Vulnerabilities (CVE)

Filtered by CWE-1333
Total 201 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-2199 1 Gitlab 1 Gitlab 2023-12-10 N/A 7.5 HIGH
An issue has been discovered in GitLab CE/EE affecting all versions starting from 12.0 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. A Regular Expression Denial of Service was possible via sending crafted payloads to the preview_markdown endpoint.
CVE-2023-26116 2 Angularjs, Fedoraproject 2 Angular, Fedora 2023-12-10 N/A 5.3 MEDIUM
Versions of the package angular from 1.2.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the angular.copy() utility function due to the usage of an insecure regular expression. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in catastrophic backtracking.
CVE-2023-26115 1 Word-wrap Project 1 Word-wrap 2023-12-10 N/A 7.5 HIGH
All versions of the package word-wrap are vulnerable to Regular Expression Denial of Service (ReDoS) due to the usage of an insecure regular expression within the result variable.
CVE-2023-32610 1 Synck 1 Mailform Pro Cgi 2023-12-10 N/A 7.5 HIGH
Mailform Pro CGI 4.3.1.2 and earlier allows a remote unauthenticated attacker to cause a denial-of-service (DoS) condition.
CVE-2023-33289 1 Urlnorm Project 1 Urlnorm 2023-12-10 N/A 7.5 HIGH
The urlnorm crate through 0.1.4 for Rust allows Regular Expression Denial of Service (ReDos) via a crafted URL to lib.rs.
CVE-2023-2198 1 Gitlab 1 Gitlab 2023-12-10 N/A 7.5 HIGH
An issue has been discovered in GitLab CE/EE affecting all versions starting from 8.7 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. A Regular Expression Denial of Service was possible via sending crafted payloads to the preview_markdown endpoint.
CVE-2023-26117 2 Angularjs, Fedoraproject 2 Angular, Fedora 2023-12-10 N/A 5.3 MEDIUM
Versions of the package angular from 1.0.0 are vulnerable to Regular Expression Denial of Service (ReDoS) via the $resource service due to the usage of an insecure regular expression. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in catastrophic backtracking.
CVE-2023-1894 1 Puppet 2 Puppet Enterprise, Puppet Server 2023-12-10 N/A 5.3 MEDIUM
A Regular Expression Denial of Service (ReDoS) issue was discovered in Puppet Server 7.9.2 certificate validation. An issue related to specifically crafted certificate names significantly slowed down server operations.
CVE-2023-30608 2 Debian, Sqlparse Project 2 Debian Linux, Sqlparse 2023-12-10 N/A 7.5 HIGH
sqlparse is a non-validating SQL parser module for Python. In affected versions the SQL parser contains a regular expression that is vulnerable to ReDoS (Regular Expression Denial of Service). This issue was introduced by commit `e75e358`. The vulnerability may lead to Denial of Service (DoS). This issues has been fixed in sqlparse 0.4.4 by commit `c457abd5f`. Users are advised to upgrade. There are no known workarounds for this issue.
CVE-2020-26302 1 Is.js Project 1 Is.js 2023-12-10 N/A 7.5 HIGH
is.js is a general-purpose check library. Versions 0.9.0 and prior contain one or more regular expressions that are vulnerable to Regular Expression Denial of Service (ReDoS). is.js uses a regex copy-pasted from a gist to validate URLs. Trying to validate a malicious string can cause the regex to loop “forever." This vulnerability was found using a CodeQL query which identifies inefficient regular expressions. is.js has no patch for this issue.
CVE-2022-23514 1 Loofah Project 1 Loofah 2023-12-10 N/A 7.5 HIGH
Loofah is a general library for manipulating and transforming HTML/XML documents and fragments, built on top of Nokogiri. Loofah < 2.19.1 contains an inefficient regular expression that is susceptible to excessive backtracking when attempting to sanitize certain SVG attributes. This may lead to a denial of service through CPU resource consumption. This issue is patched in version 2.19.1.
CVE-2022-44570 1 Rack Project 1 Rack 2023-12-10 N/A 7.5 HIGH
A denial of service vulnerability in the Range header parsing component of Rack >= 1.5.0. A Carefully crafted input can cause the Range header parsing component in Rack to take an unexpected amount of time, possibly resulting in a denial of service attack vector. Any applications that deal with Range requests (such as streaming applications, or applications that serve files) may be impacted.
CVE-2022-4131 1 Gitlab 1 Gitlab 2023-12-10 N/A 5.3 MEDIUM
An issue has been discovered in GitLab CE/EE affecting all versions starting from 10.8 before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2. An attacker may cause Denial of Service on a GitLab instance by exploiting a regex issue in how the application parses user agents.
CVE-2021-32821 1 Mootools 1 Mootools 2023-12-10 N/A 7.5 HIGH
MooTools is a collection of JavaScript utilities for JavaScript developers. All known versions include a CSS selector parser that is vulnerable to Regular Expression Denial of Service (ReDoS). An attack requires that an attacker can inject a string into a CSS selector at runtime, which is quite common with e.g. jQuery CSS selectors. No patches are available for this issue.
CVE-2021-32848 1 Octobox Project 1 Octobox 2023-12-10 N/A 7.5 HIGH
Octobox is software for managing GitHub notifications. Prior to pull request (PR) 2807, a user of the system can provide a specifically crafted search query string that will trigger a ReDoS vulnerability. This issue is fixed in PR 2807.
CVE-2022-44571 1 Rack Project 1 Rack 2023-12-10 N/A 7.5 HIGH
There is a denial of service vulnerability in the Content-Disposition parsingcomponent of Rack fixed in 2.0.9.2, 2.1.4.2, 2.2.4.1, 3.0.0.1. This could allow an attacker to craft an input that can cause Content-Disposition header parsing in Rackto take an unexpected amount of time, possibly resulting in a denial ofservice attack vector. This header is used typically used in multipartparsing. Any applications that parse multipart posts using Rack (virtuallyall Rails applications) are impacted.
CVE-2022-40897 1 Python 1 Setuptools 2023-12-10 N/A 5.9 MEDIUM
Python Packaging Authority (PyPA) setuptools before 65.5.1 allows remote attackers to cause a denial of service via HTML in a crafted package or custom PackageIndex page. There is a Regular Expression Denial of Service (ReDoS) in package_index.py.
CVE-2023-23621 1 Discourse 1 Discourse 2023-12-10 N/A 7.5 HIGH
Discourse is an open-source discussion platform. Prior to version 3.0.1 on the `stable` branch and version 3.1.0.beta2 on the `beta` and `tests-passed` branches, a malicious user can cause a regular expression denial of service using a carefully crafted user agent. This issue is patched in version 3.0.1 on the `stable` branch and version 3.1.0.beta2 on the `beta` and `tests-passed` branches. There are no known workarounds.
CVE-2020-6817 1 Mozilla 1 Bleach 2023-12-10 N/A 7.5 HIGH
bleach.clean behavior parsing style attributes could result in a regular expression denial of service (ReDoS). Calls to bleach.clean with an allowed tag with an allowed style attribute are vulnerable to ReDoS. For example, bleach.clean(..., attributes={'a': ['style']}).
CVE-2021-35065 1 Gulpjs 1 Glob-parent 2023-12-10 N/A 7.5 HIGH
The glob-parent package before 6.0.1 for Node.js allows ReDoS (regular expression denial of service) attacks against the enclosure regular expression.