IQID:16829 NodeJS Debugger - Command Injection (Metasploit) S

IQID: 16829 - February 2018

NodeJS V8 has a command injection vulnerability due to application code sending untrusted user input to an interpreter as part of a command or query. If tcp port 5858 is exposed either intentionally or via misconfiguration a remote attacker can use an "evaluate" request to evaluate arbitrary JS and call out to other system commands.

A Full Description is available for this threat, please sign in for access to Full Description.

Sign In

 

Attack Data

Attack Data is available for this threat, please sign in for access to Attack Data.

Sign In

 

CVSS Information

CVSS Information is available for this threat, please sign in for access to CVSS Information.

Sign In

 

Date

Date Information is available for this threat, please sign in for access to Date Information.

Sign In

 

Security Rule

A security rule is available to identify this threat, please sign in for access to security rules.


 

Permalink

Link directly to this page.

http://www.idappcom.com/db/?16829