Skip to main content

Inefficient Regular Expression Complexity

CVE-2017-20162

Severity Medium
Score 5.3/10

Summary

A vulnerability was found in vercel ms prior to 2.0.0, which was classified as problematic. This issue affects the function "parse" of the file "index.js". The manipulation of the argument "str" leads to inefficient regular expression complexity. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217451.

  • LOW
  • NETWORK
  • NONE
  • UNCHANGED
  • NONE
  • NONE
  • NONE
  • LOW

CWE-1333 - Inefficient Regular Expression Complexity

The product uses a regular expression with an inefficient, possibly exponential worst-case computational complexity that consumes excessive CPU cycles.

Advisory Timeline

  • Published