CVE-2023-26118

Versions of the package angular from 1.4.9 are vulnerable to Regular Expression Denial of Service (ReDoS) via the <input type="url"> element due to the usage of an insecure regular expression in the input[url] functionality. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in catastrophic backtracking.
Configurations

Configuration 1 (hide)

cpe:2.3:a:angularjs:angular:*:*:*:*:*:node.js:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*

History

30 May 2023, 17:20

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.5
v2 : unknown
v3 : 5.3
References (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-5406327 - (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-5406327 - Exploit, Third Party Advisory
References (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBANGULAR-5406328 - (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBANGULAR-5406328 - Exploit
References (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-5406326 - (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-5406326 - Exploit, Third Party Advisory

22 May 2023, 13:15

Type Values Removed Values Added
CWE CWE-1333
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CPE cpe:2.3:a:angularjs:angular:*:*:*:*:*:node.js:*:*
Summary All versions of the package angular are vulnerable to Regular Expression Denial of Service (ReDoS) via the <input type="url"> element due to the usage of an insecure regular expression in the input[url] functionality. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in catastrophic backtracking. Versions of the package angular from 1.4.9 are vulnerable to Regular Expression Denial of Service (ReDoS) via the <input type="url"> element due to the usage of an insecure regular expression in the input[url] functionality. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in catastrophic backtracking.
References
  • (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-5406327 -
  • (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBANGULAR-5406328 -
  • (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-5406326 -
References (MISC) https://security.snyk.io/vuln/SNYK-JS-ANGULAR-3373046 - (MISC) https://security.snyk.io/vuln/SNYK-JS-ANGULAR-3373046 - Exploit, Third Party Advisory
References (MISC) https://stackblitz.com/edit/angularjs-vulnerability-inpur-url-validation-redos - (MISC) https://stackblitz.com/edit/angularjs-vulnerability-inpur-url-validation-redos - Exploit, Third Party Advisory

30 Mar 2023, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-30 05:15

Updated : 2024-02-04 23:37


NVD link : CVE-2023-26118

Mitre link : CVE-2023-26118

CVE.ORG link : CVE-2023-26118


JSON object : View

Products Affected

angularjs

  • angular

fedoraproject

  • fedora
CWE
CWE-1333

Inefficient Regular Expression Complexity