Page 8 of 38 results (0.010 seconds)

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

IBM API Connect 5.0.7.0 through 5.0.7.2 is vulnerable to a regular expression attack that could allow an authenticated attacker to use a regex and cause the system to slow or hang. IBM X-Force ID: 131546. IBM API Connect 5.0.7.0 hasta la versión 5.0.7.2 es vulnerable a un ataque de expresión regular que podría permitir que un atacante autenticado use una expresión regular y provoque que el sistema se ralentice o se bloquee. IBM X-Force ID: 131546. • http://www.ibm.com/support/docview.wss?uid=swg22008315 http://www.securityfocus.com/bid/100831 https://exchange.xforce.ibmcloud.com/vulnerabilities/131546 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 12EXPL: 0

IBM API Connect 5.0.0.0 could allow a remote attacker to obtain sensitive information, caused by improper handling of requests to the Developer Portal. IBM X-Force ID: 127002. IBM API Connect versión 5.0.0.0, podría permitir a un atacante remoto obtener información confidencial, causado por el manejo inapropiado de las peticiones hacia el Portal del Desarrollador. ID de IBM X-Force: 127002. • http://www.ibm.com/support/docview.wss?uid=swg22004714 http://www.securityfocus.com/bid/99063 https://exchange.xforce.ibmcloud.com/vulnerabilities/127002 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.3EPSS: 0%CPEs: 7EXPL: 0

NodeJS Tough-Cookie version 2.2.2 contains a Regular Expression Parsing vulnerability in HTTP request Cookie Header parsing that can result in Denial of Service. This attack appear to be exploitable via Custom HTTP header passed by client. This vulnerability appears to have been fixed in 2.3.0. NodeJS Tough-Cookie 2.2.2 contiene una vulnerabilidad de análisis de expresiones regulares en el análisis de la cabecera de cookie de petición HTTP que puede resultar en una denegación de servicio (DoS). Este ataque parece ser explotable mediante una cabecera HTTP personalizada pasada por el cliente. • https://access.redhat.com/errata/RHSA-2016:2101 https://access.redhat.com/errata/RHSA-2017:2912 https://access.redhat.com/security/cve/cve-2016-1000232 https://github.com/salesforce/tough-cookie/commit/615627206357d997d5e6ff9da158997de05235ae https://github.com/salesforce/tough-cookie/commit/e4fc2e0f9ee1b7a818d68f0ac7ea696f377b1534 https://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-api-connect-is-affected-by-node-js-tough-cookie-module-vulnerability-to-a-denial-of-service-cve-2016-1000232 https://www.npmjs.c • CWE-20: Improper Input Validation CWE-400: Uncontrolled Resource Consumption •