An issue was discovered in the ammonia crate before 2.1.0 for Rust. There is uncontrolled recursion during HTML DOM tree serialization.
References
Link Resource
https://rustsec.org/advisories/RUSTSEC-2019-0001.html Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-26T17:10:15

Updated: 2019-08-26T17:10:15

Reserved: 2019-08-25T00:00:00


Link: CVE-2019-15542

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-08-26T18:15:12.467

Modified: 2020-08-24T17:37:01.140


Link: CVE-2019-15542

JSON object: View

cve-icon Redhat Information

No data.

CWE