Advisories for Npm/Csv-Parse package

2019

Improper Input Validation

csv-parse is vulnerable to Regular Expression Denial of Service. The __isInt() function contains a malformed regular expression that processes large crafted input very slowly. This is triggered when using the cast option.