Node Vulnerabilità

Sequenza temporale

L'anno scorso

Versione

7.5350
6.122
6.018
6.217
16.012

Contromisure

Official Fix231
Temporary Fix0
Workaround1
Unavailable1
Not Defined185

Sfruttabilità

High28
Functional0
Proof-of-Concept48
Unproven6
Not Defined336

Accesso al vettore

Not Defined0
Physical0
Local27
Adjacent65
Network326

Autenticazione

Not Defined0
High2
Low128
None288

Interazione dell'utente

Not Defined0
Required56
None362

C3BM Index

L'anno scorso

CVSSv3 Base

≤10
≤20
≤32
≤420
≤538
≤696
≤781
≤874
≤945
≤1062

CVSSv3 Temp

≤10
≤20
≤35
≤420
≤553
≤692
≤783
≤863
≤946
≤1056

VulDB

≤10
≤21
≤34
≤438
≤543
≤6134
≤739
≤893
≤94
≤1062

NVD

≤10
≤20
≤31
≤42
≤54
≤616
≤717
≤872
≤922
≤1057

CNA

≤10
≤20
≤31
≤42
≤52
≤67
≤73
≤819
≤95
≤104

Fornitore

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploiter 0 giorni

<1k53
<2k143
<5k98
<10k28
<25k32
<50k64
<100k0
≥100k0

Exploiter aujourd'hui

<1k366
<2k12
<5k21
<10k10
<25k9
<50k0
<100k0
≥100k0

Sfrutta il volume del mercato

L'anno scorso

🔴 CTI Attività

Affected Versions (773): 0.0.1, 0.0.4, 0.1, 0.1.4, 0.2, 0.2.1, 0.3, 0.4, 0.5, 0.6, 0.7, 0.8, 0.8.1, 0.8.2, 0.8.3, 0.8.4, 0.8.5, 0.8.6, 0.8.7, 0.8.8, 0.8.9, 0.8.11, 0.8.12, 0.8.13, 0.8.14, 0.8.15, 0.8.16, 0.8.17, 0.8.18, 0.8.19, 0.8.21, 0.8.22, 0.8.23, 0.8.24, 0.8.25, 0.8.26, 0.8.27, 0.9, 0.9.1, 0.9.2, 0.9.3, 0.9.4, 0.9.5, 0.9.6, 0.10, 0.10.1, 0.10.2, 0.10.3, 0.10.4, 0.10.5, 0.10.6, 0.10.7, 0.10.8, 0.10.9, 0.10.11, 0.10.12, 0.10.13, 0.10.14, 0.10.15, 0.10.16, 0.10.17, 0.10.18, 0.10.19, 0.10.21, 0.10.22, 0.10.23, 0.10.24, 0.10.25, 0.10.26, 0.10.27, 0.10.28, 0.10.29, 0.10.31, 0.10.32, 0.10.33, 0.10.34, 0.10.35, 0.10.36, 0.10.37, 0.10.38, 0.10.39, 0.10.41, 0.10.42, 0.10.43, 0.10.44, 0.10.45, 0.10.46, 0.11, 0.11.1, 0.11.2, 0.11.3, 0.12, 0.12.1, 0.12.2, 0.12.3, 0.12.4, 0.12.5, 0.12.6, 0.12.7, 0.12.8, 0.12.9, 0.12.11, 0.12.12, 0.12.13, 0.12.14, 0.12.15, 0.13, 0.20.1, 0.20.2, 0.20.3, 0.20.4, 0.20.5, 0.20.6, 0.20.7, 1, 1.0, 1.0.0-1.4, 1.0.0-beta, 1.0.0-beta.1, 1.0.0-beta.2, 1.0.0-beta.3, 1.0.0-beta.4, 1.0.0-beta.5, 1.0.1, 1.0.2, 1.0.3, 1.0.4, 1.0.5, 1.0.6, 1.0.7, 1.0.8, 1.0.9, 1.0.11, 1.1, 1.1.1, 1.1.2, 1.1.3, 1.1.4, 1.1.5, 1.1.6, 1.2, 1.2.1, 1.2.2, 1.2.3, 1.2.4, 1.2.5, 1.2.6, 1.2.7, 1.3, 1.3.1, 1.4, 1.4.1, 1.4.2, 1.4.3, 1.4.4, 1.4.5, 1.4.6, 1.4.7, 1.4.8, 1.4.9, 1.4P1, 1.5.0+r1, 1.10.1, 1.10.2, 1.10.3, 1.12, 1.12.1, 1.12.2, 1.12.3, 1.12.4, 2, 2.0, 2.0.1, 2.0.2, 2.0.3, 2.1, 2.2, 2.2.1, 2.2.2, 2.2.3, 2.3, 2.4, 2.5, 2.6, 2.7, 2.8, 2.8.1, 2.9, 2.10, 2.11, 2.12, 2.13, 2.14, 2.15, 2.16, 2.17, 2.18, 2.19, 2.20, 2.21, 2.22, 2.23, 2.24, 2.25, 2.26, 2.26.1, 2.27, 2.28, 2.29, 2.30, 2.31, 2.32, 2.33, 2.34, 2.35, 2.36, 2.37, 2.38, 2.39, 2.40, 2.41, 2.42, 2.43, 2.44, 2.45, 2.46, 2.47, 2.48, 2.49, 2.50, 2.51, 2.52, 2.53, 2.54, 2.55, 2.56, 2.57, 2.58, 2.59, 2.60, 2.61, 2.62, 2.63, 2.64, 2.65, 2.66, 2.67, 2.68, 2.69, 2.70, 2.71, 2.72, 2.73, 3, 3.0, 3.0.0-beta, 3.0.0-beta.1, 3.0.0-beta.2, 3.0.0-beta.3, 3.0.0-beta.4, 3.0.0-beta.5, 3.0.0-beta.6, 3.0.0-beta.7, 3.0.0-beta.8, 3.1, 3.2, 3.2.1, 3.2.2, 3.2.3, 3.2.4, 3.2.5, 3.2.6, 3.2.7, 3.2.8, 3.2.9, 3.3, 3.3.1, 3.6, 3.6.1, 3.6.2, 3.6.3, 3.6.4, 3.11, 3.11.1, 3.11.2, 3.11.3, 4, 4.0, 4.0.0-beta4, 4.0.1, 4.1, 4.1.1, 4.2, 4.2.1, 4.2.2, 4.3, 4.4, 4.4.1, 4.4.2, 4.4.3, 4.4.4, 4.4.5, 4.4.6, 4.4.7, 4.4.8, 4.4.9, 4.4.11, 4.4.12, 4.4.13, 4.4.14, 4.4.15, 4.4.16, 4.4.17, 4.5, 4.6, 4.7.x-1, 4.7.x-1.1, 4.7.x-1.2, 4.7.x-1.3, 4.7.x-1.4, 4.8, 4.8.1, 4.8.2, 4.8.3, 4.8.4, 4.11, 4.14, 4.14.1, 5, 5.0, 5.0.1, 5.0.2, 5.0.3, 5.0.4, 5.0.5, 5.0.6, 5.0.7, 5.0.8, 5.0.9, 5.01, 5.1, 5.2, 5.3, 5.4, 5.5, 5.x-1, 5.x-1.1, 5.x-1.2, 5.x-1.3, 5.x-2.5, 6, 6.0, 6.0-1, 6.1, 6.1.1, 6.1.2, 6.1.3, 6.1.4, 6.1.5, 6.1.6, 6.1.7, 6.1.8, 6.2, 6.3, 6.4, 6.5, 6.6, 6.7, 6.8, 6.9, 6.10, 6.11, 6.11.1, 6.11.2, 6.11.3, 6.11.4, 6.12, 6.13, 6.14, 6.14.1, 6.14.2, 6.14.3, 6.15, 6.16, 6.20, 6.41, 6.x-1, 6.x-1.1, 6.x-1.2, 6.x-1.3, 6.x-2, 6.x-2.1, 6.x-2.2, 6.x-2.3, 6.x-2.4, 6.x-3, 6.x-3.1, 7, 7.0, 7.0-1, 7.0.1, 7.01, 7.1, 7.2, 7.3, 7.4, 7.5, 7.5.1, 7.6, 7.7, 7.8, 7.9, 7.10, 7.11, 7.12, 7.13, 7.14, 7.15, 7.16, 7.17, 7.18, 7.19, 7.20, 7.21, 7.22, 7.23, 7.24, 7.25, 7.26, 7.27, 7.28, 7.29, 7.30, 7.31, 7.32, 7.33, 7.34, 7.35, 7.36, 7.37, 7.38, 7.39, 7.40, 7.41, 7.42, 7.43, 7.44, 7.45, 7.46, 7.47, 7.48, 7.49, 7.50, 7.51, 7.52, 7.53, 7.x-2, 7.x-2.1, 7.x-2.2, 7.x-2.3, 7.x-2.4, 7.x-2.5, 7.x-2.6, 7.x-2.7, 7.x-2.8, 7.x-2.9, 7.x-2.11, 7.x-2.12, 7.x-2.13, 7.x-2.14, 7.x-2.15, 7.x-2.16, 7.x-2.17, 7.x-2.18, 7.x-2.19, 7.x-2.21, 7.x-2.22, 7.x-2.23, 7.x-2.24, 7.x-2.25, 7.x-2.26, 7.x-2.27, 7.x-2.28, 7.x-2.29, 7.x-2.31, 7.x-2.32, 7.x-2.33, 7.x-2.34, 7.x-2.35, 7.x-2.36, 7.x-2.37, 7.x-2.38, 7.x-2.39, 7.x-2.41, 7.x-2.42, 7.x-2.43, 7.x-2.44, 07_10_02, 8.0, 8.1, 8.1.1, 8.1.2, 8.1.3, 8.2, 8.3, 8.4, 8.4.1, 8.4.2, 8.4.3, 8.4.4, 8.5, 8.5.1, 8.6, 8.7, 8.8, 8.9, 8.10, 8.11, 8.11.1, 8.11.2, 8.11.3, 8.12, 8.13, 8.14, 8.15, 9.0, 9.00, 9.02, 9.03, 9.7, 9.10, 9.20, 9.23, 9.24, 9.25, 10, 10.0, 10.0x, 10.00, 10.01, 10.1, 10.1.1, 10.1.2, 10.1x, 10.2, 10.2x, 10.3, 10.4, 10.5, 10.6, 10.7, 10.8, 10.9, 10.10, 10.11, 10.12, 10.13, 10.14, 10.15, 10.15.1, 10.16, 10.17, 10.18, 10.19, 10.20, 10.21, 10.22, 10.23, 11.0, 11.00, 11.1, 11.2, 11.3, 11.4, 11.5, 11.6, 11.7, 11.8, 11.9, 11.10, 12, 12.0, 12.1, 12.2, 12.3, 12.4, 12.5, 12.6, 12.7, 12.8, 12.9, 12.10, 12.11, 12.12, 12.13, 12.14, 12.15, 12.16, 12.17, 12.18, 12.18.1, 12.18.2, 12.18.3, 12.19, 12.20, 12.22, 12.22.1, 12.22.2, 12.22.3, 12.22.4, 12.22.5, 12.22.6, 12.22.7, 12.22.8, 13, 14.0, 14.1, 14.2, 14.3, 14.4, 14.5, 14.6, 14.7, 14.8, 14.9, 14.10, 14.11, 14.12, 14.13, 14.14, 14.15, 14.15.1, 14.15.2, 14.15.3, 14.16, 14.17, 14.17.1, 14.17.2, 14.17.3, 14.17.4, 14.18, 14.18.1, 14.18.2, 14.19, 14.20, 14.21, 14.21.1, 14.21.2, 15.0, 15.1, 15.2, 15.3, 15.4, 15.5, 15.6, 15.7, 15.8, 15.9, 16.0, 16.1, 16.2, 16.3, 16.4, 16.5, 16.6, 16.7, 16.8, 16.9, 16.10, 16.11, 16.12, 16.13, 16.13.1, 16.14, 16.15, 16.16, 16.17, 16.18, 16.19, 17.0, 17.1, 17.2, 17.3, 17.4, 17.5, 17.6, 17.7, 17.8, 17.9, 17.10, 17.11, 17.12, 17.13, 17.14, 17.15, 17.16, 17.17, 17.18, 17.19, 18, 18.0, 18.1, 18.2, 18.3, 18.4, 18.5, 18.6, 18.7, 18.8, 18.9, 18.10, 18.11, 18.12, 18.13, 18.14, 18.15, 18.16, 18.17, 18.18, 18.19, 18.20, 18.21, 18.22, 18.23, 18.24, 18.25, 18.26, 18.27, 18.28, 18.29, 18.30, 18.31, 18.32, 18.33, 18.34, 18.35, 18.36, 18.37, 18.38, 18.39, 19.0, 19.1, 19.2, 19.3, 19.4, 19.5, 19.6, 20, 20.0, 20.1, 20.2, 20.3, 20.4, 20.5, 20.6, 20.7, 20.8, 20.9, 20.10, 20.11, 21.0, 21.1, 21.2, 21.3, 21.4, 21.5, 21.6, 21.6.1, 21.7, 21.7.1, 21.7.2, 119.0, 0102271

Tipo di software: JavaScript Library

Data di pubblicazioneBaseTempVulnerabilità0dayOggiSfrConCTICVE
10/04/20245.55.3Node.js child_process.spawn escalazione di privilegi$0-$5k$0-$5kNot DefinedOfficial Fix0.85CVE-2024-27980
10/04/20245.55.5Node.js CreateProcess escalazione di privilegi$0-$5k$0-$5kNot DefinedNot Defined0.21CVE-2024-3566
04/04/20245.35.3Node.js CONTINUATION Frame denial of service$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-27983
22/03/20245.95.8isaacs node-tar Sub-Folder denial of service$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2024-28863
19/03/20246.56.5Node.js Brotli fetch denial of service$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2024-22025
05/03/20248.58.4tomphttp bare-server-node HTTP Request escalazione di privilegi$0-$5k$0-$5kNot DefinedOfficial Fix0.08CVE-2024-27922
24/02/20245.55.3Node.js io_uring setuid Privilege Escalation$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2024-22017
20/02/20246.36.3Node.js Experimental Permission Model directory traversal$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-21896
20/02/20246.36.3Node.js Experimental Permission Model directory traversal$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-21891
20/02/20244.94.9Node.js Experimental Permission Model escalazione di privilegi$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2024-21890
19/02/20245.55.4Node.js HTTP Request denial of service$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-22019
19/02/20246.56.4Node.js escalazione di privilegi$0-$5k$0-$5kNot DefinedOfficial Fix0.21CVE-2024-21892
16/02/20243.13.0Node.js Crypto Library privateDecrypt Bleichenbacher rivelazione di un 'informazione$0-$5k$0-$5kNot DefinedOfficial Fix0.43CVE-2023-46809
23/01/20245.35.2honojs node-server directory traversal$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-23340
23/11/20237.67.5node-openssl escalazione di privilegi$5k-$25k$5k-$25kNot DefinedNot Defined0.00CVE-2023-49210
09/11/20236.26.2node-chromedriver Setting escalazione di privilegi$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-26156
25/10/20235.55.4NPMJS Node Email Check scpSyntax denial of service$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-39619
16/10/20235.55.3Node.js WebAssembly Export Name escalazione di privilegi$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-39333
16/10/20237.67.5Node.js Uint8Array directory traversal$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-39332
16/10/20235.55.4Node.js Policy vulnerabilità sconosciuta$0-$5k$0-$5kNot DefinedOfficial Fix0.01CVE-2023-38552
16/10/20236.96.8Node.js directory traversal$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-39331
14/10/20238.18.1node-qpdf API encrypt escalazione di privilegi$0-$5k$0-$5kNot DefinedNot Defined0.09CVE-2023-26155
29/08/20234.64.5MongoDB C Driver rivelazione di un 'informazione$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2021-32050
22/08/20235.35.2node-saml denial of service$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-40178
11/08/20235.05.0SUCHMOKUO node-worker-threads-pool denial of service$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2021-29057

393 non vengono visualizzate più voci

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!