RSS   Vulnerabilities for 'Ammonia'   RSS

2021-08-08
 
CVE-2021-38193

CWE-79
 

 
An issue was discovered in the ammonia crate before 3.1.0 for Rust. XSS can occur because the parsing differences for HTML, SVG, and MathML are mishandled, a similar issue to CVE-2020-26870.

 
2019-08-26
 
CVE-2019-15542

CWE-399
 

 
An issue was discovered in the ammonia crate before 2.1.0 for Rust. There is uncontrolled recursion during HTML DOM tree serialization.

 


Copyright 2024, cxsecurity.com

 

Back to Top