CVE-2018-1109

A vulnerability was found in Braces versions prior to 2.3.1. Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) attacks.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1547272 Issue Tracking Patch Third Party Advisory
https://snyk.io/vuln/npm:braces:20180219 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:braces_project:braces:*:*:*:*:*:node.js:*:*

History

No history.

Information

Published : 2021-03-30 02:15

Updated : 2024-02-28 18:28


NVD link : CVE-2018-1109

Mitre link : CVE-2018-1109

CVE.ORG link : CVE-2018-1109


JSON object : View

Products Affected

braces_project

  • braces
CWE
CWE-400

Uncontrolled Resource Consumption

CWE-185

Incorrect Regular Expression