CVE-2020-6817

CVE-2020-6817

bleach.clean behavior parsing style attributes could result in a regular expression denial of service (ReDoS). Calls to bleach.clean with an allowed tag with an allowed style attribute are vulnerable to ReDoS. For example, bleach.clean(…, attributes={‘a’: [‘style’]}).

Source: CVE-2020-6817

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다