bleach.clean behavior parsing style attributes could result in a regular expression denial of service (ReDoS). Calls to bleach.clean with an allowed tag with an allowed style attribute are vulnerable to ReDoS. For example, bleach.clean(..., attributes={'a': ['style']}).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2023-02-16T00:00:00

Updated: 2024-08-04T09:11:05.144Z

Reserved: 2020-01-10T00:00:00

Link: CVE-2020-6817

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-02-16T22:15:10.650

Modified: 2023-02-28T14:46:27.910

Link: CVE-2020-6817

cve-icon Redhat

No data.