Lucene search

K

Ammonia Project Security Vulnerabilities

cve
cve

CVE-2019-15542

An issue was discovered in the ammonia crate before 2.1.0 for Rust. There is uncontrolled recursion during HTML DOM tree serialization.

7.5CVSS

7.3AI Score

0.001EPSS

2019-08-26 06:15 PM
29
cve
cve

CVE-2021-38193

An issue was discovered in the ammonia crate before 3.1.0 for Rust. XSS can occur because the parsing differences for HTML, SVG, and MathML are mishandled, a similar issue to CVE-2020-26870.

6.1CVSS

6AI Score

0.01EPSS

2021-08-08 06:15 AM
107
5