Vulnerabilities (CVE)

Filtered by vendor Ecstatic Project Subscribe
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-10775 1 Ecstatic Project 1 Ecstatic 2023-12-10 5.0 MEDIUM 7.5 HIGH
ecstatic have a denial of service vulnerability. Successful exploitation could lead to crash of an application.
CVE-2015-9242 1 Ecstatic Project 1 Ecstatic 2023-12-10 5.0 MEDIUM 7.5 HIGH
Certain input strings when passed to new Date() or Date.parse() in ecstatic node module before 1.4.0 will cause v8 to raise an exception. This leads to a crash and denial of service in ecstatic when this input is passed into the server via the If-Modified-Since header.
CVE-2016-10703 1 Ecstatic Project 1 Ecstatic 2023-12-10 7.8 HIGH 7.5 HIGH
A regular expression Denial of Service (DoS) vulnerability in the file lib/ecstatic.js of the ecstatic npm package, before version 2.0.0, allows a remote attacker to overload and crash a server by passing a maliciously crafted string.