11-23 12:15 AM
59
cve
cve

CVE-2021-40828

Connections initialized by the AWS IoT Device SDK v2 for Java (versions prior to 1.3.3), Python (versions prior to 1.5.18), C++ (versions prior to 1.12.7) and Node.js (versions prior to 1.5.1) did not verify server certificate hostname during TLS handshake when overriding Certificate Authorities...

8.8CVSS

8.5AI Score

0.001EPSS

2021-11-23 12:15 AM
52
cve
cve

CVE-2021-40831

The AWS IoT Device SDK v2 for Java, Python, C++ and Node.js appends a user supplied Certificate Authority (CA) to the root CAs instead of overriding it on macOS systems. Additionally, SNI validation is also not enabled when the CA has been “overridden”. TLS handshakes will thus succeed if the peer....

7.2CVSS

6.6AI Score

0.002EPSS

2021-11-23 12:15 AM
52
cve
cve

CVE-2021-22930

Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process...

9.8CVSS

9.3AI Score

0.003EPSS

2021-10-07 02:15 PM
169
2
cve
cve

CVE-2021-22939

If the Node.js https API was used incorrectly and "undefined" was in passed for the "rejectUnauthorized" parameter, no error was returned and connections to servers with an expired certificate would have been...

5.3CVSS

7.2AI Score

0.005EPSS

2021-08-16 07:15 PM
217
2
cve
cve

CVE-2021-22940

Node.js before 16.6.1, 14.17.5, and 12.22.5 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process...

7.5CVSS

8.3AI Score

0.004EPSS

2021-08-16 07:15 PM
202
4
cve
cve

CVE-2021-22931

Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to Remote Code Execution, XSS, Application crashes due to missing input validation of host names returned by Domain Name Servers in Node.js dns library which can lead to output of wrong hostnames (leading to Domain Hijacking) and injection.....

9.8CVSS

9.7AI Score

0.015EPSS

2021-08-16 07:15 PM
291
5
cve
cve

CVE-2021-22918

Node.js before 16.4.1, 14.17.2, 12.22.2 is vulnerable to an out-of-bounds read when uv__idna_toascii() is used to convert strings to ASCII. The pointer p is read and increased without checking whether it is beyond pe, with the latter holding a pointer to the end of the buffer. This can lead to...

5.3CVSS

6.1AI Score

0.001EPSS

2021-07-12 11:15 AM
294
13
cve
cve

CVE-2021-22921

Node.js before 16.4.1, 14.17.2, and 12.22.2 is vulnerable to local privilege escalation attacks under certain conditions on Windows platforms. More specifically, improper configuration of permissions in the installation directory allows an attacker to perform two different escalation attacks: PATH....

7.8CVSS

7.8AI Score

0.001EPSS

2021-07-12 11:15 AM
69
7
Total number of security vulnerabilities144