Jan. 5, 2023, 12:15 p.m. |

National Vulnerability Database web.nvd.nist.gov

A vulnerability, which was classified as problematic, has been found in vercel ms up to 1.x. This issue affects the function parse of the file index.js. The manipulation of the argument str leads to inefficient regular expression complexity. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 2.0.0 is able to address this issue. The name of the patch is caae2988ba2a37765d055c4eee63d383320ee662. It is recommended to upgrade the affected …

address argument attack classified complexity cve exploit file function issue manipulation may name patch public regular expression upgrade vercel version vulnerability

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Senior Application Security Engineer, Application Security

@ Miro | Amsterdam, NL

SOC Analyst (m/w/d)

@ LANXESS | Leverkusen, NW, DE, 51373

Lead Security Solutions Engineer (Remote, North America)

@ Dynatrace | Waltham, MA, United States