5.9
MEDIUM
CVE-2016-7099
Node.js Wildcard X.509 Certificate Spoofing
Description

The tls.checkServerIdentity function in Node.js 0.10.x before 0.10.47, 0.12.x before 0.12.16, 4.x before 4.6.0, and 6.x before 6.7.0 does not properly handle wildcards in name fields of X.509 certificates, which allows man-in-the-middle attackers to spoof servers via a crafted certificate.

INFO

Published Date :

Oct. 10, 2016, 4:59 p.m.

Last Modified :

Jan. 5, 2018, 2:31 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2016-7099 has a 57 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-7099 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Nodejs node.js
1 Suse linux_enterprise
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-7099.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0002.html
http://www.securityfocus.com/bid/93191 Third Party Advisory VDB Entry
https://github.com/nodejs/node/commit/743f0c916469f3129dfae406fa104dc46782e20b Issue Tracking Patch
https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/ Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

JavaScript Makefile Shell R HTML C++ Python C DTrace Roff

Updated: 2 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 28, 2022, 7:47 p.m. This repo has been linked 2 different CVEs too.

None

JavaScript HTML Roff Batchfile CSS

Updated: 2 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 11, 2021, 1:20 p.m. This repo has been linked 2 different CVEs too.

None

Makefile Shell JavaScript R HTML C++ Python PHP DTrace C

Updated: 4 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 7, 2020, 3:30 p.m. This repo has been linked 2 different CVEs too.

None

Roff Batchfile Shell

Updated: 4 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : March 29, 2020, 3:29 p.m. This repo has been linked 2 different CVEs too.

Unofficial Node.js Repository for ApertusVR

Makefile Shell JavaScript R HTML C++ Python DTrace C Roff

Updated: 4 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : March 24, 2019, 5:42 p.m. This repo has been linked 2 different CVEs too.

Tracer extension to V8 in node.js.

JavaScript Makefile Shell R HTML C++ Python C DTrace Roff

Updated: 5 years, 4 months ago
0 stars 1 fork 1 watcher
Born at : Feb. 26, 2019, 11:06 a.m. This repo has been linked 2 different CVEs too.

None

JavaScript Makefile Shell R HTML C++ Python DTrace C Roff

Updated: 5 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 4, 2019, 6:45 a.m. This repo has been linked 2 different CVEs too.

外包项目

JavaScript Roff Batchfile Shell HTML

Updated: 5 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 16, 2018, 1:53 p.m. This repo has been linked 2 different CVEs too.

este es otra version del proyecto final pero con ventanas tipo modal

JavaScript CSS HTML Batchfile Roff

Updated: 4 years, 6 months ago
1 stars 0 fork 0 watcher
Born at : Dec. 15, 2018, 12:21 a.m. This repo has been linked 2 different CVEs too.

None

JavaScript Makefile Shell R HTML C++ Python C DTrace Roff

Updated: 5 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 12, 2018, 6:27 p.m. This repo has been linked 2 different CVEs too.

None

JavaScript CSS HTML Batchfile Roff

Updated: 4 years, 6 months ago
1 stars 0 fork 0 watcher
Born at : Dec. 10, 2018, 7:40 p.m. This repo has been linked 2 different CVEs too.

None

JavaScript Roff Shell Batchfile HTML CSS

Updated: 5 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 25, 2018, 2:53 a.m. This repo has been linked 2 different CVEs too.

None

Python C C++ Roff Makefile JavaScript Shell Batchfile HTML CSS

Updated: 5 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 24, 2018, 4:49 p.m. This repo has been linked 2 different CVEs too.

None

JavaScript

Updated: 5 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 22, 2018, 3:26 a.m. This repo has been linked 2 different CVEs too.

My Discord Bot

JavaScript

Updated: 5 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 10, 2018, 5:40 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-7099 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-7099 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0002.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:nodejs:node.js:0.10.42:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.43:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.44:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.45:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.46:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.9:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.8:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.7:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.6:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.5:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.41:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.40:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.4:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.39:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.38:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.37:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.36:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.35:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.34:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.33:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.32:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.31:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.30:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.3:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.29:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.28:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.27:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.26:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.25:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.24:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.23:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.22:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.21:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.20:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.2:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.19:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.18:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.17:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.16-isaacs-manual:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.16:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.15:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.14:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.13:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.12:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.11:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.10:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.1:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:nodejs:node.js:6.1.0:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:6.2.0:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:6.2.1:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:6.2.2:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:6.3.0:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:6.3.1:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:6.4.0:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:6.5.0:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:6.6.0:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:6.0.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:nodejs:node.js:0.12.10:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.11:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.12:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.13:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.14:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.15:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.9:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.8:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.7:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.6:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.5:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.4:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.3:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.2:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.1:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.0:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:nodejs:node.js:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.3.1:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.3.2:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.4.0:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.4.1:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.4.2:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.4.3:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.4.4:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.4.5:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.4.6:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.4.7:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.5.0:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.2.6:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.2.5:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.2.4:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.2.3:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.2.2:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.2.1:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.0.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://www.securityfocus.com/bid/93191 No Types Assigned http://www.securityfocus.com/bid/93191 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/nodejs/node/commit/743f0c916469f3129dfae406fa104dc46782e20b No Types Assigned https://github.com/nodejs/node/commit/743f0c916469f3129dfae406fa104dc46782e20b Issue Tracking, Patch
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html Third Party Advisory
    Changed Reference Type https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/ No Types Assigned https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/ Vendor Advisory, Patch
    Added CWE CWE-19
  • Initial Analysis by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR Configuration 1 OR *cpe:2.3:a:nodejs:node.js:0.10.42:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.43:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.44:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.45:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.46:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.9:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.8:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.7:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.6:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.5:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.41:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.40:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.4:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.39:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.38:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.37:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.36:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.35:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.34:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.33:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.32:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.31:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.30:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.3:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.29:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.28:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.27:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.26:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.25:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.24:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.23:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.22:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.21:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.20:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.2:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.19:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.18:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.17:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.16-isaacs-manual:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.16:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.15:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.14:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.13:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.12:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.11:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.10:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.1:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.10.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:nodejs:node.js:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.3.1:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.3.2:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.4.0:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.4.1:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.4.2:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.4.3:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.4.4:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.4.5:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.4.6:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.4.7:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.5.0:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.2.6:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.2.5:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.2.4:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.2.3:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.2.2:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.2.1:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:4.0.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:nodejs:node.js:0.12.10:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.11:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.12:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.13:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.14:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.15:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.9:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.8:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.7:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.6:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.5:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.4:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.3:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.2:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.1:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:0.12.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:nodejs:node.js:6.1.0:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:6.2.0:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:6.2.1:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:6.2.2:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:6.3.0:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:6.3.1:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:6.4.0:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:6.5.0:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:6.6.0:*:*:*:*:*:*:* *cpe:2.3:a:nodejs:node.js:6.0.0:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/93191 No Types Assigned http://www.securityfocus.com/bid/93191 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/nodejs/node/commit/743f0c916469f3129dfae406fa104dc46782e20b No Types Assigned https://github.com/nodejs/node/commit/743f0c916469f3129dfae406fa104dc46782e20b Issue Tracking, Patch
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html Third Party Advisory
    Changed Reference Type https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/ No Types Assigned https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/ Patch, Vendor Advisory
    Added CWE CWE-20
  • CVE Translated by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-7099 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-7099 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.31 }} 0.00%

score

0.65362

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability