Decode Uri Component Decode Uri Componentproject Decode Uri Component

Do you want an email whenever new security vulnerabilities are reported in Decode Uri Componentproject Decode Uri Component?

By the Year

In 2024 there have been 0 vulnerabilities in Decode Uri Componentproject Decode Uri Component . Last year Decode Uri Component had 1 security vulnerability published. Right now, Decode Uri Component is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 1 6.50
2022 1 7.50
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Decode Uri Component vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Decode Uri Componentproject Decode Uri Component Security Vulnerabilities

A flaw (CVE-2022-38900) was discovered in one of Kibanas third party dependencies

CVE-2022-38778 6.5 - Medium - February 08, 2023

A flaw (CVE-2022-38900) was discovered in one of Kibanas third party dependencies, that could allow an authenticated user to perform a request that crashes the Kibana server process.

Improper Input Validation

decode-uri-component 0.2.0 is vulnerable to Improper Input Validation resulting in DoS.

CVE-2022-38900 7.5 - High - November 28, 2022

decode-uri-component 0.2.0 is vulnerable to Improper Input Validation resulting in DoS.

Improper Input Validation

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Decode Uri Componentproject Decode Uri Component or by Decode Uri Componentproject? Click the Watch button to subscribe.

subscribe