Filtered by vendor Nodejs Subscriptions
Filtered by product Node.js Subscriptions
Total 152 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-8277 5 C-ares Project, Fedoraproject, Nodejs and 2 more 10 C-ares, Fedora, Node.js and 7 more 2024-08-04 7.5 High
A Node.js application that allows an attacker to trigger a DNS request for a host of their choice could trigger a Denial of Service in versions < 15.2.1, < 14.15.1, and < 12.19.1 by getting the application to resolve a DNS record with a larger number of responses. This is fixed in 15.2.1, 14.15.1, and 12.19.1.
CVE-2020-8287 6 Debian, Fedoraproject, Nodejs and 3 more 7 Debian Linux, Fedora, Node.js and 4 more 2024-08-04 6.5 Medium
Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 allow two copies of a header field in an HTTP request (for example, two Transfer-Encoding header fields). In this case, Node.js identifies the first header field and ignores the second. This can lead to HTTP Request Smuggling.
CVE-2020-8252 4 Fedoraproject, Nodejs, Opensuse and 1 more 6 Fedora, Node.js, Leap and 3 more 2024-08-04 7.8 High
The implementation of realpath in libuv < 10.22.1, < 12.18.4, and < 14.9.0 used within Node.js incorrectly determined the buffer size which can result in a buffer overflow if the resolved path is longer than 256 bytes.
CVE-2020-8251 2 Fedoraproject, Nodejs 2 Fedora, Node.js 2024-08-04 7.5 High
Node.js < 14.11.0 is vulnerable to HTTP denial of service (DoS) attacks based on delayed requests submission which can make the server unable to accept new connections.
CVE-2020-8265 6 Debian, Fedoraproject, Nodejs and 3 more 7 Debian Linux, Fedora, Node.js and 4 more 2024-08-04 8.1 High
Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 are vulnerable to a use-after-free bug in its TLS implementation. When writing to a TLS enabled socket, node::StreamBase::Write calls node::TLSWrap::DoWrite with a freshly allocated WriteWrap object as first argument. If the DoWrite method does not return an error, this object is passed back to the caller as part of a StreamWriteResult structure. This may be exploited to corrupt memory leading to a Denial of Service or potentially other exploits.
CVE-2020-8172 3 Nodejs, Oracle, Redhat 8 Node.js, Banking Extensibility Workbench, Blockchain Platform and 5 more 2024-08-04 7.4 High
TLS session reuse can lead to host certificate verification bypass in node version < 12.18.0 and < 14.4.0.
CVE-2020-8174 4 Netapp, Nodejs, Oracle and 1 more 13 Active Iq Unified Manager, Oncommand Insight, Oncommand Workflow Automation and 10 more 2024-08-04 8.1 High
napi_get_value_string_*() allows various kinds of memory corruption in node < 10.21.0, 12.18.0, and < 14.4.0.
CVE-2021-44533 4 Debian, Nodejs, Oracle and 1 more 14 Debian Linux, Node.js, Graalvm and 11 more 2024-08-04 5.3 Medium
Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 did not handle multi-value Relative Distinguished Names correctly. Attackers could craft certificate subjects containing a single-value Relative Distinguished Name that would be interpreted as a multi-value Relative Distinguished Name, for example, in order to inject a Common Name that would allow bypassing the certificate subject verification.Affected versions of Node.js that do not accept multi-value Relative Distinguished Names and are thus not vulnerable to such attacks themselves. However, third-party code that uses node's ambiguous presentation of certificate subjects may be vulnerable.
CVE-2021-44531 3 Nodejs, Oracle, Redhat 13 Node.js, Graalvm, Mysql Cluster and 10 more 2024-08-04 7.4 High
Accepting arbitrary Subject Alternative Name (SAN) types, unless a PKI is specifically defined to use a particular SAN type, can result in bypassing name-constrained intermediates. Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 was accepting URI SAN types, which PKIs are often not defined to use. Additionally, when a protocol allows URI SANs, Node.js did not match the URI correctly.Versions of Node.js with the fix for this disable the URI SAN type when checking a certificate against a hostname. This behavior can be reverted through the --security-revert command-line option.
CVE-2021-44532 4 Debian, Nodejs, Oracle and 1 more 14 Debian Linux, Node.js, Graalvm and 11 more 2024-08-04 5.3 Medium
Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 converts SANs (Subject Alternative Names) to a string format. It uses this string to check peer certificates against hostnames when validating connections. The string format was subject to an injection vulnerability when name constraints were used within a certificate chain, allowing the bypass of these name constraints.Versions of Node.js with the fix for this escape SANs containing the problematic characters in order to prevent the injection. This behavior can be reverted through the --security-revert command-line option.
CVE-2021-43803 2 Nodejs, Vercel 2 Node.js, Next.js 2024-08-04 7.5 High
Next.js is a React framework. In versions of Next.js prior to 12.0.5 or 11.1.3, invalid or malformed URLs could lead to a server crash. In order to be affected by this issue, the deployment must use Next.js versions above 11.1.0 and below 12.0.5, Node.js above 15.0.0, and next start or a custom server. Deployments on Vercel are not affected, along with similar environments where invalid requests are filtered before reaching Next.js. Versions 12.0.5 and 11.1.3 contain patches for this issue.
CVE-2021-22939 6 Debian, Netapp, Nodejs and 3 more 11 Debian Linux, Nextgen Api, Node.js and 8 more 2024-08-03 5.3 Medium
If the Node.js https API was used incorrectly and "undefined" was in passed for the "rejectUnauthorized" parameter, no error was returned and connections to servers with an expired certificate would have been accepted.
CVE-2021-22930 5 Debian, Netapp, Nodejs and 2 more 7 Debian Linux, Nextgen Api, Node.js and 4 more 2024-08-03 9.8 Critical
Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process behavior.
CVE-2021-22940 6 Debian, Netapp, Nodejs and 3 more 10 Debian Linux, Nextgen Api, Node.js and 7 more 2024-08-03 7.5 High
Node.js before 16.6.1, 14.17.5, and 12.22.5 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process behavior.
CVE-2021-22931 5 Netapp, Nodejs, Oracle and 2 more 13 Active Iq Unified Manager, Nextgen Api, Oncommand Insight and 10 more 2024-08-03 9.8 Critical
Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to Remote Code Execution, XSS, Application crashes due to missing input validation of host names returned by Domain Name Servers in Node.js dns library which can lead to output of wrong hostnames (leading to Domain Hijacking) and injection vulnerabilities in applications using the library.
CVE-2021-22921 3 Microsoft, Nodejs, Siemens 3 Windows, Node.js, Sinec Infrastructure Network Services 2024-08-03 7.8 High
Node.js before 16.4.1, 14.17.2, and 12.22.2 is vulnerable to local privilege escalation attacks under certain conditions on Windows platforms. More specifically, improper configuration of permissions in the installation directory allows an attacker to perform two different escalation attacks: PATH and DLL hijacking.
CVE-2021-22918 3 Nodejs, Redhat, Siemens 5 Node.js, Enterprise Linux, Rhel Eus and 2 more 2024-08-03 5.3 Medium
Node.js before 16.4.1, 14.17.2, 12.22.2 is vulnerable to an out-of-bounds read when uv__idna_toascii() is used to convert strings to ASCII. The pointer p is read and increased without checking whether it is beyond pe, with the latter holding a pointer to the end of the buffer. This can lead to information disclosures or crashes. This function can be triggered via uv_getaddrinfo().
CVE-2021-22883 6 Fedoraproject, Netapp, Nodejs and 3 more 12 Fedora, E-series Performance Analyzer, Node.js and 9 more 2024-08-03 7.5 High
Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to a denial of service attack when too many connection attempts with an 'unknownProtocol' are established. This leads to a leak of file descriptors. If a file descriptor limit is configured on the system, then the server is unable to accept new connections and prevent the process also from opening, e.g. a file. If no file descriptor limit is configured, then this lead to an excessive memory usage and cause the system to run out of memory.
CVE-2021-22884 6 Fedoraproject, Netapp, Nodejs and 3 more 16 Fedora, Active Iq Unified Manager, E-series Performance Analyzer and 13 more 2024-08-03 7.5 High
Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to DNS rebinding attacks as the whitelist includes “localhost6”. When “localhost6” is not present in /etc/hosts, it is just an ordinary domain that is resolved via DNS, i.e., over network. If the attacker controls the victim's DNS server or can spoof its responses, the DNS rebinding protection can be bypassed by using the “localhost6” domain. As long as the attacker uses the “localhost6” domain, they can still apply the attack described in CVE-2018-7160.
CVE-2021-3672 6 C-ares Project, Fedoraproject, Nodejs and 3 more 19 C-ares, Fedora, Node.js and 16 more 2024-08-03 5.6 Medium
A flaw was found in c-ares library, where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as well as system availability.