Skip to content

Denial of Service in ecstatic

Moderate severity GitHub Reviewed Published Dec 15, 2020 to the GitHub Advisory Database • Updated Jan 9, 2023

Package

npm ecstatic (npm)

Affected versions

< 4.1.3

Patched versions

4.1.3

Description

ecstatic have a denial of service vulnerability. Successful exploitation could lead to crash of an application.

References

Reviewed Dec 15, 2020
Published to the GitHub Advisory Database Dec 15, 2020
Last updated Jan 9, 2023

Severity

Moderate

EPSS score

0.103%
(43rd percentile)

Weaknesses

CVE ID

CVE-2019-10775

GHSA ID

GHSA-jc84-3g44-wf2q

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.