Latest Decode-uri-component project Vulnerabilities

A flaw (CVE-2022-38900) was discovered in one of Kibana’s third party dependencies, that could allow an authenticated user to perform a request that crashes the Kibana server process.
Decode-uri-component Project Decode-uri-component<0.2.1
Elastic Kibana>=7.0.0<7.17.9
Elastic Kibana>=8.0.0<8.6.1
decode-uri-component 0.2.0 is vulnerable to Improper Input Validation resulting in DoS.
npm/decode-uri-component<0.2.1
Decode-uri-component Project Decode-uri-component=0.2.0
redhat/rh-nodejs14<0:3.6-2.el7
redhat/rh-nodejs14-nodejs<0:14.21.3-2.el7

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203