7.5
CVSSv3

CVE-2016-10542

Published: 31/05/2018 Updated: 09/10/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

ws is a "simple to use, blazing fast and thoroughly tested websocket client, server and console for node.js, up-to-date against RFC-6455". By sending an overly long websocket payload to a `ws` server, it is possible to crash the node process. This affects ws 1.1.0 and previous versions.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ws project ws

Vendor Advisories

Debian Bug report logs - #927671 CVE-2016-10542 Package: node-ws; Maintainer for node-ws is Debian Javascript Maintainers <pkg-javascript-devel@listsaliothdebianorg>; Source for node-ws is src:node-ws (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Sat, 20 Apr 2019 21:48:01 UTC Severi ...

Github Repositories

Identifying false positive

False positive details CVE-2016-10542 If java project name contains word ws, owasp dependency check mvn clean orgowasp:dependency-check-maven:332:check returns a vulnerability with severity medium However as perdescription of this vulnerability, it is relevent for node js project FIXED in orgowasp:dependency-check-maven:334