Possible ReDoS Vulnerability in nitrado.js (Versions <= 0.2.5)

Possible ReDoS Vulnerability in nitrado.js (Versions <= 0.2.5)

CVE-2022-36034 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

nitrado.js is a type safe wrapper for the Nitrado API. Possible ReDoS with lib input of `{{` and with many repetitions of `{{|`. This issue has been patched in all versions above `0.2.5`. There are currently no known workarounds.

Learn more about our Api Penetration Testing.