A vulnerability classified as problematic has been found in cronvel terminal-kit up to 2.1.7. Affected is an unknown function. The manipulation leads to inefficient regular expression complexity. Upgrading to version 2.1.8 is able to address this issue. The name of the patch is a2e446cc3927b559d0281683feb9b821e83b758c. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-217620.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-07T16:29:08.062Z

Updated: 2023-10-20T13:40:45.654Z

Reserved: 2023-01-07T16:28:18.973Z


Link: CVE-2021-4306

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-07T17:15:09.580

Modified: 2024-05-17T02:03:34.110


Link: CVE-2021-4306

JSON object: View

cve-icon Redhat Information

No data.

CWE