Filtered by vendor Suse Subscriptions
Filtered by product Suse Enterprise Storage Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-12116 3 Nodejs, Redhat, Suse 5 Node.js, Rhel Software Collections, Suse Enterprise Storage and 2 more 2024-08-05 7.5 High
Node.js: All versions prior to Node.js 6.15.0 and 8.14.0: HTTP request splitting: If Node.js can be convinced to use unsanitized user-provided Unicode data for the `path` option of an HTTP request, then data can be provided which will trigger a second, unexpected, and user-defined HTTP request to made to the same server.
CVE-2018-12122 3 Nodejs, Redhat, Suse 5 Node.js, Rhel Software Collections, Suse Enterprise Storage and 2 more 2024-08-05 7.5 High
Node.js: All versions prior to Node.js 6.15.0, 8.14.0, 10.14.0 and 11.3.0: Slowloris HTTP Denial of Service: An attacker can cause a Denial of Service (DoS) by sending headers very slowly keeping HTTP or HTTPS connections and associated resources alive for a long period of time.