CVE-2018-20583

Cross-site scripting (XSS) vulnerability in the PHP League CommonMark library versions 0.15.6 through 0.18.x before 0.18.1 allows remote attackers to insert unsafe URLs into HTML (even if allow_unsafe_links is false) via a newline character (e.g., writing javascript as javascri%0apt).
References
Link Resource
https://commonmark.thephpleague.com/changelog/ Release Notes Third Party Advisory
https://github.com/thephpleague/commonmark/issues/337 Exploit Third Party Advisory
https://github.com/thephpleague/commonmark/releases/tag/0.18.1 Release Notes Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:thephpleague:commonmark:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-30 05:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-20583

Mitre link : CVE-2018-20583

CVE.ORG link : CVE-2018-20583


JSON object : View

Products Affected

thephpleague

  • commonmark
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')