Vulnerability & Exploit Database

Results 01 - 12 of 12 in total
Amazon Linux AMI 2: CVE-2020-8201: Security patch for libuv (ALAS-2021-1581)
Published: September 18, 2020 | Severity: 6
vulnerability
Explore
Gentoo Linux: CVE-2020-8201: NodeJS: Multiple vulnerabilities
Published: September 18, 2020 | Severity: 6
vulnerability
Explore
Oracle Solaris 11: CVE-2020-8201 (11.4 SRU 30.88.3)
Published: September 18, 2020 | Severity: 6
vulnerability
Explore
CentOS Linux: CVE-2020-8201: Moderate: nodejs:12 security and bug fix update (CESA-2020:4272)
Published: September 18, 2020 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2020-8201: CVE-2020-8201 nodejs: HTTP request smuggling due to CR-to-Hyphen conversion (Multiple Advisories)
Published: September 18, 2020 | Severity: 6
vulnerability
Explore
Alma Linux: CVE-2020-8201: Moderate: nodejs:12 security and bug fix update (ALSA-2020-4272)
Published: September 18, 2020 | Severity: 6
vulnerability
Explore
Rocky Linux: CVE-2020-8201: nodejs-12 (RLSA-2020-4272)
Published: September 18, 2020 | Severity: 6
vulnerability
Explore
FreeBSD: VID-4CA5894C-F7F1-11EA-8FF8-0022489AD614 (CVE-2020-8201): Node.js -- September 2020 Security Releases
Published: September 08, 2020 | Severity: 6
vulnerability
Explore
FreeBSD: VID-4CA5894C-F7F1-11EA-8FF8-0022489AD614 (CVE-2020-8251): Node.js -- September 2020 Security Releases
Published: September 08, 2020 | Severity: 5
vulnerability
Explore
FreeBSD: VID-4CA5894C-F7F1-11EA-8FF8-0022489AD614 (CVE-2020-8252): Node.js -- September 2020 Security Releases
Published: September 08, 2020 | Severity: 5
vulnerability
Explore
Oracle Linux: (CVE-2020-8201) ELSA-2020-4272: nodejs:12 security and bug fix update
Published: September 08, 2020 | Severity: 6
vulnerability
Explore
SUSE: CVE-2020-8201: SUSE Linux Security Advisory
Published: September 08, 2020 | Severity: 6
vulnerability
Explore