CVE-2018-3711

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
Fastify node module before 0.38.0 is vulnerable to a denial-of-service attack by sending a request with "Content-Type: application/json" and a very large payload.
Overview
  • CVE ID
  • CVE-2018-3711
  • Assigner
  • support@hackerone.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-06-07T02:29:07
  • Last Modified Date
  • 2023-02-28T18:06:20
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:fastify:fastify:*:*:*:*:*:node.js:*:* 1 OR 0.38.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://hackerone.com/reports/303632 Exploit Issue Tracking Third Party Advisory
https://github.com/fastify/fastify/pull/627 Exploit Issue Tracking Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:04:10 Added to TrackCVE
2022-12-03 07:26:19 cve-assignments@hackerone.com support@hackerone.com CVE Assigner updated
2022-12-03 07:26:19 2018-06-07T02:29Z 2018-06-07T02:29:07 CVE Published Date updated
2022-12-03 07:26:19 2019-10-09T23:40:31 CVE Modified Date updated
2022-12-03 07:26:19 Modified Vulnerability Status updated
2023-01-27 22:08:51 Modified Undergoing Analysis Vulnerability Status updated
2023-02-28 18:07:31 2023-02-28T18:06:20 CVE Modified Date updated
2023-02-28 18:07:31 Undergoing Analysis Analyzed Vulnerability Status updated