CVE-2017-16876

Cross-site scripting (XSS) vulnerability in the _keyify function in mistune.py in Mistune before 0.8.1 allows remote attackers to inject arbitrary web script or HTML by leveraging failure to escape the "key" argument.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mistune_project:mistune:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:26:*:*:*:*:*:*:*

History

07 Nov 2023, 02:40

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NUR3GMHQBMA3UC4PFMCK6GCLOQC4LQQC/', 'name': 'FEDORA-2017-7b4149911a', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NUR3GMHQBMA3UC4PFMCK6GCLOQC4LQQC/ -

Information

Published : 2017-12-29 15:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-16876

Mitre link : CVE-2017-16876

CVE.ORG link : CVE-2017-16876


JSON object : View

Products Affected

fedoraproject

  • fedora

mistune_project

  • mistune
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')