Node.js: All versions prior to Node.js 6.15.0, 8.14.0, 10.14.0 and 11.3.0: Slowloris HTTP Denial of Service: An attacker can cause a Denial of Service (DoS) by sending headers very slowly keeping HTTP or HTTPS connections and associated resources alive for a long period of time.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: nodejs

Published: 2018-11-28T17:00:00

Updated: 2020-03-20T20:06:05

Reserved: 2018-06-11T00:00:00


Link: CVE-2018-12122

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-11-28T17:29:00.370

Modified: 2022-09-06T17:57:17.550


Link: CVE-2018-12122

JSON object: View

cve-icon Redhat Information

No data.

CWE