uBlock Origin before 1.36.2 and nMatrix before 4.4.9 support an arbitrary depth of parameter nesting for strict blocking, which allows crafted web sites to cause a denial of service (unbounded recursion that can trigger memory consumption and a loss of all blocking functionality).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-07-18T03:34:06

Updated: 2024-08-04T01:01:59.277Z

Reserved: 2021-07-18T00:00:00

Link: CVE-2021-36773

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-07-18T04:15:08.110

Modified: 2023-01-20T02:12:26.893

Link: CVE-2021-36773

cve-icon Redhat

No data.