Skip to content

rgb2hex vulnerable to inefficient regular expression complexity

High severity GitHub Reviewed Published Dec 31, 2022 to the GitHub Advisory Database • Updated Oct 20, 2023

Package

npm rgb2hex (npm)

Affected versions

< 0.1.6

Patched versions

0.1.6

Description

A vulnerability was found in rgb2hex up to 0.1.5. It has been rated as problematic. This issue affects some unknown processing. The manipulation leads to inefficient regular expression complexity. The attack may be initiated remotely. Upgrading to version 0.1.6 can address this issue. The name of the patch is 9e0c38594432edfa64136fdf7bb651835e17c34f. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217151.

References

Published by the National Vulnerability Database Dec 31, 2022
Published to the GitHub Advisory Database Dec 31, 2022
Reviewed Jan 4, 2023
Last updated Oct 20, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Weaknesses

CVE ID

CVE-2018-25061

GHSA ID

GHSA-7599-fqgm-v84p
Checking history
See something to contribute? Suggest improvements for this vulnerability.