Lucene search

K

Hono Security Vulnerabilities

cve
cve

CVE-2023-50710

Hono is a web framework written in TypeScript. Prior to version 3.11.7, clients may override named path parameter values from previous requests if the application is using TrieRouter. So, there is a risk that a privileged user may use unintended parameters when deleting REST API resources. TrieRout...

4.3CVSS

4.4AI Score

0.001EPSS

2023-12-14 06:15 PM
19
cve
cve

CVE-2024-23340

@hono/node-server is an adapter that allows users to run Hono applications on Node.js. Since v1.3.0, @hono/node-server has used its own Request object with url behavior that is unexpected. In the standard API, if the URL contains .., here called "double dots", the URL string returned by Request wil...

5.3CVSS

5.5AI Score

0.001EPSS

2024-01-22 11:15 PM
131
cve
cve

CVE-2024-32652

The adapter @hono/node-server allows you to run your Hono application on Node.js. Prior to 1.10.1, the application hangs when receiving a Host header with a value that @hono/node-server can't handle well. Invalid values are those that cannot be parsed by the URL as a hostname such as an empty strin...

7.5CVSS

6.5AI Score

0.0004EPSS

2024-04-19 07:15 PM
36