CVE-2018-25079

A vulnerability was found in Segmentio is-url up to 1.2.2. It has been rated as problematic. Affected by this issue is some unknown functionality of the file index.js. The manipulation leads to inefficient regular expression complexity. The attack may be launched remotely. Upgrading to version 1.2.3 is able to address this issue. The patch is identified as 149550935c63a98c11f27f694a7c4a9479e53794. It is recommended to upgrade the affected component. VDB-220058 is the identifier assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:segment:is-url:*:*:*:*:*:node.js:*:*

History

29 Feb 2024, 01:23

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-04 04:15

Updated : 2024-05-17 01:27


NVD link : CVE-2018-25079

Mitre link : CVE-2018-25079

CVE.ORG link : CVE-2018-25079


JSON object : View

Products Affected

segment

  • is-url
CWE
CWE-1333

Inefficient Regular Expression Complexity