CVE-2022-36034

nitrado.js is a type safe wrapper for the Nitrado API. Possible ReDoS with lib input of `{{` and with many repetitions of `{{|`. This issue has been patched in all versions above `0.2.5`. There are currently no known workarounds.
Configurations

Configuration 1

cpe:2.3:a:nitrado.js_project:nitrado.js:*:*:*:*:*:node.js:*:*

Information

Published : 2022-08-29 05:15

Updated : 2022-09-01 08:55


NVD link : CVE-2022-36034

Mitre link : CVE-2022-36034

Products Affected
No products.