Vulnerabilities (CVE)

Filtered by CWE-1333
Total 212 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-40660 1 Javadelight 1 Nashorn Sandbox 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Delight Nashorn Sandbox 0.2.0. There is an ReDoS vulnerability that can be exploited to launching a denial of service (DoS) attack.
CVE-2021-40894 1 Underscore-99xp Project 1 Underscore-99xp 2024-02-04 5.0 MEDIUM 7.5 HIGH
A Regular Expression Denial of Service (ReDOS) vulnerability was discovered in underscore-99xp v1.7.2 when the deepValueSearch function is called.
CVE-2021-40896 1 That-value Project 1 That-value 2024-02-04 5.0 MEDIUM 7.5 HIGH
A Regular Expression Denial of Service (ReDOS) vulnerability was discovered in that-value v0.1.3 when validating crafted invalid emails.
CVE-2022-24729 4 Ckeditor, Drupal, Fedoraproject and 1 more 9 Ckeditor, Drupal, Fedora and 6 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
CKEditor4 is an open source what-you-see-is-what-you-get HTML editor. CKEditor4 prior to version 4.18.0 contains a vulnerability in the `dialog` plugin. The vulnerability allows abuse of a dialog input validator regular expression, which can cause a significant performance drop resulting in a browser tab freeze. A patch is available in version 4.18.0. There are currently no known workarounds.
CVE-2021-43308 1 Markdown-link-extractor Project 1 Markdown-link-extractor 2024-02-04 5.0 MEDIUM 7.5 HIGH
An exponential ReDoS (Regular Expression Denial of Service) can be triggered in the markdown-link-extractor npm package, when an attacker is able to supply arbitrary input to the module's exported function
CVE-2022-1510 1 Gitlab 1 Gitlab 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue has been discovered in GitLab affecting all versions starting from 13.9 before 14.8.6, all versions starting from 14.9 before 14.9.4, all versions starting from 14.10 before 14.10.1. GitLab was not correctly handling malicious text in the CI Editor and CI Pipeline details page allowing the attacker to cause uncontrolled resource consumption.
CVE-2022-1929 1 Devcert Project 1 Devcert 2024-02-04 5.0 MEDIUM 7.5 HIGH
An exponential ReDoS (Regular Expression Denial of Service) can be triggered in the devcert npm package, when an attacker is able to supply arbitrary input to the certificateFor method
CVE-2021-40892 1 Validate Color Project 1 Validate Color 2024-02-04 5.0 MEDIUM 7.5 HIGH
A Regular Expression Denial of Service (ReDOS) vulnerability was discovered in validate-color v2.1.0 when handling crafted invalid rgb(a) strings.
CVE-2021-43306 1 Jqueryvalidation 1 Jquery Validation 2024-02-04 5.0 MEDIUM 7.5 HIGH
An exponential ReDoS (Regular Expression Denial of Service) can be triggered in the jquery-validation npm package, when an attacker is able to supply arbitrary input to the url2 method
CVE-2022-25844 3 Angularjs, Fedoraproject, Netapp 3 Angular, Fedora, Ontap Select Deploy Administration Utility 2024-02-04 5.0 MEDIUM 7.5 HIGH
The package angular after 1.7.0 are vulnerable to Regular Expression Denial of Service (ReDoS) by providing a custom locale rule that makes it possible to assign the parameter in posPre: ' '.repeat() of NUMBER_FORMATS.PATTERNS[1].posPre with a very high value. **Note:** 1) This package has been deprecated and is no longer maintained. 2) The vulnerable versions are 1.7.0 and higher.
CVE-2022-25598 1 Apache 1 Dolphinscheduler 2024-02-04 5.0 MEDIUM 7.5 HIGH
Apache DolphinScheduler user registration is vulnerable to Regular express Denial of Service (ReDoS) attacks, Apache DolphinScheduler users should upgrade to version 2.0.5 or higher.
CVE-2021-40895 1 Todo-regex Project 1 Todo-regex 2024-02-04 5.0 MEDIUM 7.5 HIGH
A Regular Expression Denial of Service (ReDOS) vulnerability was discovered in todo-regex v0.1.1 when matching crafted invalid TODO statements.
CVE-2022-31110 1 Rsshub 1 Rsshub 2024-02-04 5.0 MEDIUM 7.5 HIGH
RSSHub is an open source, extensible RSS feed generator. In commits prior to 5c4177441417 passing some special values to the `filter` and `filterout` parameters can cause an abnormally high CPU. This results in an impact on the performance of the servers and RSSHub services which may lead to a denial of service. This issue has been fixed in commit 5c4177441417 and all users are advised to upgrade. There are no known workarounds for this issue.
CVE-2022-29167 1 Mozilla 1 Hawk 2024-02-04 5.0 MEDIUM 7.5 HIGH
Hawk is an HTTP authentication scheme providing mechanisms for making authenticated HTTP requests with partial cryptographic verification of the request and response, covering the HTTP method, request URI, host, and optionally the request payload. Hawk used a regular expression to parse `Host` HTTP header (`Hawk.utils.parseHost()`), which was subject to regular expression DoS attack - meaning each added character in the attacker's input increases the computation time exponentially. `parseHost()` was patched in `9.0.1` to use built-in `URL` class to parse hostname instead. `Hawk.authenticate()` accepts `options` argument. If that contains `host` and `port`, those would be used instead of a call to `utils.parseHost()`.
CVE-2022-21195 1 Url-regex Project 1 Url-regex 2024-02-04 5.0 MEDIUM 7.5 HIGH
All versions of package url-regex are vulnerable to Regular Expression Denial of Service (ReDoS) which can cause the CPU usage to crash.
CVE-2022-29169 1 Bigbluebutton 1 Bigbluebutton 2024-02-04 5.0 MEDIUM 7.5 HIGH
BigBlueButton is an open source web conferencing system. Versions starting with 2.2 and prior to 2.3.19, 2.4.7, and 2.5.0-beta.2 are vulnerable to regular expression denial of service (ReDoS) attacks. By using specific a RegularExpression, an attacker can cause denial of service for the bbb-html5 service. The useragent library performs checking of device by parsing the input of User-Agent header and lets it go through lookupUserAgent() (alias of useragent.lookup() ). This function handles input by regexing and attackers can abuse that by providing some ReDos payload using `SmartWatch`. The maintainers removed `htmlclient/useragent` from versions 2.3.19, 2.4.7, and 2.5.0-beta.2. As a workaround, disable NginX forwarding the requests to the handler according to the directions in the GitHub Security Advisory.
CVE-2022-26650 1 Apache 1 Shenyu 2024-02-04 5.0 MEDIUM 7.5 HIGH
In Apache ShenYui, ShenYu-Bootstrap, RegexPredicateJudge.java uses Pattern.matches(conditionData.getParamValue(), realData) to make judgments, where both parameters are controllable by the user. This can cause an attacker pass in malicious regular expressions and characters causing a resource exhaustion. This issue affects Apache ShenYu (incubating) 2.4.0, 2.4.1 and 2.4.2 and is fixed in 2.4.3.
CVE-2021-40899 1 Repo-git-downloader Project 1 Repo-git-downloader 2024-02-04 5.0 MEDIUM 7.5 HIGH
A Regular Expression Denial of Service (ReDOS) vulnerability was discovered in repo-git-downloader v0.1.1 when downloading crafted invalid git repositories.
CVE-2021-40898 1 Scaffold-helper Project 1 Scaffold-helper 2024-02-04 5.0 MEDIUM 7.5 HIGH
A Regular Expression Denial of Service (ReDOS) vulnerability was discovered in scaffold-helper v1.2.0 when copying crafted invalid files.
CVE-2021-40893 1 Validate Data Project 1 Validate Data 2024-02-04 5.0 MEDIUM 7.5 HIGH
A Regular Expression Denial of Service (ReDOS) vulnerability was discovered in validate-data v0.1.1 when validating crafted invalid emails.