Executive Summary

Informations
Name CVE-2018-7160 First vendor Publication 2018-05-17
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Node.js inspector, in 6.x and later is vulnerable to a DNS rebinding attack which could be exploited to perform remote code execution. An attack is possible from malicious websites open in a web browser on the same computer, or another computer with network access to the computer running the Node.js process. A malicious website could use a DNS rebinding attack to trick the web browser to bypass same-origin-policy checks and to allow HTTP connections to localhost or to hosts on the local network. If a Node.js process with the debug port active is running on localhost or on a host on the local network, the malicious website could connect to it as a debugger, and get full code execution access.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7160

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-290 Authentication Bypass by Spoofing

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 210

Nessus® Vulnerability Scanner

Date Description
2018-11-14 Name : Node.js - JavaScript run-time environment is affected by multiple vulnerabili...
File : nodejs_2018_mar.nasl - Type : ACT_GATHER_INFO
2018-03-30 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5a9bbb6e32d311e8a7696daaba161086.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://support.f5.com/csp/article/K63025104?utm_source=f5support&amp%3Bu...
Source Url
CONFIRM https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/
N/A https://www.oracle.com//security-alerts/cpujul2021.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:58:12
  • Multiple Updates
2024-02-01 12:16:08
  • Multiple Updates
2023-11-07 21:41:46
  • Multiple Updates
2023-09-05 12:56:09
  • Multiple Updates
2023-09-05 01:15:50
  • Multiple Updates
2023-09-02 12:55:27
  • Multiple Updates
2023-09-02 01:16:07
  • Multiple Updates
2023-08-12 12:59:14
  • Multiple Updates
2023-08-12 01:15:24
  • Multiple Updates
2023-08-11 12:53:11
  • Multiple Updates
2023-08-11 01:15:49
  • Multiple Updates
2023-08-06 12:51:37
  • Multiple Updates
2023-08-06 01:15:21
  • Multiple Updates
2023-08-04 12:51:51
  • Multiple Updates
2023-08-04 01:15:29
  • Multiple Updates
2023-07-14 12:51:51
  • Multiple Updates
2023-07-14 01:15:27
  • Multiple Updates
2023-03-29 01:53:15
  • Multiple Updates
2023-03-28 12:15:47
  • Multiple Updates
2022-10-11 12:46:25
  • Multiple Updates
2022-10-11 01:15:26
  • Multiple Updates
2022-08-16 17:27:45
  • Multiple Updates
2021-08-05 01:30:46
  • Multiple Updates
2021-07-21 05:23:11
  • Multiple Updates
2021-05-04 13:20:33
  • Multiple Updates
2021-04-22 02:35:33
  • Multiple Updates
2020-05-23 02:20:01
  • Multiple Updates
2020-05-23 01:19:04
  • Multiple Updates
2019-10-10 05:20:47
  • Multiple Updates
2019-10-03 09:21:27
  • Multiple Updates
2018-08-08 12:08:25
  • Multiple Updates
2018-06-28 00:19:16
  • Multiple Updates
2018-05-17 21:19:54
  • First insertion