Cross-site scripting (XSS) vulnerability in the PHP League CommonMark library before 0.18.3 allows remote attackers to insert unsafe links into HTML by using double-encoded HTML entities that are not properly escaped during rendering, a different vulnerability than CVE-2018-20583.
References
Link Resource
https://github.com/thephpleague/commonmark/issues/353 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/thephpleague/commonmark/releases/tag/0.18.3 Release Notes Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-24T17:58:54

Updated: 2019-03-24T17:58:54

Reserved: 2019-03-24T00:00:00


Link: CVE-2019-10010

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-03-24T18:29:00.270

Modified: 2019-03-26T19:03:08.470


Link: CVE-2019-10010

JSON object: View

cve-icon Redhat Information

No data.

CWE