CVE

CVE-2018-1109

CVE-2018-1109

A vulnerability was found in Braces versions prior to 2.3.1. Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) attacks.

Source: CVE-2018-1109

Exit mobile version