Vulnerabilites related to ecstatic_project - ecstatic
CVE-2016-10703 (GCVE-0-2016-10703)
Vulnerability from cvelistv5
Published
2017-12-14 19:00
Modified
2024-08-06 03:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
A regular expression Denial of Service (DoS) vulnerability in the file lib/ecstatic.js of the ecstatic npm package, before version 2.0.0, allows a remote attacker to overload and crash a server by passing a maliciously crafted string.
References
► | URL | Tags |
---|---|---|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T03:30:20.174Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.checkmarx.com/advisories/denial-of-service-dos-vulnerability-in-ecstatic-npm-package/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/jfhbrook/node-ecstatic/commit/71ce93988ead4b561a8592168c72143907189f01" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://advisory.checkmarx.net/advisory/CX-2016-4450" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-12-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A regular expression Denial of Service (DoS) vulnerability in the file lib/ecstatic.js of the ecstatic npm package, before version 2.0.0, allows a remote attacker to overload and crash a server by passing a maliciously crafted string." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-30T22:32:59", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.checkmarx.com/advisories/denial-of-service-dos-vulnerability-in-ecstatic-npm-package/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/jfhbrook/node-ecstatic/commit/71ce93988ead4b561a8592168c72143907189f01" }, { "tags": [ "x_refsource_MISC" ], "url": "https://advisory.checkmarx.net/advisory/CX-2016-4450" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-10703", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A regular expression Denial of Service (DoS) vulnerability in the file lib/ecstatic.js of the ecstatic npm package, before version 2.0.0, allows a remote attacker to overload and crash a server by passing a maliciously crafted string." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.checkmarx.com/advisories/denial-of-service-dos-vulnerability-in-ecstatic-npm-package/", "refsource": "MISC", "url": "https://www.checkmarx.com/advisories/denial-of-service-dos-vulnerability-in-ecstatic-npm-package/" }, { "name": "https://github.com/jfhbrook/node-ecstatic/commit/71ce93988ead4b561a8592168c72143907189f01", "refsource": "MISC", "url": "https://github.com/jfhbrook/node-ecstatic/commit/71ce93988ead4b561a8592168c72143907189f01" }, { "name": "https://advisory.checkmarx.net/advisory/CX-2016-4450", "refsource": "MISC", "url": "https://advisory.checkmarx.net/advisory/CX-2016-4450" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-10703", "datePublished": "2017-12-14T19:00:00", "dateReserved": "2017-12-14T00:00:00", "dateUpdated": "2024-08-06T03:30:20.174Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-10775 (GCVE-0-2019-10775)
Vulnerability from cvelistv5
Published
2020-01-02 14:51
Modified
2024-08-04 22:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Denial of Service
Summary
ecstatic have a denial of service vulnerability. Successful exploitation could lead to crash of an application.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:32:01.651Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://snyk.io/vuln/SNYK-JS-ECSTATIC-540354" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ecstatic", "vendor": "n/a", "versions": [ { "status": "affected", "version": "All versions" } ] } ], "descriptions": [ { "lang": "en", "value": "ecstatic have a denial of service vulnerability. Successful exploitation could lead to crash of an application." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-02T14:51:29", "orgId": "bae035ff-b466-4ff4-94d0-fc9efd9e1730", "shortName": "snyk" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://snyk.io/vuln/SNYK-JS-ECSTATIC-540354" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "report@snyk.io", "ID": "CVE-2019-10775", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ecstatic", "version": { "version_data": [ { "version_value": "All versions" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ecstatic have a denial of service vulnerability. Successful exploitation could lead to crash of an application." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://snyk.io/vuln/SNYK-JS-ECSTATIC-540354", "refsource": "MISC", "url": "https://snyk.io/vuln/SNYK-JS-ECSTATIC-540354" } ] } } } }, "cveMetadata": { "assignerOrgId": "bae035ff-b466-4ff4-94d0-fc9efd9e1730", "assignerShortName": "snyk", "cveId": "CVE-2019-10775", "datePublished": "2020-01-02T14:51:29", "dateReserved": "2019-04-03T00:00:00", "dateUpdated": "2024-08-04T22:32:01.651Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-9242 (GCVE-0-2015-9242)
Vulnerability from cvelistv5
Published
2018-05-29 20:00
Modified
2024-09-17 03:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-400 - Denial of Service ()
Summary
Certain input strings when passed to new Date() or Date.parse() in ecstatic node module before 1.4.0 will cause v8 to raise an exception. This leads to a crash and denial of service in ecstatic when this input is passed into the server via the If-Modified-Since header.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
HackerOne | ecstatic node module |
Version: <1.4.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:43:42.598Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/jfhbrook/node-ecstatic/pull/179" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.chromium.org/p/v8/issues/detail?id=4640" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://nodesecurity.io/advisories/64" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ecstatic node module", "vendor": "HackerOne", "versions": [ { "status": "affected", "version": "\u003c1.4.0" } ] } ], "datePublic": "2018-04-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Certain input strings when passed to new Date() or Date.parse() in ecstatic node module before 1.4.0 will cause v8 to raise an exception. This leads to a crash and denial of service in ecstatic when this input is passed into the server via the If-Modified-Since header." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "Denial of Service (CWE-400)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-05-29T19:57:02", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/jfhbrook/node-ecstatic/pull/179" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.chromium.org/p/v8/issues/detail?id=4640" }, { "tags": [ "x_refsource_MISC" ], "url": "https://nodesecurity.io/advisories/64" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "support@hackerone.com", "DATE_PUBLIC": "2018-04-26T00:00:00", "ID": "CVE-2015-9242", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ecstatic node module", "version": { "version_data": [ { "version_value": "\u003c1.4.0" } ] } } ] }, "vendor_name": "HackerOne" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certain input strings when passed to new Date() or Date.parse() in ecstatic node module before 1.4.0 will cause v8 to raise an exception. This leads to a crash and denial of service in ecstatic when this input is passed into the server via the If-Modified-Since header." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service (CWE-400)" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/jfhbrook/node-ecstatic/pull/179", "refsource": "MISC", "url": "https://github.com/jfhbrook/node-ecstatic/pull/179" }, { "name": "https://bugs.chromium.org/p/v8/issues/detail?id=4640", "refsource": "MISC", "url": "https://bugs.chromium.org/p/v8/issues/detail?id=4640" }, { "name": "https://nodesecurity.io/advisories/64", "refsource": "MISC", "url": "https://nodesecurity.io/advisories/64" } ] } } } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2015-9242", "datePublished": "2018-05-29T20:00:00Z", "dateReserved": "2017-10-29T00:00:00", "dateUpdated": "2024-09-17T03:12:59.354Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2017-12-14 19:29
Modified
2025-04-20 01:37
Severity ?
Summary
A regular expression Denial of Service (DoS) vulnerability in the file lib/ecstatic.js of the ecstatic npm package, before version 2.0.0, allows a remote attacker to overload and crash a server by passing a maliciously crafted string.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ecstatic_project | ecstatic | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ecstatic_project:ecstatic:*:*:*:*:*:node.js:*:*", "matchCriteriaId": "F03DA887-0505-4651-A24C-3098CFF7BDC8", "versionEndExcluding": "2.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A regular expression Denial of Service (DoS) vulnerability in the file lib/ecstatic.js of the ecstatic npm package, before version 2.0.0, allows a remote attacker to overload and crash a server by passing a maliciously crafted string." }, { "lang": "es", "value": "Una vulnerabilidad de denegaci\u00f3n de servicio con expresiones regulares (ReDoS) en el archivo lib/ecstatic.js del paquete ecstatic npm, en versiones anteriores a la 2.0.0, permite que un atacante remoto sobrecargue y cierre inesperadamente un servidor pasando una cadena maliciosamente manipulada." } ], "id": "CVE-2016-10703", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-12-14T19:29:00.197", "references": [ { "source": "cve@mitre.org", "url": "https://advisory.checkmarx.net/advisory/CX-2016-4450" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Patch" ], "url": "https://github.com/jfhbrook/node-ecstatic/commit/71ce93988ead4b561a8592168c72143907189f01" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://www.checkmarx.com/advisories/denial-of-service-dos-vulnerability-in-ecstatic-npm-package/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://advisory.checkmarx.net/advisory/CX-2016-4450" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch" ], "url": "https://github.com/jfhbrook/node-ecstatic/commit/71ce93988ead4b561a8592168c72143907189f01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://www.checkmarx.com/advisories/denial-of-service-dos-vulnerability-in-ecstatic-npm-package/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-05-29 20:29
Modified
2024-11-21 02:40
Severity ?
Summary
Certain input strings when passed to new Date() or Date.parse() in ecstatic node module before 1.4.0 will cause v8 to raise an exception. This leads to a crash and denial of service in ecstatic when this input is passed into the server via the If-Modified-Since header.
References
▶ | URL | Tags | |
---|---|---|---|
support@hackerone.com | https://bugs.chromium.org/p/v8/issues/detail?id=4640 | Issue Tracking, Third Party Advisory | |
support@hackerone.com | https://github.com/jfhbrook/node-ecstatic/pull/179 | Issue Tracking, Third Party Advisory | |
support@hackerone.com | https://nodesecurity.io/advisories/64 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugs.chromium.org/p/v8/issues/detail?id=4640 | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/jfhbrook/node-ecstatic/pull/179 | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://nodesecurity.io/advisories/64 | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ecstatic_project | ecstatic | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ecstatic_project:ecstatic:*:*:*:*:*:node.js:*:*", "matchCriteriaId": "E4941C61-7BB6-43EA-984B-48A5FBF6625F", "versionEndExcluding": "1.4.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certain input strings when passed to new Date() or Date.parse() in ecstatic node module before 1.4.0 will cause v8 to raise an exception. This leads to a crash and denial of service in ecstatic when this input is passed into the server via the If-Modified-Since header." }, { "lang": "es", "value": "Ciertas cadenas de entrada, cuando se pasan a new Date() o Date.parse() en el m\u00f3dulo ecstatic node en versiones anteriores a la 1.4.0 provocar\u00e1n que v8 lance una excepci\u00f3n. Esto conduce a un cierre inesperado y a una denegaci\u00f3n de servicio (DoS) en ecstatic cuando se pasa esta entrada al servidor por medio de la cabecera If-Modified-Since." } ], "id": "CVE-2015-9242", "lastModified": "2024-11-21T02:40:07.830", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-05-29T20:29:00.503", "references": [ { "source": "support@hackerone.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugs.chromium.org/p/v8/issues/detail?id=4640" }, { "source": "support@hackerone.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/jfhbrook/node-ecstatic/pull/179" }, { "source": "support@hackerone.com", "tags": [ "Third Party Advisory" ], "url": "https://nodesecurity.io/advisories/64" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugs.chromium.org/p/v8/issues/detail?id=4640" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/jfhbrook/node-ecstatic/pull/179" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://nodesecurity.io/advisories/64" } ], "sourceIdentifier": "support@hackerone.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "support@hackerone.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-01-02 15:15
Modified
2024-11-21 04:19
Severity ?
Summary
ecstatic have a denial of service vulnerability. Successful exploitation could lead to crash of an application.
References
▶ | URL | Tags | |
---|---|---|---|
report@snyk.io | https://snyk.io/vuln/SNYK-JS-ECSTATIC-540354 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://snyk.io/vuln/SNYK-JS-ECSTATIC-540354 | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ecstatic_project | ecstatic | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ecstatic_project:ecstatic:*:*:*:*:*:node.js:*:*", "matchCriteriaId": "9AB1C83D-4C63-4CEB-9521-3A76CA8CB31C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "ecstatic have a denial of service vulnerability. Successful exploitation could lead to crash of an application." }, { "lang": "es", "value": "ecstatic tiene una vulnerabilidad de denegaci\u00f3n de servicio. Una explotaci\u00f3n con \u00e9xito podr\u00eda conllevar a un bloqueo de una aplicaci\u00f3n." } ], "id": "CVE-2019-10775", "lastModified": "2024-11-21T04:19:53.863", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-01-02T15:15:11.867", "references": [ { "source": "report@snyk.io", "tags": [ "Third Party Advisory" ], "url": "https://snyk.io/vuln/SNYK-JS-ECSTATIC-540354" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://snyk.io/vuln/SNYK-JS-ECSTATIC-540354" } ], "sourceIdentifier": "report@snyk.io", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }