CVE-2018-25079

A vulnerability was found in Segmentio is-url up to 1.2.2. It has been rated as problematic. Affected by this issue is some unknown functionality of the file index.js. The manipulation leads to inefficient regular expression complexity. The attack may be launched remotely. Upgrading to version 1.2.3 is able to address this issue. The patch is identified as 149550935c63a98c11f27f694a7c4a9479e53794. It is recommended to upgrade the affected component. VDB-220058 is the identifier assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:segment:is-url:*:*:*:*:*:node.js:*:*

History

27 Oct 2023, 20:27

Type Values Removed Values Added
CWE CWE-1333

20 Oct 2023, 13:15

Type Values Removed Values Added
CWE CWE-1333
Summary A vulnerability was found in Segmentio is-url up to 1.2.2. It has been rated as problematic. Affected by this issue is some unknown functionality of the file index.js. The manipulation leads to inefficient regular expression complexity. The attack may be launched remotely. Upgrading to version 1.2.3 is able to address this issue. The name of the patch is 149550935c63a98c11f27f694a7c4a9479e53794. It is recommended to upgrade the affected component. VDB-220058 is the identifier assigned to this vulnerability. A vulnerability was found in Segmentio is-url up to 1.2.2. It has been rated as problematic. Affected by this issue is some unknown functionality of the file index.js. The manipulation leads to inefficient regular expression complexity. The attack may be launched remotely. Upgrading to version 1.2.3 is able to address this issue. The patch is identified as 149550935c63a98c11f27f694a7c4a9479e53794. It is recommended to upgrade the affected component. VDB-220058 is the identifier assigned to this vulnerability.

14 Feb 2023, 01:47

Type Values Removed Values Added
CPE cpe:2.3:a:segment:is-url:*:*:*:*:*:node.js:*:*
First Time Segment
Segment is-url
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References (MISC) https://github.com/segmentio/is-url/commit/149550935c63a98c11f27f694a7c4a9479e53794 - (MISC) https://github.com/segmentio/is-url/commit/149550935c63a98c11f27f694a7c4a9479e53794 - Patch
References (MISC) https://github.com/segmentio/is-url/releases/tag/v1.2.3 - (MISC) https://github.com/segmentio/is-url/releases/tag/v1.2.3 - Release Notes
References (MISC) https://github.com/segmentio/is-url/pull/18 - (MISC) https://github.com/segmentio/is-url/pull/18 - Issue Tracking, Patch
References (MISC) https://vuldb.com/?id.220058 - (MISC) https://vuldb.com/?id.220058 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.220058 - (MISC) https://vuldb.com/?ctiid.220058 - Permissions Required, Third Party Advisory

04 Feb 2023, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-04 04:15

Updated : 2024-04-11 01:02


NVD link : CVE-2018-25079

Mitre link : CVE-2018-25079

CVE.ORG link : CVE-2018-25079


JSON object : View

Products Affected

segment

  • is-url
CWE