Vulnerability Details : CVE-2018-25079
A vulnerability was found in Segmentio is-url up to 1.2.2. It has been rated as problematic. Affected by this issue is some unknown functionality of the file index.js. The manipulation leads to inefficient regular expression complexity. The attack may be launched remotely. Upgrading to version 1.2.3 is able to address this issue. The patch is identified as 149550935c63a98c11f27f694a7c4a9479e53794. It is recommended to upgrade the affected component. VDB-220058 is the identifier assigned to this vulnerability.
Products affected by CVE-2018-25079
- cpe:2.3:a:segment:is-url:*:*:*:*:*:node.js:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-25079
0.19%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 57 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-25079
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.0
|
MEDIUM | AV:N/AC:L/Au:S/C:N/I:N/A:P |
8.0
|
2.9
|
VulDB | |
4.3
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L |
2.8
|
1.4
|
VulDB | |
4.3
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L |
2.8
|
1.4
|
VulDB | 2024-02-29 |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2018-25079
-
The product uses a regular expression with an inefficient, possibly exponential worst-case computational complexity that consumes excessive CPU cycles.Assigned by:
- cna@vuldb.com (Secondary)
- nvd@nist.gov (Primary)
References for CVE-2018-25079
-
https://github.com/segmentio/is-url/commit/149550935c63a98c11f27f694a7c4a9479e53794
security: Fix REDOS vulnerability · segmentio/is-url@1495509 · GitHubPatch
-
https://github.com/segmentio/is-url/pull/18
security: Fix REDOS vulnerability by davisjam · Pull Request #18 · segmentio/is-url · GitHubIssue Tracking;Patch
-
https://vuldb.com/?id.220058
Login requiredPermissions Required;Third Party Advisory
-
https://github.com/segmentio/is-url/releases/tag/v1.2.3
Release v1.2.3 · segmentio/is-url · GitHubRelease Notes
-
https://vuldb.com/?ctiid.220058
Login requiredPermissions Required;Third Party Advisory
Jump to