CVE-2018-25074

A vulnerability was found in Prestaul skeemas and classified as problematic. This issue affects some unknown processing of the file validators/base.js. The manipulation of the argument uri leads to inefficient regular expression complexity. The name of the patch is 65e94eda62dc8dc148ab3e59aa2ccc086ac448fd. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218003.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:skeemas_project:skeemas:*:*:*:*:*:*:*:*

Information

Published : 2023-01-11 07:15

Updated : 2023-01-19 06:31


NVD link : CVE-2018-25074

Mitre link : CVE-2018-25074


JSON object : View

CWE
CWE-1333

Inefficient Regular Expression Complexity

Advertisement

dedicated server usa

Products Affected

skeemas_project

  • skeemas