Product:

Tough\-Cookie

(Salesforce)
Repositories https://github.com/salesforce/tough-cookie
#Vulnerabilities 3
Date Id Summary Products Score Patch Annotated
2023-07-01 CVE-2023-26136 Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized. Tough\-Cookie 9.8
2017-10-04 CVE-2017-15010 A ReDoS (regular expression denial of service) flaw was found in the tough-cookie module before 2.3.3 for Node.js. An attacker that is able to make an HTTP request using a specially crafted cookie may cause the application to consume an excessive amount of CPU. Tough\-Cookie 7.5
2018-09-05 CVE-2016-1000232 NodeJS Tough-Cookie version 2.2.2 contains a Regular Expression Parsing vulnerability in HTTP request Cookie Header parsing that can result in Denial of Service. This attack appear to be exploitable via Custom HTTP header passed by client. This vulnerability appears to have been fixed in 2.3.0. Api_connect, Openshift_container_platform, Tough\-Cookie 5.3