[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-8201Date: (C)2020-09-21   (M)2024-02-01


Node.js < 12.18.4 and < 14.11 can be exploited to perform HTTP desync attacks and deliver malicious payloads to unsuspecting users. The payloads can be crafted by an attacker to hijack user sessions, poison cookies, perform clickjacking, and a multitude of other attacks depending on the architecture of the underlying system. The attack was possible due to a bug in processing of carrier-return symbols in the HTTP header names.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.4CVSS Score : 5.8
Exploit Score: 2.2Exploit Score: 8.6
Impact Score: 5.2Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
FEDORA-2020-43d5a372fc
GLSA-202101-07
https://hackerone.com/reports/922597
https://nodejs.org/en/blog/vulnerability/september-2020-security-releases/
https://security.netapp.com/advisory/ntap-20201009-0004/
openSUSE-SU-2020:1616

CWE    1
CWE-444
OVAL    10
oval:org.secpod.oval:def:67555
oval:org.secpod.oval:def:504671
oval:org.secpod.oval:def:505193
oval:org.secpod.oval:def:67387
...

© SecPod Technologies