A regular expression Denial of Service (DoS) vulnerability in the file lib/ecstatic.js of the ecstatic npm package, before version 2.0.0, allows a remote attacker to overload and crash a server by passing a maliciously crafted string.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-12-14T19:00:00

Updated: 2024-08-06T03:30:20.174Z

Reserved: 2017-12-14T00:00:00

Link: CVE-2016-10703

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-12-14T19:29:00.197

Modified: 2021-03-30T23:15:13.440

Link: CVE-2016-10703

cve-icon Redhat

No data.