CVE-2020-6817

bleach.clean behavior parsing style attributes could result in a regular expression denial of service (ReDoS). Calls to bleach.clean with an allowed tag with an allowed style attribute are vulnerable to ReDoS. For example, bleach.clean(..., attributes={'a': ['style']}).
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:mozilla:bleach:*:*:*:*:*:*:*:*

Information

Published : 2023-02-16 14:15

Updated : 2023-02-28 06:46


NVD link : CVE-2020-6817

Mitre link : CVE-2020-6817


JSON object : View

CWE
CWE-1333

Inefficient Regular Expression Complexity

Advertisement

dedicated server usa

Products Affected

mozilla

  • bleach