Product:

Llhttp

(Llhttp)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 6
Date Id Summary Products Score Patch Annotated
2022-07-14 CVE-2022-32213 The llhttp parser <v14.20.1, <v16.17.1 and <v18.9.1 in the http module in Node.js does not correctly parse and validate Transfer-Encoding headers and can lead to HTTP Request Smuggling (HRS). Debian_linux, Fedora, Llhttp, Node\.js, Sinec_ins, Stormshield_management_center 6.5
2022-07-14 CVE-2022-32215 The llhttp parser <v14.20.1, <v16.17.1 and <v18.9.1 in the http module in Node.js does not correctly handle multi-line Transfer-Encoding headers. This can lead to HTTP Request Smuggling (HRS). Debian_linux, Fedora, Llhttp, Node\.js, Sinec_ins, Stormshield_management_center 6.5
2022-07-14 CVE-2022-32214 The llhttp parser <v14.20.1, <v16.17.1 and <v18.9.1 in the http module in Node.js does not strictly use the CRLF sequence to delimit HTTP requests. This can lead to HTTP Request Smuggling (HRS). Debian_linux, Llhttp, Node\.js, Stormshield_management_center 6.5
2022-12-05 CVE-2022-35256 The llhttp parser in the http module in Node v18.7.0 does not correctly handle header fields that are not terminated with CLRF. This may result in HTTP Request Smuggling. Debian_linux, Llhttp, Node\.js, Sinec_ins 6.5
2021-11-03 CVE-2021-22960 The parse function in llhttp < 2.1.4 and < 6.0.6. ignores chunk extensions when parsing the body of chunked requests. This leads to HTTP Request Smuggling (HRS) under certain conditions. Debian_linux, Llhttp, Graalvm 6.5
2021-11-15 CVE-2021-22959 The parser in accepts requests with a space (SP) right after the header name before the colon. This can lead to HTTP Request Smuggling (HRS) in llhttp < v2.1.4 and < v6.0.6. Debian_linux, Llhttp, Graalvm 6.5