A vulnerability was found in nescalante urlregex up to 0.5.0 and classified as problematic. This issue affects some unknown processing of the file index.js of the component Backtracking. The manipulation leads to inefficient regular expression complexity. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 0.5.1 is able to address this issue. The identifier of the patch is e5a085afe6abfaea1d1a78f54c45af9ef43ca1f9. It is recommended to upgrade the affected component.
History

Thu, 05 Sep 2024 22:15:00 +0000

Type Values Removed Values Added
First Time appeared Nescalante
Nescalante urlregex
CPEs cpe:2.3:a:nescalante:urlregex:*:*:*:*:*:*:*:*
Vendors & Products Nescalante
Nescalante urlregex

Tue, 03 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Urlregex Project
Urlregex Project urlregex
CPEs cpe:2.3:a:urlregex_project:urlregex:*:*:*:*:*:*:*:*
Vendors & Products Urlregex Project
Urlregex Project urlregex
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 02 Sep 2024 16:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in nescalante urlregex up to 0.5.0 and classified as problematic. This issue affects some unknown processing of the file index.js of the component Backtracking. The manipulation leads to inefficient regular expression complexity. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 0.5.1 is able to address this issue. The identifier of the patch is e5a085afe6abfaea1d1a78f54c45af9ef43ca1f9. It is recommended to upgrade the affected component.
Title nescalante urlregex Backtracking index.js redos
Weaknesses CWE-1333
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:N/A:P'}

cvssV3_0

{'score': 4.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L'}

cvssV3_1

{'score': 4.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-02T16:00:05.813Z

Updated: 2024-09-03T14:21:44.280Z

Reserved: 2024-08-31T11:18:12.175Z

Link: CVE-2020-36830

cve-icon Vulnrichment

Updated: 2024-09-03T14:21:22.983Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-02T18:15:20.967

Modified: 2024-09-05T21:47:09.243

Link: CVE-2020-36830

cve-icon Redhat

No data.