[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-12122Date: (C)2019-03-05   (M)2024-04-17


Node.js: All versions prior to Node.js 6.15.0, 8.14.0, 10.14.0 and 11.3.0: Slowloris HTTP Denial of Service: An attacker can cause a Denial of Service (DoS) by sending headers very slowly keeping HTTP or HTTPS connections and associated resources alive for a long period of time.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
BID-106043
GLSA-202003-48
RHSA-2019:1821
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/

CPE    2
cpe:/o:suse:suse_linux_enterprise_server:15
cpe:/o:suse:suse_linux_enterprise_server:12
CWE    1
CWE-400
OVAL    7
oval:org.secpod.oval:def:96751
oval:org.secpod.oval:def:504882
oval:org.secpod.oval:def:1901008
oval:org.secpod.oval:def:2105926
...

© SecPod Technologies