Skip to content

skeemas Inefficient Regular Expression Complexity vulnerability

High severity GitHub Reviewed Published Jan 11, 2023 to the GitHub Advisory Database • Updated Oct 20, 2023

Package

npm skeemas (npm)

Affected versions

< 1.2.5

Patched versions

1.2.5

Description

A vulnerability was found in Prestaul skeemas and classified as problematic. This issue affects some unknown processing of the file validators/base.js. The manipulation of the argument uri leads to inefficient regular expression complexity. The name of the patch is 65e94eda62dc8dc148ab3e59aa2ccc086ac448fd. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218003.

References

Published by the National Vulnerability Database Jan 11, 2023
Published to the GitHub Advisory Database Jan 11, 2023
Reviewed Jan 11, 2023
Last updated Oct 20, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Weaknesses

CVE ID

CVE-2018-25074

GHSA ID

GHSA-qv66-f876-vjvr

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.