Close Menu
    DevStackTipsDevStackTips
    • Home
    • News & Updates
      1. Tech & Work
      2. View All

      Sunshine And March Vibes (2025 Wallpapers Edition)

      May 21, 2025

      The Case For Minimal WordPress Setups: A Contrarian View On Theme Frameworks

      May 21, 2025

      How To Fix Largest Contentful Paint Issues With Subpart Analysis

      May 21, 2025

      How To Prevent WordPress SQL Injection Attacks

      May 21, 2025

      The best smart glasses unveiled at I/O 2025 weren’t made by Google

      May 21, 2025

      Google’s upcoming AI smart glasses may finally convince me to switch to a pair full-time

      May 21, 2025

      I tried Samsung’s Project Moohan XR headset at I/O 2025 – and couldn’t help but smile

      May 21, 2025

      Is Google’s $250-per-month AI subscription plan worth it? Here’s what’s included

      May 21, 2025
    • Development
      1. Algorithms & Data Structures
      2. Artificial Intelligence
      3. Back-End Development
      4. Databases
      5. Front-End Development
      6. Libraries & Frameworks
      7. Machine Learning
      8. Security
      9. Software Engineering
      10. Tools & IDEs
      11. Web Design
      12. Web Development
      13. Web Security
      14. Programming Languages
        • PHP
        • JavaScript
      Featured

      IOT and API Integration With MuleSoft: The Road to Seamless Connectivity

      May 21, 2025
      Recent

      IOT and API Integration With MuleSoft: The Road to Seamless Connectivity

      May 21, 2025

      Celebrating GAAD by Committing to Universal Design: Low Physical Effort

      May 21, 2025

      Celebrating GAAD by Committing to Universal Design: Flexibility in Use

      May 21, 2025
    • Operating Systems
      1. Windows
      2. Linux
      3. macOS
      Featured

      Microsoft open-sources Windows Subsystem for Linux at Build 2025

      May 21, 2025
      Recent

      Microsoft open-sources Windows Subsystem for Linux at Build 2025

      May 21, 2025

      Microsoft Brings Grok 3 AI to Azure with Guardrails and Enterprise Controls

      May 21, 2025

      You won’t have to pay a fee to publish apps to Microsoft Store

      May 21, 2025
    • Learning Resources
      • Books
      • Cheatsheets
      • Tutorials & Guides
    Home»Development»Millions of Node.js Apps at Risk Due to Critical Multer Vulnerabilities

    Millions of Node.js Apps at Risk Due to Critical Multer Vulnerabilities

    May 21, 2025

    Multer Vulnerabilities

    Two high-severity security flaws have been identified in Multer, a popular middleware used in Node.js applications for handling file uploads. The Multer vulnerabilities, tracked as CVE-2025-47944 and CVE-2025-47935, affect all versions from 1.4.4-lts.1 up to but not including 2.0.0. 

    According to the GitHub post, the two vulnerabilities “allow an attacker to trigger a Denial of Service (DoS) by sending a malformed multi-part upload request. This request causes an unhandled exception, leading to a crash of the process”. 

    Details of the High-Risk Multer Vulnerabilities

    The first vulnerability, associated with CVE-2025-47944, allows attackers to crash a Node.js application by sending a maliciously crafted multipart/form-data request. This malformed request causes an unhandled exception during parsing, leading to an immediate termination of the server process. According to GitHub advisory GHSA-4pg4-qvpc-4q3h, this flaw scores a 7.5 on the CVSS v3.1 scale, categorizing it as a high-severity issue. 

    In a separate but equally critical finding, CVE-2025-47935 reveals a memory leak vulnerability in versions prior to 2.0.0. The issue arises when HTTP request streams emit errors, and Multer fails to close the internal busboy stream properly. Over time, this results in unclosed streams accumulating, consuming valuable system resources like memory and file descriptors. The outcome: a potential DoS scenario that could cripple a server under sustained or repeated failure conditions. 

    Both flaws were initially reported and analyzed by security researcher @ctcpip, with contributions from @max-mathieu, @wesleytodd, @UlisesGascon, and @marco-ippolito. Their collective findings emphasize the severity and ease of exploitation, given that no privileges or user interaction are required to trigger the issues. 

    Why These Vulnerabilities Matter 

    What makes these flaws particularly malicious is the middleware’s core function—it handles user-uploaded content. This inherently places it on the front lines of attack surfaces, especially in public-facing applications. As such, even a single malicious request can exploit this weakness, potentially leading to complete service outages. 

    Multer is deeply embedded in the Node.js ecosystem. With millions of weekly downloads via npm, it powers file uploads for applications ranging from personal websites to enterprise-grade platforms.  

    Hostinger

    According to the official advisories and discussions around issues #1176 and #1120, there are no workarounds available for either vulnerability. The only effective mitigation is upgrading to version 2.0.0, which includes the necessary patches to close these security gaps. 

    For organizations unable to deploy the update immediately, increased monitoring of crash logs and system resources is recommended as a temporary protection method, though this is by no means a replacement for a proper fix. 

    Conclusion  

    The flaws—CVE-2025-47944 and CVE-2025-47935—highlight a broader lesson for the Node.js community: even widely adopted and trusted packages can introduce critical security risks.  

    To mitigate the risk associated with CVE-2025-47944 and CVE-2025-47935, organizations should apply proactive security practices, including regular dependency audits, automated vulnerability scanning, and adherence to Node.js stream safety guidelines, especially when handling untrusted input like file uploads.  

    Additionally, all developers and organizations using Multer should immediately upgrade to version 2.0.0, as no workarounds exist.  

    Source: Read More

    Hostinger
    Facebook Twitter Reddit Email Copy Link
    Previous ArticleGoogle Chrome Can Now Auto-Change Compromised Passwords Using Its Built-In Manager
    Next Article Dutch Espionage Law Update 2025: Cyber Offenses Now Punishable by Up to 12 Years

    Related Posts

    Security

    Nmap 7.96 Launches with Lightning-Fast DNS and 612 Scripts

    May 21, 2025
    Common Vulnerabilities and Exposures (CVEs)

    CVE-2025-48205 – TYPO3 sr_feuser_register Insecure Direct Object Reference

    May 21, 2025
    Leave A Reply Cancel Reply

    Continue Reading

    LG Display begins production of Tandem OLED for notebooks

    Development

    Understanding JavaScript Generator Functions

    Web Development

    How to Sell Products to PHP Developers Using Sponsorships

    Development

    Python-Based Malware Powers RansomHub Ransomware to Exploit Network Flaws

    Development

    Highlights

    Jay Parikh, former Meta exec, helms Microsoft’s new AI division for platforms & tools

    January 14, 2025

    Jay Parikh, former Lacework CEO, leads Microsoft’s new CoreAI division. The new AI team focuses…

    Bisheng: An Open-Source LLM DevOps Platform Revolutionizing LLM Application Development

    May 20, 2024

    Introducing the Frontier Safety Framework

    May 17, 2024

    GNU/Linux supera il 5% di diffusione: analisi dei dati di PornHub e StatCounter

    January 27, 2025
    © DevStackTips 2025. All rights reserved.
    • Contact
    • Privacy Policy

    Type above and press Enter to search. Press Esc to cancel.