CVE-2019-10775

ecstatic have a denial of service vulnerability. Successful exploitation could lead to crash of an application.
References
Link Resource
https://snyk.io/vuln/SNYK-JS-ECSTATIC-540354 Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:ecstatic_project:ecstatic:*:*:*:*:*:node.js:*:*

Information

Published : 2020-01-02 03:15

Updated : 2020-01-08 02:54


NVD link : CVE-2019-10775

Mitre link : CVE-2019-10775

Products Affected
No products.
CWE