CVE-2022-36034

nitrado.js is a type safe wrapper for the Nitrado API. Possible ReDoS with lib input of `{{` and with many repetitions of `{{|`. This issue has been patched in all versions above `0.2.5`. There are currently no known workarounds.
Configurations

Configuration 1 (hide)

cpe:2.3:a:nitrado.js_project:nitrado.js:*:*:*:*:*:node.js:*:*

History

21 Jul 2023, 20:52

Type Values Removed Values Added
CWE NVD-CWE-Other CWE-1333

01 Sep 2022, 20:55

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-29 17:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-36034

Mitre link : CVE-2022-36034

CVE.ORG link : CVE-2022-36034


JSON object : View

Products Affected

nitrado.js_project

  • nitrado.js
CWE
CWE-1333

Inefficient Regular Expression Complexity

CWE-400

Uncontrolled Resource Consumption