CVE-2018-25074

A vulnerability was found in Prestaul skeemas and classified as problematic. This issue affects some unknown processing of the file validators/base.js. The manipulation of the argument uri leads to inefficient regular expression complexity. The patch is named 65e94eda62dc8dc148ab3e59aa2ccc086ac448fd. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218003.
Configurations

Configuration 1 (hide)

cpe:2.3:a:skeemas_project:skeemas:*:*:*:*:*:*:*:*

History

29 Feb 2024, 01:23

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-11 15:15

Updated : 2024-05-17 01:27


NVD link : CVE-2018-25074

Mitre link : CVE-2018-25074

CVE.ORG link : CVE-2018-25074


JSON object : View

Products Affected

skeemas_project

  • skeemas
CWE
CWE-1333

Inefficient Regular Expression Complexity