Vulnerability & Exploit Database

Results 01 - 10 of 10 in total
Ubuntu: (Multiple Advisories) (CVE-2022-32215): Node.js vulnerabilities
Published: July 14, 2022 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2022-32215: Moderate: nodejs:14 security and bug fix update (Multiple Advisories)
Published: July 14, 2022 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2022-32215: nodejs-and-nodejs-nodemon (Multiple Advisories)
Published: July 14, 2022 | Severity: 4
vulnerability
Explore
SUSE: CVE-2022-32215: SUSE Linux Security Advisory
Published: July 14, 2022 | Severity: 4
vulnerability
Explore
Alpine Linux: CVE-2022-32215: HTTP Request/Response Smuggling
Published: July 14, 2022 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2022-32215: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding (Multiple Advisories)
Published: July 14, 2022 | Severity: 4
vulnerability
Explore
Debian: CVE-2022-32215: nodejs -- security update
Published: July 14, 2022 | Severity: 4
vulnerability
Explore
Oracle Linux: (CVE-2022-32215) (Multiple Advisories): nodejs and nodejs-nodemon security and bug fix update
Published: July 14, 2022 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2022-32215: Moderate: nodejs and nodejs-nodemon security and bug fix update (ALSA-2022-6595)
Published: July 14, 2022 | Severity: 4
vulnerability
Explore
FreeBSD: VID-B9210706-FEB0-11EC-81FA-1C697A616631 (CVE-2022-32215): Node.js -- July 7th 2022 Security Releases
Published: July 05, 2022 | Severity: 4
vulnerability
Explore