CVE-2021-3828

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
nltk is vulnerable to Inefficient Regular Expression Complexity
Overview
  • CVE ID
  • CVE-2021-3828
  • Assigner
  • security@huntr.dev
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-09-27T13:15:07
  • Last Modified Date
  • 2022-04-25T18:18:14
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:nltk:nltk:*:*:*:*:*:*:*:* 1 OR 3.6.3
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://huntr.dev/bounties/d19aed43-75bc-4a03-91a0-4d0bb516bc32 Exploit Patch Third Party Advisory
https://github.com/nltk/nltk/commit/277711ab1dec729e626b27aab6fa35ea5efbd7e6 Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:26:47 Added to TrackCVE
2022-12-05 11:19:33 2021-09-27T13:15Z 2021-09-27T13:15:07 CVE Published Date updated
2022-12-05 11:19:33 2022-04-25T18:18:14 CVE Modified Date updated
2022-12-05 11:19:33 Analyzed Vulnerability Status updated