Executive Summary

Informations
Name CVE-2018-12120 First vendor Publication 2018-11-28
Vendor Cve Last vendor Modification 2022-09-06

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Node.js: All versions prior to Node.js 6.15.0: Debugger port 5858 listens on any interface by default: When the debugger is enabled with `node --debug` or `node debug`, it listens to port 5858 on all interfaces by default. This may allow remote computers to attach to the debug port and evaluate arbitrary JavaScript. The default interface is now localhost. It has always been possible to start the debugger on a specific interface, such as `node --debug=localhost`. The debugger was removed in Node.js 8 and replaced with the inspector, so no versions from 8 and later are vulnerable.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12120

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 169

Nessus® Vulnerability Scanner

Date Description
2018-12-28 Name : Node.js - JavaScript run-time environment is affected by multiple vulnerabili...
File : nodejs_2018_nov.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2a86f45afc3c11e8a41400155d006b02.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/106040
CONFIRM https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:51:31
  • Multiple Updates
2024-02-01 12:14:30
  • Multiple Updates
2023-09-05 12:49:26
  • Multiple Updates
2023-09-05 01:14:13
  • Multiple Updates
2023-09-02 12:49:01
  • Multiple Updates
2023-09-02 01:14:30
  • Multiple Updates
2023-08-12 12:52:44
  • Multiple Updates
2023-08-12 01:13:48
  • Multiple Updates
2023-08-11 12:46:58
  • Multiple Updates
2023-08-11 01:14:09
  • Multiple Updates
2023-08-06 12:45:31
  • Multiple Updates
2023-08-06 01:13:45
  • Multiple Updates
2023-08-04 12:45:46
  • Multiple Updates
2023-08-04 01:13:50
  • Multiple Updates
2023-07-14 12:45:48
  • Multiple Updates
2023-07-14 01:13:52
  • Multiple Updates
2023-03-29 01:47:22
  • Multiple Updates
2023-03-28 12:14:12
  • Multiple Updates
2022-10-11 12:41:03
  • Multiple Updates
2022-10-11 01:13:52
  • Multiple Updates
2022-09-07 00:27:46
  • Multiple Updates
2021-05-05 01:28:57
  • Multiple Updates
2021-05-04 13:09:20
  • Multiple Updates
2021-04-22 02:22:56
  • Multiple Updates
2020-05-23 02:10:39
  • Multiple Updates
2020-05-23 01:06:36
  • Multiple Updates
2019-10-10 05:20:19
  • Multiple Updates
2019-10-03 09:20:49
  • Multiple Updates
2019-02-12 12:04:50
  • Multiple Updates
2018-12-28 21:19:16
  • Multiple Updates
2018-11-29 17:19:35
  • Multiple Updates
2018-11-28 21:19:50
  • First insertion