Lucene search

K

Nodejs Security Vulnerabilities

cve
cve

CVE-2020-8252

The implementation of realpath in libuv < 10.22.1, < 12.18.4, and < 14.9.0 used within Node.js incorrectly determined the buffer size which can result in a buffer overflow if the resolved path is longer than 256...

7.8CVSS

7.9AI Score

0.001EPSS

2020-09-18 09:15 PM
211
3
cve
cve

CVE-2020-8201

Node.js < 12.18.4 and < 14.11 can be exploited to perform HTTP desync attacks and deliver malicious payloads to unsuspecting users. The payloads can be crafted by an attacker to hijack user sessions, poison cookies, perform clickjacking, and a multitude of other attacks depending on the...

7.4CVSS

7.1AI Score

0.003EPSS

2020-09-18 09:15 PM
189
3
cve
cve

CVE-2019-9512

Some HTTP/2 implementations are vulnerable to ping floods, potentially leading to a denial of service. The attacker sends continual pings to an HTTP/2 peer, causing the peer to build an internal queue of responses. Depending on how efficiently this data is queued, this can consume excess CPU,...

7.5CVSS

7.7AI Score

0.154EPSS

2019-08-13 09:15 PM
470
2
cve
cve

CVE-2016-1669

The Zone::New function in zone.cc in Google V8 before 5.0.71.47, as used in Google Chrome before 50.0.2661.102, does not properly determine when to expand certain memory allocations, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other...

8.8CVSS

8.8AI Score

0.035EPSS

2016-05-14 09:59 PM
60
4
cve
cve

CVE-2016-5180

Heap-based buffer overflow in the ares_create_query function in c-ares 1.x before 1.12.0 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly execute arbitrary code via a hostname with an escaped trailing...

9.8CVSS

9.8AI Score

0.045EPSS

2016-10-03 03:59 PM
98
2
cve
cve

CVE-2022-32215

The llhttp...

6.5CVSS

7.1AI Score

0.004EPSS

2022-07-14 03:15 PM
150
8
cve
cve

CVE-2020-8287

Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 allow two copies of a header field in an HTTP request (for example, two Transfer-Encoding header fields). In this case, Node.js identifies the first header field and ignores the second. This can lead to HTTP Request...

6.5CVSS

7.1AI Score

0.008EPSS

2021-01-06 09:15 PM
292
7
cve
cve

CVE-2020-8265

Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 are vulnerable to a use-after-free bug in its TLS implementation. When writing to a TLS enabled socket, node::StreamBase::Write calls node::TLSWrap::DoWrite with a freshly allocated WriteWrap object as first argument. If the DoWrite method.....

8.1CVSS

8AI Score

0.007EPSS

2021-01-06 09:15 PM
235
9
cve
cve

CVE-2022-32213

The llhttp...

6.5CVSS

7.2AI Score

0.006EPSS

2022-07-14 03:15 PM
149
8
cve
cve

CVE-2016-2178

The dsa_sign_setup function in crypto/dsa/dsa_ossl.c in OpenSSL through 1.0.2h does not properly ensure the use of constant-time operations, which makes it easier for local users to discover a DSA private key via a timing side-channel...

5.5CVSS

7.2AI Score

0.0005EPSS

2016-06-20 01:59 AM
153
2
cve
cve

CVE-2016-6306

The certificate parser in OpenSSL before 1.0.1u and 1.0.2 before 1.0.2i might allow remote attackers to cause a denial of service (out-of-bounds read) via crafted certificate operations, related to s3_clnt.c and...

5.9CVSS

7.4AI Score

0.193EPSS

2016-09-26 07:59 PM
176
4
cve
cve

CVE-2020-11080

In nghttp2 before version 1.41.0, the overly large HTTP/2 SETTINGS frame payload causes denial of service. The proof of concept attack involves a malicious client constructing a SETTINGS frame with a length of 14,400 bytes (2400 individual settings entries) over and over again. The attack causes...

7.5CVSS

7.7AI Score

0.012EPSS

2020-06-03 11:15 PM
437
3
cve
cve

CVE-2021-22883

Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to a denial of service attack when too many connection attempts with an 'unknownProtocol' are established. This leads to a leak of file descriptors. If a file descriptor limit is configured on the system, then the server is unable....

7.5CVSS

7.4AI Score

0.006EPSS

2021-03-03 06:15 PM
246
7
cve
cve

CVE-2020-8277

A Node.js application that allows an attacker to trigger a DNS request for a host of their choice could trigger a Denial of Service in versions < 15.2.1, < 14.15.1, and < 12.19.1 by getting the application to resolve a DNS record with a larger number of responses. This is fixed in 15.2.1, ...

7.5CVSS

7.3AI Score

0.008EPSS

2020-11-19 01:15 AM
285
9
cve
cve

CVE-2020-10531

An issue was discovered in International Components for Unicode (ICU) for C/C++ through 66.1. An integer overflow, leading to a heap-based buffer overflow, exists in the UnicodeString::doAppend() function in...

8.8CVSS

8.7AI Score

0.004EPSS

2020-03-12 07:15 PM
665
3
cve
cve

CVE-2021-4044

Internally libssl in OpenSSL calls X509_verify_cert() on the client side to verify a certificate supplied by a server. That function may return a negative return value to indicate an internal error (for example out of memory). Such a negative return value is mishandled by OpenSSL and will cause an....

7.5CVSS

7.1AI Score

0.002EPSS

2021-12-14 07:15 PM
133
3
cve
cve

CVE-2016-2105

Integer overflow in the EVP_EncodeUpdate function in crypto/evp/encode.c in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to cause a denial of service (heap memory corruption) via a large amount of binary...

7.5CVSS

7.7AI Score

0.087EPSS

2016-05-05 01:59 AM
156
cve
cve

CVE-2021-22884

Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to DNS rebinding attacks as the whitelist includes “localhost6”. When “localhost6” is not present in /etc/hosts, it is just an ordinary domain that is resolved via DNS, i.e., over network. If the attacker controls the victim's DNS....

7.5CVSS

7.5AI Score

0.033EPSS

2021-03-03 06:15 PM
237
17
cve
cve

CVE-2016-9840

inftrees.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer...

8.8CVSS

9.6AI Score

0.013EPSS

2017-05-23 04:29 AM
194
3
cve
cve

CVE-2016-9842

The inflateMark function in inflate.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving left shifts of negative...

8.8CVSS

9.5AI Score

0.013EPSS

2017-05-23 04:29 AM
192
2
cve
cve

CVE-2019-9518

Some HTTP/2 implementations are vulnerable to a flood of empty frames, potentially leading to a denial of service. The attacker sends a stream of frames with an empty payload and without the end-of-stream flag. These frames can be DATA, HEADERS, CONTINUATION and/or PUSH_PROMISE. The peer spends...

7.5CVSS

7.5AI Score

0.014EPSS

2019-08-13 09:15 PM
456
cve
cve

CVE-2014-0224

OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack...

7.4CVSS

7.5AI Score

0.974EPSS

2014-06-05 09:55 PM
287
10
cve
cve

CVE-2019-9511

Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority...

7.5CVSS

7.6AI Score

0.097EPSS

2019-08-13 09:15 PM
3539
5
cve
cve

CVE-2019-9513

Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service. The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree. This can consume excess...

7.5CVSS

7.6AI Score

0.054EPSS

2019-08-13 09:15 PM
5526
4
cve
cve

CVE-2019-9516

Some HTTP/2 implementations are vulnerable to a header leak, potentially leading to a denial of service. The attacker sends a stream of headers with a 0-length header name and 0-length header value, optionally Huffman encoded into 1-byte or greater headers. Some implementations allocate memory for....

6.5CVSS

7.1AI Score

0.007EPSS

2019-08-13 09:15 PM
2824
4
cve
cve

CVE-2018-0734

The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.1a (Affected 1.1.1). Fixed in OpenSSL 1.1.0j (Affected 1.1.0-1.1.0i). Fixed in OpenSSL...

5.9CVSS

6AI Score

0.003EPSS

2018-10-30 12:29 PM
366
2
cve
cve

CVE-2019-9515

Some HTTP/2 implementations are vulnerable to a settings flood, potentially leading to a denial of service. The attacker sends a stream of SETTINGS frames to the peer. Since the RFC requires that the peer reply with one acknowledgement per SETTINGS frame, an empty SETTINGS frame is almost...

7.5CVSS

7.5AI Score

0.049EPSS

2019-08-13 09:15 PM
414
cve
cve

CVE-2016-9843

The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC...

9.8CVSS

9.9AI Score

0.014EPSS

2017-05-23 04:29 AM
341
2
cve
cve

CVE-2019-9517

Some HTTP/2 implementations are vulnerable to unconstrained interal data buffering, potentially leading to a denial of service. The attacker opens the HTTP/2 window so the peer can send without constraint; however, they leave the TCP window closed so the peer cannot actually write (many of) the...

7.5CVSS

7.6AI Score

0.036EPSS

2019-08-13 09:15 PM
5025
cve
cve

CVE-2018-0735

The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.0j (Affected 1.1.0-1.1.0i). Fixed in OpenSSL 1.1.1a (Affected...

5.9CVSS

5.7AI Score

0.004EPSS

2018-10-29 01:29 PM
267
2
cve
cve

CVE-2018-5407

Simultaneous Multi-threading (SMT) in processors can enable local users to exploit software vulnerable to timing attacks via a side-channel timing attack on 'port...

4.7CVSS

5.6AI Score

0.001EPSS

2018-11-15 09:29 PM
530
2
cve
cve

CVE-2019-9514

Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the...

7.5CVSS

7.7AI Score

0.821EPSS

2019-08-13 09:15 PM
533
2
cve
cve

CVE-2021-3450

The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as...

7.4CVSS

7.4AI Score

0.002EPSS

2021-03-25 03:15 PM
445
73
cve
cve

CVE-2016-9841

inffast.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer...

9.8CVSS

9.9AI Score

0.012EPSS

2017-05-23 04:29 AM
299
3
cve
cve

CVE-2023-32559

A privilege escalation vulnerability exists in the experimental policy mechanism in all active release lines: 16.x, 18.x and, 20.x. The use of the deprecated API process.binding() can bypass the policy mechanism by requiring internal modules and eventually take advantage of...

7.5CVSS

8.7AI Score

0.001EPSS

2023-08-24 02:15 AM
2712
cve
cve

CVE-2019-1559

If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is...

5.9CVSS

6.1AI Score

0.01EPSS

2019-02-27 11:29 PM
560
2
cve
cve

CVE-2023-32003

fs.mkdtemp() and fs.mkdtempSync() can be used to bypass the permission model check using a path traversal attack. This flaw arises from a missing check in the fs.mkdtemp() API and the impact is a malicious actor could create an arbitrary directory. This vulnerability affects all users using the...

5.3CVSS

6.9AI Score

0.001EPSS

2023-08-15 04:15 PM
359
cve
cve

CVE-2023-32002

The use of Module._load() can bypass the policy mechanism and require modules outside of the policy.json definition for a given module. This vulnerability affects all users using the experimental policy mechanism in all active release lines: 16.x, 18.x and, 20.x. Please note that at the time this.....

9.8CVSS

9.3AI Score

0.001EPSS

2023-08-21 05:15 PM
377
cve
cve

CVE-2023-32004

A vulnerability has been discovered in Node.js version 20, specifically within the experimental permission model. This flaw relates to improper handling of Buffers in file system APIs causing a traversal path to bypass when verifying file permissions. This vulnerability affects all users using the....

8.8CVSS

8.8AI Score

0.001EPSS

2023-08-15 04:15 PM
373
cve
cve

CVE-2023-32006

The use of module.constructor.createRequire() can bypass the policy mechanism and require modules outside of the policy.json definition for a given module. This vulnerability affects all users using the experimental policy mechanism in all active release lines: 16.x, 18.x, and, 20.x. Please note...

8.8CVSS

9.1AI Score

0.001EPSS

2023-08-15 04:15 PM
412
cve
cve

CVE-2017-1000381

The c-ares function ares_parse_naptr_reply(), which is used for parsing NAPTR responses, could be triggered to read memory outside of the given input buffer if the passed in DNS response packet was crafted in a particular...

7.5CVSS

7.4AI Score

0.002EPSS

2017-07-07 05:29 PM
111
cve
cve

CVE-2022-3602

A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate...

7.5CVSS

8AI Score

0.116EPSS

2022-11-01 06:15 PM
820
133
cve
cve

CVE-2022-32222

A cryptographic vulnerability exists on Node.js on linux in versions of 18.x prior to 18.40.0 which allowed a default path for openssl.cnf that might be accessible under some circumstances to a non-admin user instead of /etc/ssl as was the case in versions prior to the upgrade to OpenSSL...

5.3CVSS

5.1AI Score

0.001EPSS

2022-07-14 03:15 PM
92
7
cve
cve

CVE-2022-32214

The llhttp...

6.5CVSS

7AI Score

0.002EPSS

2022-07-14 03:15 PM
140
7
cve
cve

CVE-2022-35256

The llhttp parser in the http module in Node v18.7.0 does not correctly handle header fields that are not terminated with CLRF. This may result in HTTP Request...

6.5CVSS

7.9AI Score

0.004EPSS

2022-12-05 10:15 PM
285
8
cve
cve

CVE-2023-23920

An untrusted search path vulnerability exists in Node.js. <19.6.1, <18.14.1, <16.19.1, and <14.21.3 that could allow an attacker to search and potentially load ICU data when running with elevated...

4.2CVSS

6.1AI Score

0.0004EPSS

2023-02-23 08:15 PM
249
cve
cve

CVE-2022-43548

A OS Command Injection vulnerability exists in Node.js versions <14.21.1, <16.18.1, <18.12.1, <19.0.1 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebind...

8.1CVSS

8.4AI Score

0.005EPSS

2022-12-05 10:15 PM
380
2
cve
cve

CVE-2022-35949

undici is an HTTP/1.1 client, written from scratch for Node.js.undici is vulnerable to SSRF (Server-side Request Forgery) when an application takes in user input into the path/pathname option of undici.request. If a user specifies a URL such as http://127.0.0.1 or //127.0.0.1 js const undici =...

9.8CVSS

9.1AI Score

0.002EPSS

2022-08-12 11:15 PM
87
4
cve
cve

CVE-2022-35948

undici is an HTTP/1.1 client, written from scratch for Node.js.=< [email protected] users are vulnerable to CRLF Injection on headers when using unsanitized input as request headers, more specifically, inside the content-type header. Example: import { request } from 'undici' const...

5.3CVSS

6.8AI Score

0.001EPSS

2022-08-15 11:21 AM
80
4
cve
cve

CVE-2023-23919

A cryptographic vulnerability exists in Node.js <19.2.0, <18.14.1, <16.19.1, <14.21.3 that in some cases did does not clear the OpenSSL error stack after operations that may set it. This may lead to false positive errors during subsequent cryptographic operations that happen to be on th...

7.5CVSS

7AI Score

0.001EPSS

2023-02-23 08:15 PM
235
Total number of security vulnerabilities165