CVE-2017-20162

A vulnerability, which was classified as problematic, has been found in vercel ms up to 1.x. This issue affects the function parse of the file index.js. The manipulation of the argument str leads to inefficient regular expression complexity. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 2.0.0 is able to address this issue. The name of the patch is caae2988ba2a37765d055c4eee63d383320ee662. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217451.
References
Link Resource
https://github.com/vercel/ms/releases/tag/2.0.0 Patch Release Notes Third Party Advisory
https://vuldb.com/?ctiid.217451 Permissions Required Third Party Advisory
https://github.com/vercel/ms/pull/89 Exploit Issue Tracking Patch Third Party Advisory
https://vuldb.com/?id.217451 Permissions Required Third Party Advisory
https://github.com/vercel/ms/commit/caae2988ba2a37765d055c4eee63d383320ee662 Patch Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:vercel:ms:*:*:*:*:*:node.js:*:*

Information

Published : 2023-01-05 04:15

Updated : 2023-01-11 11:29


NVD link : CVE-2017-20162

Mitre link : CVE-2017-20162


JSON object : View

CWE
CWE-1333

Inefficient Regular Expression Complexity

Advertisement

dedicated server usa

Products Affected

vercel

  • ms