A vulnerability was found in Segmentio is-url up to 1.2.2. It has been rated as problematic. Affected by this issue is some unknown functionality of the file index.js. The manipulation leads to inefficient regular expression complexity. The attack may be launched remotely. Upgrading to version 1.2.3 is able to address this issue. The patch is identified as 149550935c63a98c11f27f694a7c4a9479e53794. It is recommended to upgrade the affected component. VDB-220058 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-02-04T03:57:04.510Z

Updated: 2024-08-05T12:33:47.846Z

Reserved: 2023-02-02T19:53:38.131Z

Link: CVE-2018-25079

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-02-04T04:15:08.867

Modified: 2024-05-17T01:27:29.080

Link: CVE-2018-25079

cve-icon Redhat

Severity : Moderate

Publid Date: 2023-02-04T00:00:00Z

Links: CVE-2018-25079 - Bugzilla