Vulnerabilities (CVE)

Filtered by vendor Suse Subscribe
Filtered by product Suse Enterprise Storage
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-12122 2 Nodejs, Suse 4 Node.js, Suse Enterprise Storage, Suse Linux Enterprise Server and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Node.js: All versions prior to Node.js 6.15.0, 8.14.0, 10.14.0 and 11.3.0: Slowloris HTTP Denial of Service: An attacker can cause a Denial of Service (DoS) by sending headers very slowly keeping HTTP or HTTPS connections and associated resources alive for a long period of time.
CVE-2018-12116 2 Nodejs, Suse 4 Node.js, Suse Enterprise Storage, Suse Linux Enterprise Server and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Node.js: All versions prior to Node.js 6.15.0 and 8.14.0: HTTP request splitting: If Node.js can be convinced to use unsanitized user-provided Unicode data for the `path` option of an HTTP request, then data can be provided which will trigger a second, unexpected, and user-defined HTTP request to made to the same server.