An issue was discovered in the ammonia crate before 3.1.0 for Rust. XSS can occur because the parsing differences for HTML, SVG, and MathML are mishandled, a similar issue to CVE-2020-26870.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-08-08T05:09:01

Updated: 2024-08-04T01:37:16.217Z

Reserved: 2021-08-08T00:00:00

Link: CVE-2021-38193

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-08-08T06:15:09.043

Modified: 2021-08-16T16:37:27.870

Link: CVE-2021-38193

cve-icon Redhat

No data.