Vulnerabilities (CVE)

Filtered by vendor Markdown-it Project Subscribe
Filtered by product Markdown-it
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-10005 1 Markdown-it Project 1 Markdown-it 2024-05-14 N/A 7.5 HIGH
A vulnerability was found in markdown-it up to 2.x. It has been classified as problematic. Affected is an unknown function of the file lib/common/html_re.js. The manipulation leads to inefficient regular expression complexity. Upgrading to version 3.0.0 is able to address this issue. The name of the patch is 89c8620157d6e38f9872811620d25138fc9d1b0d. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-216852.
CVE-2022-21670 1 Markdown-it Project 1 Markdown-it 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
markdown-it is a Markdown parser. Prior to version 1.3.2, special patterns with length greater than 50 thousand characterss could slow down the parser significantly. Users should upgrade to version 12.3.2 to receive a patch. There are no known workarounds aside from upgrading.
CVE-2015-3295 1 Markdown-it Project 1 Markdown-it 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
markdown-it before 4.1.0 does not block data: URLs.