CVE-2022-36034

CVE-2022-36034

nitrado.js is a type safe wrapper for the Nitrado API. Possible ReDoS with lib input of `{{` and with many repetitions of `{{|`. This issue has been patched in all versions above `0.2.5`. There are currently no known workarounds.

Source: CVE-2022-36034

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다