Lucene search

K

Nodejs Security Vulnerabilities

cve
cve

CVE-2023-23918

A privilege escalation vulnerability exists in Node.js <19.6.1, <18.14.1, <16.19.1 and <14.21.3 that made it possible to bypass the experimental Permissions (https://nodejs.org/api/permissions.html) feature in Node.js and access non authorized modules by using process.mainModule.require...

7.5CVSS

8AI Score

0.001EPSS

2023-02-23 08:15 PM
242
cve
cve

CVE-2022-35255

A weak randomness in WebCrypto keygen vulnerability exists in Node.js 18 due to a change with EntropySource() in SecretKeyGenTraits::DoKeyGen() in src/crypto/crypto_keygen.cc. There are two problems with this: 1) It does not check the return value, it assumes EntropySource() always succeeds, but...

9.1CVSS

8.9AI Score

0.001EPSS

2022-12-05 10:15 PM
188
2
cve
cve

CVE-2023-23936

Undici is an HTTP/1.1 client for Node.js. Starting with version 2.0.0 and prior to version 5.19.1, the undici library does not protect host HTTP header from CRLF injection vulnerabilities. This issue is patched in Undici v5.19.1. As a workaround, sanitize the headers.host string before passing to.....

6.5CVSS

6.4AI Score

0.001EPSS

2023-02-16 06:15 PM
206
cve
cve

CVE-2023-24807

Undici is an HTTP/1.1 client for Node.js. Prior to version 5.19.1, the Headers.set() and Headers.append() methods are vulnerable to Regular Expression Denial of Service (ReDoS) attacks when untrusted values are passed into the functions. This is due to the inefficient regular expression used to...

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-16 06:15 PM
213
cve
cve

CVE-2022-32212

A OS Command Injection vulnerability exists in Node.js versions <14.20.0, <16.20.0, <18.5.0 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding...

8.1CVSS

8.3AI Score

0.001EPSS

2022-07-14 03:15 PM
215
7
cve
cve

CVE-2012-2330

The Update method in src/node_http_parser.cc in Node.js before 0.6.17 and 0.7 before 0.7.8 does not properly check the length of a string, which allows remote attackers to obtain sensitive information (request header contents) and possibly spoof HTTP headers via a zero length...

6.2AI Score

0.007EPSS

2012-08-13 11:55 PM
30
cve
cve

CVE-2016-6303

Integer overflow in the MDC2_Update function in crypto/mdc2/mdc2dgst.c in OpenSSL before 1.1.0 allows remote attackers to cause a denial of service (out-of-bounds write and application crash) or possibly have unspecified other impact via unknown...

9.8CVSS

8.6AI Score

0.289EPSS

2016-09-16 05:59 AM
230
4
cve
cve

CVE-2015-3193

The Montgomery squaring implementation in crypto/bn/asm/x86_64-mont5.pl in OpenSSL 1.0.2 before 1.0.2e on the x86_64 platform, as used by the BN_mod_exp function, mishandles carry propagation and produces incorrect output, which makes it easier for remote attackers to obtain sensitive private-key.....

7.5CVSS

6.5AI Score

0.005EPSS

2015-12-06 08:59 PM
110
2
cve
cve

CVE-2015-0278

libuv before 0.10.34 does not properly drop group privileges, which allows context-dependent attackers to gain privileges via unspecified...

3.9AI Score

0.007EPSS

2015-05-18 03:59 PM
32
cve
cve

CVE-2016-2183

The DES and Triple DES ciphers, as used in the TLS, SSH, and IPSec protocols and other protocols and products, have a birthday bound of approximately four billion blocks, which makes it easier for remote attackers to obtain cleartext data via a birthday attack against a long-duration encrypted...

7.5CVSS

6.5AI Score

0.005EPSS

2016-09-01 12:59 AM
1007
In Wild
7
cve
cve

CVE-2022-21824

Due to the formatting logic of the "console.table()" function it was not safe to allow user controlled input to be passed to the "properties" parameter while simultaneously passing a plain object with at least one property as the first parameter, which could be "proto". The prototype pollution has....

8.2CVSS

8.1AI Score

0.004EPSS

2022-02-24 07:15 PM
168
5
cve
cve

CVE-2022-31150

undici is an HTTP/1.1 client, written from scratch for Node.js. It is possible to inject CRLF sequences into request headers in undici in versions less than 5.7.1. A fix was released in version 5.8.0. Sanitizing all HTTP headers from untrusted sources to eliminate \r\n is a workaround for this...

6.5CVSS

7.6AI Score

0.001EPSS

2022-07-19 09:15 PM
83
5
cve
cve

CVE-2022-32223

Node.js is vulnerable to Hijack Execution Flow: DLL Hijacking under certain conditions on Windows platforms.This vulnerability can be exploited if the victim has the following dependencies on a Windows machine:* OpenSSL has been installed and “C:\Program Files\Common Files\SSL\openssl.cnf”...

7.3CVSS

7AI Score

0.001EPSS

2022-07-14 03:15 PM
97
6
cve
cve

CVE-2022-36046

Next.js is a React framework that can provide building blocks to create web applications. All of the following must be true to be affected by this CVE: Next.js version 12.2.3, Node.js version above v15.0.0 being used with strict unhandledRejection exiting AND using next start or a custom server....

5.3CVSS

5.1AI Score

0.001EPSS

2022-08-31 07:15 PM
43
10
cve
cve

CVE-2022-31151

Authorization headers are cleared on cross-origin redirect. However, cookie headers which are sensitive headers and are official headers found in the spec, remain uncleared. There are active users using cookie headers in undici. This may lead to accidental leakage of cookie to a 3rd-party site or.....

6.5CVSS

6.3AI Score

0.001EPSS

2022-07-21 04:15 AM
52
3
cve
cve

CVE-2022-32210

Undici.ProxyAgent never verifies the remote server's certificate, and always exposes all request & response data to the proxy. This unexpectedly means that proxies can MitM all HTTPS traffic, and if the proxy's URL is HTTP then it also means that nominally HTTPS requests are actually sent via...

6.5CVSS

6.3AI Score

0.001EPSS

2022-07-14 03:15 PM
47
6
cve
cve

CVE-2021-44531

Accepting arbitrary Subject Alternative Name (SAN) types, unless a PKI is specifically defined to use a particular SAN type, can result in bypassing name-constrained intermediates. Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 was accepting URI SAN types, which PKIs are often no...

7.4CVSS

7.5AI Score

0.002EPSS

2022-02-24 07:15 PM
152
cve
cve

CVE-2021-44533

Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 did not handle multi-value Relative Distinguished Names correctly. Attackers could craft certificate subjects containing a single-value Relative Distinguished Name that would be interpreted as a multi-value Relative Distinguished Nam...

5.3CVSS

6.3AI Score

0.004EPSS

2022-02-24 07:15 PM
147
2
cve
cve

CVE-2021-44532

Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 converts SANs (Subject Alternative Names) to a string format. It uses this string to check peer certificates against hostnames when validating connections. The string format was subject to an injection vulnerability when name constra...

5.3CVSS

6.6AI Score

0.004EPSS

2022-02-24 07:15 PM
132
6
cve
cve

CVE-2021-22921

Node.js before 16.4.1, 14.17.2, and 12.22.2 is vulnerable to local privilege escalation attacks under certain conditions on Windows platforms. More specifically, improper configuration of permissions in the installation directory allows an attacker to perform two different escalation attacks: PATH....

7.8CVSS

7.6AI Score

0.001EPSS

2021-07-12 11:15 AM
70
7
cve
cve

CVE-2018-21270

Versions less than 0.0.6 of the Node.js stringstream module are vulnerable to an out-of-bounds read because of allocation of uninitialized buffers when a number is passed in the input stream (when using Node.js...

6.5CVSS

6.2AI Score

0.002EPSS

2020-12-03 09:15 PM
53
2
cve
cve

CVE-2020-8174

napi_get_value_string_*() allows various kinds of memory corruption in node < 10.21.0, 12.18.0, and <...

8.1CVSS

8.1AI Score

0.019EPSS

2020-07-24 10:15 PM
313
3
cve
cve

CVE-2020-8172

TLS session reuse can lead to host certificate verification bypass in node version < 12.18.0 and <...

7.4CVSS

7.4AI Score

0.003EPSS

2020-06-08 02:15 PM
124
4
cve
cve

CVE-2019-5739

Keep-alive HTTP and HTTPS connections can remain open and inactive for up to 2 minutes in Node.js 6.16.0 and earlier. Node.js 8.0.0 introduced a dedicated server.keepAliveTimeout which defaults to 5 seconds. The behavior in Node.js 6.16.0 and earlier is a potential Denial of Service (DoS) attack...

7.5CVSS

7.3AI Score

0.004EPSS

2019-03-28 05:29 PM
112
cve
cve

CVE-2018-12123

Node.js: All versions prior to Node.js 6.15.0, 8.14.0, 10.14.0 and 11.3.0: Hostname spoofing in URL parser for javascript protocol: If a Node.js application is using url.parse() to determine the URL hostname, that hostname can be spoofed by using a mixed case "javascript:" (e.g. "javAscript:")...

4.3CVSS

5.7AI Score

0.001EPSS

2018-11-28 05:29 PM
153
3
cve
cve

CVE-2018-12116

Node.js: All versions prior to Node.js 6.15.0 and 8.14.0: HTTP request splitting: If Node.js can be convinced to use unsanitized user-provided Unicode data for the path option of an HTTP request, then data can be provided which will trigger a second, unexpected, and user-defined HTTP request to...

7.5CVSS

7.5AI Score

0.001EPSS

2018-11-28 05:29 PM
174
4
cve
cve

CVE-2018-12120

Node.js: All versions prior to Node.js 6.15.0: Debugger port 5858 listens on any interface by default: When the debugger is enabled with node --debug or node debug, it listens to port 5858 on all interfaces by default. This may allow remote computers to attach to the debug port and evaluate...

8.1CVSS

7.8AI Score

0.002EPSS

2018-11-28 05:29 PM
116
2
cve
cve

CVE-2018-12121

Node.js: All versions prior to Node.js 6.15.0, 8.14.0, 10.14.0 and 11.3.0: Denial of Service with large HTTP headers: By using a combination of many requests with maximum sized headers (almost 80 KB per connection), and carefully timed completion of the headers, it is possible to cause the HTTP...

7.5CVSS

7.5AI Score

0.014EPSS

2018-11-28 05:29 PM
282
3
cve
cve

CVE-2018-12122

Node.js: All versions prior to Node.js 6.15.0, 8.14.0, 10.14.0 and 11.3.0: Slowloris HTTP Denial of Service: An attacker can cause a Denial of Service (DoS) by sending headers very slowly keeping HTTP or HTTPS connections and associated resources alive for a long period of...

7.5CVSS

7.3AI Score

0.011EPSS

2018-11-28 05:29 PM
147
4
cve
cve

CVE-2018-12115

In all versions of Node.js prior to 6.14.4, 8.11.4 and 10.9.0 when used with UCS-2 encoding (recognized by Node.js under the names 'ucs2', 'ucs-2', 'utf16le' and 'utf-16le'), Buffer#write() can be abused to write outside of the bounds of a single Buffer. Writes that start from the second-to-last...

7.5CVSS

6.6AI Score

0.016EPSS

2018-08-21 12:29 PM
82
cve
cve

CVE-2018-7166

In all versions of Node.js 10 prior to 10.9.0, an argument processing flaw can cause Buffer.alloc() to return uninitialized memory. This method is intended to be safe and only return initialized, or cleared, memory. The third argument specifying encoding can be passed as a number, this is...

7.5CVSS

7.2AI Score

0.002EPSS

2018-08-21 12:29 PM
43
cve
cve

CVE-2018-7162

All versions of Node.js 9.x and 10.x are vulnerable and the severity is HIGH. An attacker can cause a denial of service (DoS) by causing a node process which provides an http server supporting TLS server to crash. This can be accomplished by sending duplicate/unexpected messages during the...

7.5CVSS

7.1AI Score

0.004EPSS

2018-06-13 04:29 PM
49
2
cve
cve

CVE-2018-7164

Node.js versions 9.7.0 and later and 10.x are vulnerable and the severity is MEDIUM. A bug introduced in 9.7.0 increases the memory consumed when reading from the network into JavaScript using the net.Socket object directly as a stream. An attacker could use this cause a denial of service by...

7.5CVSS

7.1AI Score

0.003EPSS

2018-06-13 04:29 PM
44
2
cve
cve

CVE-2018-7167

Calling Buffer.fill() or Buffer.alloc() with some parameters can lead to a hang which could result in a Denial of Service. In order to address this vulnerability, the implementations of Buffer.alloc() and Buffer.fill() were updated so that they zero fill instead of hanging in these cases. All...

7.5CVSS

7.3AI Score

0.002EPSS

2018-06-13 04:29 PM
68
4
cve
cve

CVE-2018-7161

All versions of Node.js 8.x, 9.x, and 10.x are vulnerable and the severity is HIGH. An attacker can cause a denial of service (DoS) by causing a node server providing an http2 server to crash. This can be accomplished by interacting with the http2 server in a manner that triggers a cleanup bug...

7.5CVSS

7.3AI Score

0.004EPSS

2018-06-13 04:29 PM
68
cve
cve

CVE-2017-16024

The sync-exec module is used to simulate child_process.execSync in node versions <0.11.9. Sync-exec uses tmp directories as a buffer before returning values. Other users on the server have read access to the tmp directory, possibly allowing an attacker on the server to obtain confidential...

6.5CVSS

6.2AI Score

0.001EPSS

2018-06-04 07:29 PM
29
cve
cve

CVE-2018-7158

The 'path' module in the Node.js 4.x release line contains a potential regular expression denial of service (ReDoS) vector. The code in question was replaced in Node.js 6.x and later so this vulnerability only impacts all versions of Node.js 4.x. The regular expression, splitPathRe, used within...

7.5CVSS

7.8AI Score

0.001EPSS

2018-05-17 02:29 PM
61
4
cve
cve

CVE-2018-1000168

nghttp2 version >= 1.10.0 and nghttp2 <= v1.31.0 contains an Improper Input Validation CWE-20 vulnerability in ALTSVC frame handling that can result in segmentation fault leading to denial of service. This attack appears to be exploitable via network client. This vulnerability appears to have...

7.5CVSS

6.4AI Score

0.042EPSS

2018-05-08 03:29 PM
133
cve
cve

CVE-2017-15897

Node.js had a bug in versions 8.X and 9.X which caused buffers to not be initialized when the encoding for the fill value did not match the encoding specified. For example, 'Buffer.alloc(0x100, "This is not correctly encoded", "hex");' The buffer implementation was updated such that the buffer...

3.1CVSS

4.1AI Score

0.001EPSS

2017-12-11 09:29 PM
57
2
cve
cve

CVE-2017-15896

Node.js was affected by OpenSSL vulnerability CVE-2017-3737 in regards to the use of SSL_read() due to TLS handshake failure. The result was that an active network attacker could send application data to Node.js using the TLS or HTTP2 modules in a way that bypassed TLS authentication and...

9.1CVSS

6.5AI Score

0.946EPSS

2017-12-11 09:29 PM
74
cve
cve

CVE-2017-3738

There is an overflow bug in the AVX2 Montgomery multiplication procedure used in exponentiation with 1024-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks....

5.9CVSS

6.4AI Score

0.119EPSS

2017-12-07 04:29 PM
299
cve
cve

CVE-2017-14919

Node.js before 4.8.5, 6.x before 6.11.5, and 8.x before 8.8.0 allows remote attackers to cause a denial of service (uncaught exception and crash) by leveraging a change in the zlib module 1.2.9 making 8 an invalid value for the windowBits...

7.5CVSS

7.2AI Score

0.071EPSS

2017-10-30 07:29 PM
65
cve
cve

CVE-2014-3744

Directory traversal vulnerability in the st module before 0.2.5 for Node.js allows remote attackers to read arbitrary files via a %2e%2e (encoded dot dot) in an unspecified...

7.5CVSS

7.4AI Score

0.007EPSS

2017-10-23 06:29 PM
32
cve
cve

CVE-2015-7384

Node.js 4.0.0, 4.1.0, and 4.1.1 allows remote attackers to cause a denial of...

7.5CVSS

7.3AI Score

0.004EPSS

2017-10-10 04:29 PM
26
2
cve
cve

CVE-2017-14849

Node.js 8.5.0 before 8.6.0 allows remote attackers to access unintended files, because a change to ".." handling was incompatible with the pathname validation used by unspecified community...

7.5CVSS

7.4AI Score

0.967EPSS

2017-09-28 01:29 AM
43
2
cve
cve

CVE-2017-11499

Node.js v4.0 through v4.8.3, all versions of v5.x, v6.0 through v6.11.0, v7.0 through v7.10.0, and v8.0 through v8.1.3 was susceptible to hash flooding remote DoS attacks as the HashTable seed was constant across a given released version of Node.js. This was a result of building with V8 snapshots.....

7.5CVSS

7.3AI Score

0.009EPSS

2017-07-25 01:29 PM
33
cve
cve

CVE-2016-7055

There is a carry propagating bug in the Broadwell-specific Montgomery multiplication procedure in OpenSSL 1.0.2 and 1.1.0 before 1.1.0c that handles input lengths divisible by, but longer than 256 bits. Analysis suggests that attacks against RSA, DSA and DH private keys are impossible. This is...

5.9CVSS

6.8AI Score

0.008EPSS

2017-05-04 08:29 PM
154
2
cve
cve

CVE-2017-3731

If an SSL/TLS server or client is running on a 32-bit host, and a specific cipher is being used, then a truncated packet can cause that server or client to perform an out-of-bounds read, usually resulting in a crash. For OpenSSL 1.1.0, the crash can be triggered when using CHACHA20/POLY1305; users....

7.5CVSS

7.6AI Score

0.046EPSS

2017-05-04 07:29 PM
197
5
cve
cve

CVE-2017-3732

There is a carry propagating bug in the x86_64 Montgomery squaring procedure in OpenSSL 1.0.2 before 1.0.2k and 1.1.0 before 1.1.0d. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed.....

5.9CVSS

6.7AI Score

0.005EPSS

2017-05-04 07:29 PM
114
4
cve
cve

CVE-2015-8855

The semver package before 4.3.2 for Node.js allows attackers to cause a denial of service (CPU consumption) via a long version string, aka a "regular expression denial of service...

7.5CVSS

7.1AI Score

0.002EPSS

2017-01-23 09:59 PM
32
Total number of security vulnerabilities165