CVE-2019-15542

An issue was discovered in the ammonia crate before 2.1.0 for Rust. There is uncontrolled recursion during HTML DOM tree serialization.
References
Link Resource
https://rustsec.org/advisories/RUSTSEC-2019-0001.html Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ammonia_project:ammonia:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-26 18:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-15542

Mitre link : CVE-2019-15542

CVE.ORG link : CVE-2019-15542


JSON object : View

Products Affected

ammonia_project

  • ammonia
CWE
CWE-674

Uncontrolled Recursion