Vulnerabilities (CVE)

Filtered by vendor Ua-parser-js Project Subscribe
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-25927 1 Ua-parser-js Project 1 Ua-parser-js 2023-12-10 N/A 7.5 HIGH
Versions of the package ua-parser-js from 0.7.30 and before 0.7.33, from 0.8.1 and before 1.0.33 are vulnerable to Regular Expression Denial of Service (ReDoS) via the trim() function.
CVE-2021-4229 1 Ua-parser-js Project 1 Ua-parser-js 2023-12-10 7.6 HIGH 8.8 HIGH
A vulnerability was found in ua-parser-js 0.7.29/0.8.0/1.0.0. It has been rated as critical. This issue affects the crypto mining component which introduces a backdoor. Upgrading to version 0.7.30, 0.8.1 and 1.0.1 is able to address this issue. It is recommended to upgrade the affected component.
CVE-2021-27292 1 Ua-parser-js Project 1 Ua-parser-js 2023-12-10 5.0 MEDIUM 7.5 HIGH
ua-parser-js >= 0.7.14, fixed in 0.7.24, uses a regular expression which is vulnerable to denial of service. If an attacker sends a malicious User-Agent header, ua-parser-js will get stuck processing it for an extended period of time.
CVE-2020-7793 2 Siemens, Ua-parser-js Project 2 Sinec Ins, Ua-parser-js 2023-12-10 5.0 MEDIUM 7.5 HIGH
The package ua-parser-js before 0.7.23 are vulnerable to Regular Expression Denial of Service (ReDoS) in multiple regexes (see linked commit for more info).
CVE-2020-7733 2 Oracle, Ua-parser-js Project 2 Communications Cloud Native Core Network Function Cloud Native Environment, Ua-parser-js 2023-12-10 5.0 MEDIUM 7.5 HIGH
The package ua-parser-js before 0.7.22 are vulnerable to Regular Expression Denial of Service (ReDoS) via the regex for Redmi Phones and Mi Pad Tablets UA.