decode-uri-component@0.1.0 vulnerabilities

A better decodeURIComponent

Direct Vulnerabilities

Known vulnerabilities in the decode-uri-component package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • H
Denial of Service (DoS)

Affected versions of this package are vulnerable to Denial of Service (DoS) due to improper input validation, when the hash string # kun%ea%ba%5a%ba is being parsed by decodeUriComponent.

How to fix Denial of Service (DoS)?

Upgrade decode-uri-component to version 0.2.2 or higher.

<0.2.2