CVE-2021-3765

validator.js is vulnerable to Inefficient Regular Expression Complexity
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:validator_project:validator:*:*:*:*:*:node.js:*:*

History

07 Jul 2023, 19:27

Type Values Removed Values Added
CWE NVD-CWE-Other CWE-1333

04 Nov 2021, 13:14

Type Values Removed Values Added
References (CONFIRM) https://huntr.dev/bounties/c37e975c-21a3-4c5f-9b57-04d63b28cfc9 - (CONFIRM) https://huntr.dev/bounties/c37e975c-21a3-4c5f-9b57-04d63b28cfc9 - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) https://github.com/validatorjs/validator.js/commit/496fc8b2a7f5997acaaec33cc44d0b8dba5fb5e1 - (MISC) https://github.com/validatorjs/validator.js/commit/496fc8b2a7f5997acaaec33cc44d0b8dba5fb5e1 - Patch, Third Party Advisory
CWE NVD-CWE-Other
CPE cpe:2.3:a:validator_project:validator:*:*:*:*:*:node.js:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5

02 Nov 2021, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-02 07:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-3765

Mitre link : CVE-2021-3765

CVE.ORG link : CVE-2021-3765


JSON object : View

Products Affected

validator_project

  • validator
CWE
CWE-1333

Inefficient Regular Expression Complexity