CVE-2021-3842

nltk is vulnerable to Inefficient Regular Expression Complexity
References
Link Resource
https://huntr.dev/bounties/761a761e-2be2-430a-8d92-6f74ffe9866a Exploit Issue Tracking Patch Third Party Advisory
https://github.com/nltk/nltk/commit/2a50a3edc9d35f57ae42a921c621edc160877f4d Patch Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:nltk:nltk:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

Information

Published : 2022-01-04 07:15

Updated : 2022-01-12 13:15


NVD link : CVE-2021-3842

Mitre link : CVE-2021-3842


JSON object : View

CWE
CWE-1333

Inefficient Regular Expression Complexity

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

fedoraproject

  • fedora

nltk

  • nltk