Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS03NTk5LWZxZ20tdjg0cM4AAwrj

rgb2hex vulnerable to inefficient regular expression complexity

A vulnerability was found in rgb2hex up to 0.1.5. It has been rated as problematic. This issue affects some unknown processing. The manipulation leads to inefficient regular expression complexity. The attack may be initiated remotely. Upgrading to version 0.1.6 can address this issue. The name of the patch is 9e0c38594432edfa64136fdf7bb651835e17c34f. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217151.

Permalink: https://github.com/advisories/GHSA-7599-fqgm-v84p
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS03NTk5LWZxZ20tdjg0cM4AAwrj
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: about 1 year ago
Updated: 5 months ago


CVSS Score: 7.5
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Identifiers: GHSA-7599-fqgm-v84p, CVE-2018-25061
References: Repository: https://github.com/christian-bromann/rgb2hex

Affected Packages

npm:rgb2hex
Dependent packages: 41
Dependent repositories: 18,179
Downloads: 4,156,549 last month
Affected Version Ranges: < 0.1.6
Fixed in: 0.1.6
All affected versions: 0.1.0, 0.1.1, 0.1.2, 0.1.3, 0.1.4, 0.1.5
All unaffected versions: 0.1.6, 0.1.7, 0.1.8, 0.1.9, 0.1.10, 0.2.0, 0.2.1, 0.2.2, 0.2.3, 0.2.4, 0.2.5