Podatność CVE-2020-36661


Publikacja: 2023-02-12

Opis:
A vulnerability was found in Kong lua-multipart 0.5.8-1. It has been declared as problematic. This vulnerability affects the function is_header of the file src/multipart.lua. The manipulation leads to inefficient regular expression complexity. Upgrading to version 0.5.9-1 is able to address this issue. The name of the patch is d632e5df43a2928fd537784a99a79dec288bf01b. It is recommended to upgrade the affected component. VDB-220642 is the identifier assigned to this vulnerability.

Typ:

CWE-1333

 Referencje:
https://github.com/Kong/lua-multipart/releases/tag/0.5.9-1
https://github.com/Kong/lua-multipart/pull/34
https://vuldb.com/?ctiid.220642
https://github.com/Kong/lua-multipart/commit/d632e5df43a2928fd537784a99a79dec288bf01b
https://vuldb.com/?id.220642

Copyright 2024, cxsecurity.com

 

Back to Top