This CPE summary could be partial or incomplete. Please contact us for a detailed listing.
Summary
Summuary | |
---|---|
CPE Name | cpe:/a:nodejs:node.js:0.9.3 |
Detail | |||
---|---|---|---|
Vendor | Nodejs | First view | 2014-10-18 |
Product | Node.Js | Last view | 2019-03-28 |
Version | 0.9.3 | Type | Application |
Edition | |||
Language | |||
Update | |||
CPE Product | cpe:/a:nodejs:node.js |
Activity : Overall
Related : CVE
Date | Alert | Access Vector | Access Complexity | Authentication | ||
---|---|---|---|---|---|---|
5 | 2019-03-28 | CVE-2019-5739 | Network | Low | None Requ... | |
1.9 | 2018-11-15 | CVE-2018-5407 | Local | Medium | None Requ... | |
5 | 2018-08-21 | CVE-2018-12115 | Network | Low | None Requ... | |
4 | 2018-06-04 | CVE-2017-16024 | Network | Low | Requires ... | |
5 | 2018-05-17 | CVE-2018-7159 | Network | Low | None Requ... | |
Date | Alert | Access Vector | Access Complexity | Authentication | ||
---|---|---|---|---|---|---|
5 | 2017-01-23 | CVE-2015-8860 | Network | Low | None Requ... | |
5 | 2017-01-23 | CVE-2015-8859 | Network | Low | None Requ... | |
4.3 | 2017-01-23 | CVE-2015-8856 | Network | Medium | None Requ... | |
7.8 | 2017-01-23 | CVE-2015-8855 | Network | Low | None Requ... | |
4.3 | 2017-01-23 | CVE-2014-9772 | Network | Medium | None Requ... | |
4.3 | 2017-01-23 | CVE-2013-7454 | Network | Medium | None Requ... | |
4.3 | 2017-01-23 | CVE-2013-7453 | Network | Medium | None Requ... | |
4.3 | 2017-01-23 | CVE-2013-7452 | Network | Medium | None Requ... | |
4.3 | 2016-09-26 | CVE-2016-6306 | Network | Medium | None Requ... | |
7.8 | 2016-09-26 | CVE-2016-6304 | Network | Low | None Requ... | |
7.5 | 2016-09-16 | CVE-2016-6303 | Network | Low | None Requ... | |
7.5 | 2015-07-09 | CVE-2015-5380 | Network | Low | None Requ... | |
5 | 2014-10-18 | CVE-2014-7191 | Network | Low | None Requ... |
CWE : Common Weakness Enumeration
% | id | Name |
---|---|---|
27% (5) | CWE-79 | Failure to Preserve Web Page Structure ('Cross-site Scripting') |
16% (3) | CWE-399 | Resource Management Errors |
16% (3) | CWE-200 | Information Exposure |
11% (2) | CWE-787 | Out-of-bounds Write |
5% (1) | CWE-400 | Uncontrolled Resource Consumption ('Resource Exhaustion') |
% | id | Name |
---|---|---|
5% (1) | CWE-125 | Out-of-bounds Read |
5% (1) | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
5% (1) | CWE-59 | Improper Link Resolution Before File Access ('Link Following') |
5% (1) | CWE-20 | Improper Input Validation |
Snort® IPS/IDS
Date | Description |
---|---|
2016-11-08 | OpenSSL OCSP Status Request Extension denial of service attempt RuleID : 40360 - Type : SERVER-OTHER - Revision : 3 |
Nessus® Vulnerability Scanner
This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id | Description |
---|---|
2019-01-02 | Name : Tenable Nessus running on the remote host is affected by multiple vulnerabili... File : nessus_tns_2018_16.nasl - Type : ACT_GATHER_INFO |
2019-01-02 | Name : Tenable Nessus running on the remote host is affected by multiple vulnerabili... File : nessus_tns_2018_17.nasl - Type : ACT_GATHER_INFO |
2018-12-28 | Name : The remote EulerOS host is missing a security update. File : EulerOS_SA-2018-1434.nasl - Type : ACT_GATHER_INFO |
2018-12-28 | Name : Node.js - JavaScript run-time environment is affected by multiple vulnerabili... File : nodejs_2018_nov.nasl - Type : ACT_GATHER_INFO |
2018-12-20 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-4355.nasl - Type : ACT_GATHER_INFO |
id | Description |
---|---|
2018-12-10 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_2a86f45afc3c11e8a41400155d006b02.nasl - Type : ACT_GATHER_INFO |
2018-12-01 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-4348.nasl - Type : ACT_GATHER_INFO |
2018-11-23 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2018-325-01.nasl - Type : ACT_GATHER_INFO |
2018-11-23 | Name : The remote Debian host is missing a security update. File : debian_DLA-1586.nasl - Type : ACT_GATHER_INFO |
2018-11-14 | Name : Node.js - JavaScript run-time environment is affected by multiple vulnerabili... File : nodejs_2018_aug.nasl - Type : ACT_GATHER_INFO |
2018-11-14 | Name : Node.js - JavaScript run-time environment is affected by multiple vulnerabili... File : nodejs_2018_mar.nasl - Type : ACT_GATHER_INFO |
2018-11-13 | Name : The remote FreeBSD host is missing a security-related update. File : freebsd_pkg_6f170cf2e6b711e8a9a8b499baebfeaf.nasl - Type : ACT_GATHER_INFO |
2018-08-28 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_0904e81fa89d11e8afbbbc5ff4f77b71.nasl - Type : ACT_GATHER_INFO |
2018-03-30 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_5a9bbb6e32d311e8a7696daaba161086.nasl - Type : ACT_GATHER_INFO |
2018-02-28 | Name : The version of Arista Networks EOS running on the remote device is affected b... File : arista_eos_sa0024_4_17.nasl - Type : ACT_GATHER_INFO |
2017-10-20 | Name : A network management system installed on the remote host is affected by multi... File : oracle_ilom_3_2_6.nasl - Type : ACT_GATHER_INFO |
2017-08-23 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2017-2493.nasl - Type : ACT_GATHER_INFO |
2017-07-20 | Name : A web application installed on the remote host is affected by multiple vulner... File : oracle_e-business_cpu_jul_2017.nasl - Type : ACT_GATHER_INFO |
2017-06-30 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2017-1658.nasl - Type : ACT_GATHER_INFO |
2017-06-26 | Name : The Tenable SecurityCenter application on the remote host contains an OpenSSL... File : securitycenter_openssl_1_0_1u.nasl - Type : ACT_GATHER_INFO |
2017-05-02 | Name : An application installed on the remote host is affected by multiple vulnerabi... File : oracle_secure_global_desktop_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO |
2017-05-01 | Name : The remote EulerOS host is missing multiple security updates. File : EulerOS_SA-2016-1047.nasl - Type : ACT_GATHER_INFO |
2017-04-21 | Name : An enterprise management application installed on the remote host is affected... File : oracle_enterprise_manager_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO |
2017-03-02 | Name : The remote device is missing a vendor-supplied security patch. File : f5_bigip_SOL90492697.nasl - Type : ACT_GATHER_INFO |
2017-02-15 | Name : An application running on the remote host is affected by multiple vulnerabili... File : nessus_tns_2016_16.nasl - Type : ACT_GATHER_INFO |