A vulnerability, which was classified as problematic, has been found in vercel ms up to 1.x. This issue affects the function parse of the file index.js. The manipulation of the argument str leads to inefficient regular expression complexity. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 2.0.0 is able to address this issue. The patch is named caae2988ba2a37765d055c4eee63d383320ee662. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217451.
References
Link Resource
https://github.com/vercel/ms/commit/caae2988ba2a37765d055c4eee63d383320ee662 Patch
https://github.com/vercel/ms/pull/89 Exploit Issue Tracking Patch
https://github.com/vercel/ms/releases/tag/2.0.0 Patch Release Notes
https://vuldb.com/?ctiid.217451 Permissions Required Third Party Advisory
https://vuldb.com/?id.217451 Permissions Required Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-05T11:49:24.249Z

Updated: 2023-10-20T11:42:23.085Z

Reserved: 2023-01-05T11:47:34.603Z


Link: CVE-2017-20162

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-05T12:15:09.167

Modified: 2024-05-17T01:17:23.937


Link: CVE-2017-20162

JSON object: View

cve-icon Redhat Information

No data.

CWE