Lucene search

K

Undici Security Vulnerabilities

cve
cve

CVE-2022-31150

undici is an HTTP/1.1 client, written from scratch for Node.js. It is possible to inject CRLF sequences into request headers in undici in versions less than 5.7.1. A fix was released in version 5.8.0. Sanitizing all HTTP headers from untrusted sources to eliminate \r\n is a workaround for this issu...

6.5CVSS

7.6AI Score

0.001EPSS

2022-07-19 09:15 PM
101
5
cve
cve

CVE-2022-31151

Authorization headers are cleared on cross-origin redirect. However, cookie headers which are sensitive headers and are official headers found in the spec, remain uncleared. There are active users using cookie headers in undici. This may lead to accidental leakage of cookie to a 3rd-party site or a...

6.5CVSS

6.3AI Score

0.001EPSS

2022-07-21 04:15 AM
64
3
cve
cve

CVE-2022-32210

Undici.ProxyAgent never verifies the remote server's certificate, and always exposes all request & response data to the proxy. This unexpectedly means that proxies can MitM all HTTPS traffic, and if the proxy's URL is HTTP then it also means that nominally HTTPS requests are actually sent via plain...

6.5CVSS

6.3AI Score

0.001EPSS

2022-07-14 03:15 PM
55
6
cve
cve

CVE-2022-35948

undici is an HTTP/1.1 client, written from scratch for Node.js.=< [email protected] users are vulnerable to CRLF Injection on headers when using unsanitized input as request headers, more specifically, inside the content-type header. Example: import { request } from 'undici' const unsanitizedContentT...

5.3CVSS

6.8AI Score

0.001EPSS

2022-08-15 11:21 AM
87
4
cve
cve

CVE-2022-35949

undici is an HTTP/1.1 client, written from scratch for Node.js.undici is vulnerable to SSRF (Server-side Request Forgery) when an application takes in user input into the path/pathname option of undici.request. If a user specifies a URL such as http://127.0.0.1 or //127.0.0.1 js const undici = requ...

9.8CVSS

9.1AI Score

0.002EPSS

2022-08-12 11:15 PM
97
4
cve
cve

CVE-2023-23936

Undici is an HTTP/1.1 client for Node.js. Starting with version 2.0.0 and prior to version 5.19.1, the undici library does not protect host HTTP header from CRLF injection vulnerabilities. This issue is patched in Undici v5.19.1. As a workaround, sanitize the headers.host string before passing to u...

6.5CVSS

6.4AI Score

0.001EPSS

2023-02-16 06:15 PM
211
cve
cve

CVE-2023-24807

Undici is an HTTP/1.1 client for Node.js. Prior to version 5.19.1, the Headers.set() and Headers.append() methods are vulnerable to Regular Expression Denial of Service (ReDoS) attacks when untrusted values are passed into the functions. This is due to the inefficient regular expression used to nor...

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-16 06:15 PM
223
cve
cve

CVE-2023-45143

Undici is an HTTP/1.1 client written from scratch for Node.js. Prior to version 5.26.2, Undici already cleared Authorization headers on cross-origin redirects, but did not clear Cookie headers. By design, cookie headers are forbidden request headers, disallowing them to be set in RequestInit.header...

3.9CVSS

5.2AI Score

0.012EPSS

2023-10-12 05:15 PM
419