CVE-2020-6817

bleach.clean behavior parsing style attributes could result in a regular expression denial of service (ReDoS). Calls to bleach.clean with an allowed tag with an allowed style attribute are vulnerable to ReDoS. For example, bleach.clean(..., attributes={'a': ['style']}).
Configurations

Configuration 1 (hide)

cpe:2.3:a:mozilla:bleach:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-02-16 22:15

Updated : 2024-02-28 19:51


NVD link : CVE-2020-6817

Mitre link : CVE-2020-6817

CVE.ORG link : CVE-2020-6817


JSON object : View

Products Affected

mozilla

  • bleach
CWE
CWE-1333

Inefficient Regular Expression Complexity