Product:

Decode\-Uri\-Component

(Decode\-Uri\-Component_project)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 2
Date Id Summary Products Score Patch Annotated
2022-11-28 CVE-2022-38900 decode-uri-component 0.2.0 is vulnerable to Improper Input Validation resulting in DoS. Decode\-Uri\-Component 7.5
2023-02-08 CVE-2022-38778 A flaw (CVE-2022-38900) was discovered in one of Kibana’s third party dependencies, that could allow an authenticated user to perform a request that crashes the Kibana server process. Decode\-Uri\-Component, Kibana 6.5