Vulnerabilities (CVE)

Filtered by CWE-185
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-2223 2024-04-10 N/A 8.1 HIGH
An Incorrect Regular Expression vulnerability in Bitdefender GravityZone Update Server allows an attacker to cause a Server Side Request Forgery and reconfigure the relay. This issue affects the following products that include the vulnerable component:  Bitdefender Endpoint Security for Linux version 7.0.5.200089 Bitdefender Endpoint Security for  Windows version 7.9.9.380 GravityZone Control Center (On Premises) version 6.36.1
CVE-2020-1741 1 Redhat 1 Openshift Container Platform 2023-12-10 4.0 MEDIUM 5.9 MEDIUM
A flaw was found in openshift-ansible. OpenShift Container Platform (OCP) 3.11 is too permissive in the way it specified CORS allowed origins during installation. An attacker, able to man-in-the-middle the connection between the user's browser and the openshift console, could use this flaw to perform a phishing attack. The main threat from this vulnerability is data confidentiality.
CVE-2019-14993 1 Istio 1 Istio 2023-12-10 5.0 MEDIUM 7.5 HIGH
Istio before 1.1.13 and 1.2.x before 1.2.4 mishandles regular expressions for long URIs, leading to a denial of service during use of the JWT, VirtualService, HTTPAPISpecBinding, or QuotaSpecBinding API.
CVE-2019-12798 1 Artifex 1 Mujs 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Artifex MuJS 1.0.5. regcompx in regexp.c does not restrict regular expression program size, leading to an overflow of the parsed syntax list size.
CVE-2018-20801 1 Highcharts 1 Highcharts 2023-12-10 5.0 MEDIUM 7.5 HIGH
In js/parts/SvgRenderer.js in Highcharts JS before 6.1.0, the use of backtracking regular expressions permitted an attacker to conduct a denial of service attack against the SVGRenderer component, aka ReDoS.
CVE-2018-17984 1 Ispconfig 1 Ispconfig 2023-12-10 4.6 MEDIUM 7.8 HIGH
An unanchored /[a-z]{2}/ regular expression in ISPConfig before 3.1.13 makes it possible to include arbitrary files, leading to code execution. This is exploitable by authenticated users who have local filesystem access.
CVE-2018-11615 1 Mosca Project 1 Mosca 2023-12-10 7.8 HIGH 7.5 HIGH
This vulnerability allows remote attackers to deny service on vulnerable installations of npm mosca 2.8.1. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of topics. A crafted regular expression can cause the broker to crash. An attacker can leverage this vulnerability to deny access to the target system. Was ZDI-CAN-6306.
CVE-2018-20164 1 Uaparser 1 User Agent Parser-core 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in regex.yaml (aka regexes.yaml) in UA-Parser UAP-Core before 0.6.0. A Regular Expression Denial of Service (ReDoS) issue allows remote attackers to overload a server by setting the User-Agent header in an HTTP(S) request to a value containing a long digit string. (The UAP-Core project contains the vulnerability, propagating to all implementations.)
CVE-2018-7537 3 Canonical, Debian, Djangoproject 3 Ubuntu Linux, Debian Linux, Django 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Django 2.0 before 2.0.3, 1.11 before 1.11.11, and 1.8 before 1.8.19. If django.utils.text.Truncator's chars() and words() methods were passed the html=True argument, they were extremely slow to evaluate certain inputs due to a catastrophic backtracking vulnerability in a regular expression. The chars() and words() methods are used to implement the truncatechars_html and truncatewords_html template filters, which were thus vulnerable.
CVE-2018-7536 4 Canonical, Debian, Djangoproject and 1 more 4 Ubuntu Linux, Debian Linux, Django and 1 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Django 2.0 before 2.0.3, 1.11 before 1.11.11, and 1.8 before 1.8.19. The django.utils.html.urlize() function was extremely slow to evaluate certain inputs due to catastrophic backtracking vulnerabilities in two regular expressions (only one regular expression for Django 1.8.x). The urlize() function is used to implement the urlize and urlizetrunc template filters, which were thus vulnerable.
CVE-2018-3738 1 Protobufjs Project 1 Protobufjs 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
protobufjs is vulnerable to ReDoS when parsing crafted invalid .proto files.
CVE-2018-3737 1 Joyent 1 Sshpk 2023-12-10 5.0 MEDIUM 7.5 HIGH
sshpk is vulnerable to ReDoS when parsing crafted invalid public keys.
CVE-2015-8389 3 Fedoraproject, Pcre, Php 3 Fedora, Perl Compatible Regular Expression Library, Php 2023-12-10 7.5 HIGH 9.8 CRITICAL
PCRE before 8.38 mishandles the /(?:|a|){100}x/ pattern and related patterns, which allows remote attackers to cause a denial of service (infinite recursion) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
CVE-2015-8388 2 Oracle, Pcre 2 Linux, Perl Compatible Regular Expression Library 2023-12-10 7.5 HIGH N/A
PCRE before 8.38 mishandles the /(?=di(?<=(?1))|(?=(.))))/ pattern and related patterns with an unmatched closing parenthesis, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.