CVE-2019-15542

An issue was discovered in the ammonia crate before 2.1.0 for Rust. There is uncontrolled recursion during HTML DOM tree serialization.
References
Link Resource
https://rustsec.org/advisories/RUSTSEC-2019-0001.html Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:ammonia_project:ammonia:*:*:*:*:*:*:*:*

Information

Published : 2019-08-26 06:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-15542

Mitre link : CVE-2019-15542

Products Affected
No products.
CWE
CWE-674

Uncontrolled Recursion