2024-12-08 03:06:42 +00:00

127 lines
3.9 KiB
JSON

{
"id": "CVE-2018-1000162",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-04-18T19:29:00.583",
"lastModified": "2024-11-21T03:39:49.540",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Parsedown version prior to 1.7.0 contains a Cross Site Scripting (XSS) vulnerability in `setMarkupEscaped` for escaping HTML that can result in JavaScript code execution. This attack appears to be exploitable via specially crafted markdown that allows it to side step HTML escaping by breaking AST boundaries. This vulnerability appears to have been fixed in 1.7.0 and later."
},
{
"lang": "es",
"value": "Parsedown, en versiones anteriores a la 1.7.0, contiene una vulnerabilidad de Cross-Site Scripting (XSS) en `setMarkupEscaped` para escapar HTML que puede resultar en la ejecuci\u00f3n de c\u00f3digo JavaScript. Este ataque parece ser explotable mediante un marcado especialmente manipulado que permite el escapado HTML lateral rompiendo los l\u00edmites de AST. La vulnerabilidad parece haber sido solucionada en las versiones 1.7.0 y siguientes."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"baseScore": 4.3,
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:parsedown:parsedown:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.7.0",
"matchCriteriaId": "77E6B3A5-36E1-4EAB-AB3A-B0DE89846774"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/Roave/SecurityAdvisories/issues/44#issuecomment-368594409",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/erusev/parsedown/pull/495",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/Roave/SecurityAdvisories/issues/44#issuecomment-368594409",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/erusev/parsedown/pull/495",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}