Filtered by vendor Pygments Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-40896 1 Pygments 1 Pygments 2024-03-28 5.5 Medium
A ReDoS issue was discovered in pygments/lexers/smithy.py in pygments through 2.15.0 via SmithyLexer.
CVE-2021-27291 3 Debian, Fedoraproject, Pygments 3 Debian Linux, Fedora, Pygments 2023-11-07 7.5 High
In pygments 1.1+, fixed in 2.7.4, the lexers used to parse programming languages rely heavily on regular expressions. Some of the regular expressions have exponential or cubic worst-case complexity and are vulnerable to ReDoS. By crafting malicious input, an attacker can cause a denial of service.
CVE-2021-20270 4 Debian, Fedoraproject, Pygments and 1 more 7 Debian Linux, Fedora, Pygments and 4 more 2021-12-10 7.5 High
An infinite loop in SMLLexer in Pygments versions 1.5 to 2.7.3 may lead to denial of service when performing syntax highlighting of a Standard ML (SML) source file, as demonstrated by input that only contains the "exception" keyword.
CVE-2015-8557 2 Canonical, Pygments 2 Ubuntu Linux, Pygments 2017-07-01 N/A
The FontManager._get_nix_font_path function in formatters/img.py in Pygments 1.2.2 through 2.0.2 allows remote attackers to execute arbitrary commands via shell metacharacters in a font name.