CVE-2017-20162

A vulnerability, which was classified as problematic, has been found in vercel ms up to 1.x. This issue affects the function parse of the file index.js. The manipulation of the argument str leads to inefficient regular expression complexity. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 2.0.0 is able to address this issue. The patch is named caae2988ba2a37765d055c4eee63d383320ee662. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217451.
References
Link Resource
https://github.com/vercel/ms/commit/caae2988ba2a37765d055c4eee63d383320ee662 Patch
https://github.com/vercel/ms/pull/89 Exploit Issue Tracking Patch
https://github.com/vercel/ms/releases/tag/2.0.0 Patch Release Notes
https://vuldb.com/?ctiid.217451 Permissions Required Third Party Advisory
https://vuldb.com/?id.217451 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:vercel:ms:*:*:*:*:*:node.js:*:*

History

11 Apr 2024, 00:58

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad clasificada como problemática en vercel ms hasta 1.x. Este problema afecta la función de análisis del archivo index.js. La manipulación del argumento str conduce a una complejidad de expresión regular ineficiente. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. La actualización a la versión 2.0.0 puede solucionar este problema. El parche se llama caae2988ba2a37765d055c4eee63d383320ee662. Se recomienda actualizar el componente afectado. El identificador asociado de esta vulnerabilidad es VDB-217451.

24 Oct 2023, 20:21

Type Values Removed Values Added
CWE CWE-1333

20 Oct 2023, 12:15

Type Values Removed Values Added
Summary A vulnerability, which was classified as problematic, has been found in vercel ms up to 1.x. This issue affects the function parse of the file index.js. The manipulation of the argument str leads to inefficient regular expression complexity. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 2.0.0 is able to address this issue. The name of the patch is caae2988ba2a37765d055c4eee63d383320ee662. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217451. A vulnerability, which was classified as problematic, has been found in vercel ms up to 1.x. This issue affects the function parse of the file index.js. The manipulation of the argument str leads to inefficient regular expression complexity. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 2.0.0 is able to address this issue. The patch is named caae2988ba2a37765d055c4eee63d383320ee662. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217451.
CWE CWE-1333

11 Jan 2023, 19:29

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3
First Time Vercel
Vercel ms
CPE cpe:2.3:a:vercel:ms:*:*:*:*:*:node.js:*:*
References (MISC) https://vuldb.com/?ctiid.217451 - (MISC) https://vuldb.com/?ctiid.217451 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/vercel/ms/pull/89 - (MISC) https://github.com/vercel/ms/pull/89 - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) https://github.com/vercel/ms/releases/tag/2.0.0 - (MISC) https://github.com/vercel/ms/releases/tag/2.0.0 - Patch, Release Notes, Third Party Advisory
References (MISC) https://github.com/vercel/ms/commit/caae2988ba2a37765d055c4eee63d383320ee662 - (MISC) https://github.com/vercel/ms/commit/caae2988ba2a37765d055c4eee63d383320ee662 - Patch, Third Party Advisory
References (MISC) https://vuldb.com/?id.217451 - (MISC) https://vuldb.com/?id.217451 - Permissions Required, Third Party Advisory

05 Jan 2023, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-05 12:15

Updated : 2024-04-11 00:58


NVD link : CVE-2017-20162

Mitre link : CVE-2017-20162

CVE.ORG link : CVE-2017-20162


JSON object : View

Products Affected

vercel

  • ms
CWE