Lucene search

K

Hackerone Security Vulnerabilities

cve
cve

CVE-2017-16083

node-simple-router is a minimalistic router for Node. node-simple-router is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.007EPSS

2018-06-07 02:29 AM
33
cve
cve

CVE-2017-16084

list-n-stream is a server for static files to list and stream local videos. list-n-stream v0.0.10 or lower is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.007EPSS

2018-06-07 02:29 AM
27
cve
cve

CVE-2017-16090

fsk-server is a simple http server. fsk-server is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.007EPSS

2018-06-07 02:29 AM
31
cve
cve

CVE-2017-16091

xtalk helps your browser talk to nodex, a simple web framework. xtalk is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.006EPSS

2018-06-07 02:29 AM
33
cve
cve

CVE-2017-16079

smb was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-07 02:29 AM
34
cve
cve

CVE-2017-16077

mongose was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.006EPSS

2018-06-07 02:29 AM
31
cve
cve

CVE-2017-16078

shadowsock was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-07 02:29 AM
28
cve
cve

CVE-2017-16085

tinyserver2 is a webserver for static files. tinyserver2 is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.007EPSS

2018-06-07 02:29 AM
33
cve
cve

CVE-2017-16092

Sencisho is a simple http server for local development. Sencisho is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.3AI Score

0.007EPSS

2018-06-07 02:29 AM
28
cve
cve

CVE-2017-16059

mssql-node was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-07 02:29 AM
32
cve
cve

CVE-2017-16060

babelcli was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-07 02:29 AM
31
cve
cve

CVE-2017-16067

node-opencv was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-07 02:29 AM
33
cve
cve

CVE-2017-16063

node-opensl was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-07 02:29 AM
36
cve
cve

CVE-2017-16064

node-openssl was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-07 02:29 AM
35
cve
cve

CVE-2017-16066

opencv.js was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-07 02:29 AM
32
cve
cve

CVE-2017-16071

nodemailer-js was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-07 02:29 AM
33
cve
cve

CVE-2017-16072

nodemailer.js was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-07 02:29 AM
29
cve
cve

CVE-2017-16056

mssql.js was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-07 02:29 AM
28
cve
cve

CVE-2017-16057

nodemssql was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-07 02:29 AM
40
cve
cve

CVE-2017-16065

openssl.js was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-07 02:29 AM
33
cve
cve

CVE-2017-16070

nodecaffe was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-07 02:29 AM
34
cve
cve

CVE-2017-16073

noderequest was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-07 02:29 AM
27
cve
cve

CVE-2017-16058

gruntcli was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-07 02:29 AM
29
cve
cve

CVE-2017-16069

nodeffmpeg was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-07 02:29 AM
29
cve
cve

CVE-2017-16068

ffmepg was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-07 02:29 AM
30
cve
cve

CVE-2017-16043

Shout is an IRC client. Because the /topic command in messages is unescaped, attackers have the ability to inject HTML scripts that will run in the victim's browser. Affects shout >=0.44.0...

6.1CVSS

6.2AI Score

0.001EPSS

2018-06-04 07:29 PM
30
cve
cve

CVE-2017-16045

jquery.js was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-04 07:29 PM
36
cve
cve

CVE-2017-16046

mariadb was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.3AI Score

0.002EPSS

2018-06-04 07:29 PM
31
cve
cve

CVE-2017-16049

nodesqlite was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-04 07:29 PM
29
cve
cve

CVE-2017-16050

sqlite.js was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-04 07:29 PM
30
cve
cve

CVE-2017-16053

fabric-js was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-04 07:29 PM
32
cve
cve

CVE-2017-16040

gfe-sass is a library for promises (CommonJS/Promises/A,B,D) gfe-sass downloads resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on...

8.1CVSS

8.3AI Score

0.002EPSS

2018-06-04 07:29 PM
32
cve
cve

CVE-2017-16048

node-sqlite was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-04 07:29 PM
33
cve
cve

CVE-2017-16051

sqliter was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-04 07:29 PM
32
cve
cve

CVE-2017-16054

nodefabric was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-04 07:29 PM
31
cve
cve

CVE-2017-16052

node-fabric was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-04 07:29 PM
30
cve
cve

CVE-2017-16042

Growl adds growl notification support to nodejs. Growl before 1.10.2 does not properly sanitize input before passing it to exec, allowing for arbitrary command...

9.8CVSS

9.5AI Score

0.005EPSS

2018-06-04 07:29 PM
41
2
cve
cve

CVE-2017-16044

d3.js was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-04 07:29 PM
38
cve
cve

CVE-2017-16055

sqlserver was a malicious module published with the intent to hijack environment variables. It has been unpublished by...

7.5CVSS

7.4AI Score

0.002EPSS

2018-06-04 07:29 PM
35
cve
cve

CVE-2017-16041

ikst versions before 1.1.2 download resources over HTTP, which leaves it vulnerable to MITM...

5.9CVSS

5.6AI Score

0.001EPSS

2018-06-04 07:29 PM
30
cve
cve

CVE-2017-16039

hftp is a static http or ftp server hftp is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-04 07:29 PM
34
cve
cve

CVE-2017-16019

GitBook is a command line tool (and Node.js library) for building beautiful books using GitHub/Git and Markdown (or AsciiDoc). Stored Cross-Site-Scripting (XSS) is possible in GitBook before 3.2.2 by including code outside of backticks in any ebook. This code will be executed on the online...

6.1CVSS

6.2AI Score

0.001EPSS

2018-06-04 07:29 PM
42
cve
cve

CVE-2017-16022

Morris.js creates an svg graph, with labels that appear when hovering over a point. The hovering label names are not escaped in versions 0.5.0 and earlier. If control over the labels is obtained, script can be injected. The script will run on the client side whenever that specific graph is...

6.1CVSS

6.1AI Score

0.001EPSS

2018-06-04 07:29 PM
31
cve
cve

CVE-2017-16017

sanitize-html is a library for scrubbing html input for malicious values Versions 1.2.2 and below have a cross site scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2018-06-04 07:29 PM
32
cve
cve

CVE-2017-16029

hostr is a simple web server that serves up the contents of the current directory. There is a directory traversal vulnerability in hostr 2.3.5 and earlier that allows an attacker to read files outside the current directory by sending ../ in the url path for GET...

7.5CVSS

7.3AI Score

0.002EPSS

2018-06-04 07:29 PM
31
cve
cve

CVE-2017-16018

Restify is a framework for building REST APIs. Restify >=2.0.0 <=4.0.4 using URL encoded script tags in a non-existent URL, an attacker can get script to run in some...

6.1CVSS

6.1AI Score

0.001EPSS

2018-06-04 07:29 PM
31
cve
cve

CVE-2017-16023

Decamelize is used to convert a dash/dot/underscore/space separated string to camelCase. Decamelize 1.1.0 through 1.1.1 uses regular expressions to evaluate a string and takes unescaped separator values, which can be used to create a denial of service...

7.5CVSS

7.3AI Score

0.001EPSS

2018-06-04 07:29 PM
33
cve
cve

CVE-2017-16025

Nes is a websocket extension library for hapi. Hapi is a webserver framework. Versions below and including 6.4.0 have a denial of service vulnerability via an invalid Cookie header. This is only present when websocket authentication is set to cookie. Submitting an invalid cookie on the websocket...

5.9CVSS

5.7AI Score

0.002EPSS

2018-06-04 07:29 PM
28
cve
cve

CVE-2017-16026

Request is an http client. If a request is made using multipart, and the body type is a number, then the specified number of non-zero memory is passed in the body. This affects Request >=2.2.6 <2.47.0 || >2.51.0...

5.9CVSS

5.6AI Score

0.002EPSS

2018-06-04 07:29 PM
38
cve
cve

CVE-2017-16030

Useragent is used to parse useragent headers. It uses several regular expressions to accomplish this. An attacker could edit their own headers, creating an arbitrarily long useragent string, causing the event loop and server to block. This affects Useragent 2.1.12 and...

7.5CVSS

7.3AI Score

0.001EPSS

2018-06-04 07:29 PM
33
Total number of security vulnerabilities470