Cross-site scripting (XSS) vulnerability in the PHP League CommonMark library versions 0.15.6 through 0.18.x before 0.18.1 allows remote attackers to insert unsafe URLs into HTML (even if allow_unsafe_links is false) via a newline character (e.g., writing javascript as javascri%0apt).
References
Link Resource
https://commonmark.thephpleague.com/changelog/ Release Notes Third Party Advisory
https://github.com/thephpleague/commonmark/issues/337 Exploit Third Party Advisory
https://github.com/thephpleague/commonmark/releases/tag/0.18.1 Release Notes Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:22:05

Updated: 2022-10-03T16:22:05

Reserved: 2022-10-03T00:00:00


Link: CVE-2018-20583

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-12-30T05:29:00.753

Modified: 2019-01-15T16:35:29.403


Link: CVE-2018-20583

JSON object: View

cve-icon Redhat Information

No data.

CWE