5
CVSSv2

CVE-2020-8251

Published: 18/09/2020 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Node.js < 12.18.4 and < 14.11 can be exploited to perform HTTP desync attacks and deliver malicious payloads to unsuspecting users. The payloads can be crafted by an malicious user to hijack user sessions, poison cookies, perform clickjacking, and a multitude of other attacks depending on the architecture of the underlying system. The attack was possible due to a bug in processing of carrier-return symbols in the HTTP header names. (CVE-2020-8201) A flaw was found in Node.js 14.x, in versions prior to 14.11, where it is vulnerable to a denial of service caused by delayed requests. When used as an edge server, this flaw allows an malicious user to initiate a large number of HTTP requests, causing resource exhaustion and leaving the service unable to accept new connections. The highest threat from this vulnerability is to system availability. (CVE-2020-8251)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

nodejs node.js

fedoraproject fedora 33

Vendor Advisories

Nodejs < 12184 and < 1411 can be exploited to perform HTTP desync attacks and deliver malicious payloads to unsuspecting users The payloads can be crafted by an attacker to hijack user sessions, poison cookies, perform clickjacking, and a multitude of other attacks depending on the architecture of the underlying system The attack was po ...