CVE-2021-3828

nltk is vulnerable to Inefficient Regular Expression Complexity
Configurations

Configuration 1 (hide)

cpe:2.3:a:nltk:nltk:*:*:*:*:*:*:*:*

History

01 Oct 2021, 21:58

Type Values Removed Values Added
CWE CWE-697
CPE cpe:2.3:a:nltk:nltk:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
References (MISC) https://github.com/nltk/nltk/commit/277711ab1dec729e626b27aab6fa35ea5efbd7e6 - (MISC) https://github.com/nltk/nltk/commit/277711ab1dec729e626b27aab6fa35ea5efbd7e6 - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/d19aed43-75bc-4a03-91a0-4d0bb516bc32 - (CONFIRM) https://huntr.dev/bounties/d19aed43-75bc-4a03-91a0-4d0bb516bc32 - Exploit, Patch, Third Party Advisory

27 Sep 2021, 13:55

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-27 13:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-3828

Mitre link : CVE-2021-3828

CVE.ORG link : CVE-2021-3828


JSON object : View

Products Affected

nltk

  • nltk
CWE
CWE-697

Incorrect Comparison

CWE-1333