Vulnerabilities (CVE)

Filtered by vendor Vercel Subscribe
Filtered by product Ms
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-20162 1 Vercel 1 Ms 2024-04-11 3.5 LOW 5.3 MEDIUM
A vulnerability, which was classified as problematic, has been found in vercel ms up to 1.x. This issue affects the function parse of the file index.js. The manipulation of the argument str leads to inefficient regular expression complexity. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 2.0.0 is able to address this issue. The patch is named caae2988ba2a37765d055c4eee63d383320ee662. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217451.
CVE-2015-8315 1 Vercel 1 Ms 2024-02-08 7.8 HIGH 7.5 HIGH
The ms package before 0.7.1 for Node.js allows attackers to cause a denial of service (CPU consumption) via a long version string, aka a "regular expression denial of service (ReDoS)."