Braces < 2.3.1: Regular Expression Denial of Service (ReDoS) Vulnerability

Braces < 2.3.1: Regular Expression Denial of Service (ReDoS) Vulnerability

CVE-2018-1109 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

A vulnerability was found in Braces versions prior to 2.3.1. Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) attacks.

Learn more about our Web Application Penetration Testing UK.