CVE-2018-25061

A vulnerability was found in rgb2hex up to 0.1.5. It has been rated as problematic. This issue affects some unknown processing. The manipulation leads to inefficient regular expression complexity. The attack may be initiated remotely. Upgrading to version 0.1.6 is able to address this issue. The patch is named 9e0c38594432edfa64136fdf7bb651835e17c34f. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217151.
Configurations

Configuration 1 (hide)

cpe:2.3:a:rgb2hex_project:rgb2hex:*:*:*:*:*:*:*:*

History

29 Feb 2024, 01:23

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-31 20:15

Updated : 2024-05-17 01:27


NVD link : CVE-2018-25061

Mitre link : CVE-2018-25061

CVE.ORG link : CVE-2018-25061


JSON object : View

Products Affected

rgb2hex_project

  • rgb2hex
CWE
CWE-1333

Inefficient Regular Expression Complexity