CVE-2022-38900

NameCVE-2022-38900
Descriptiondecode-uri-component 0.2.0 is vulnerable to Improper Input Validation resulting in DoS.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Notes

NOT-FOR-US: Node decode-uri-component

Search for package or bug name: Reporting problems