Vulnerabilities (CVE)

Filtered by vendor Mathjax Subscribe
Filtered by product Mathjax
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-39663 1 Mathjax 1 Mathjax 2024-05-14 N/A 7.5 HIGH
Mathjax up to v2.7.9 was discovered to contain two Regular expression Denial of Service (ReDoS) vulnerabilities in MathJax.js via the components pattern and markdownPattern. NOTE: the vendor disputes this because the regular expressions are not applied to user input; thus, there is no risk.
CVE-2018-1999024 1 Mathjax 1 Mathjax 2023-12-10 4.3 MEDIUM 5.4 MEDIUM
MathJax version prior to version 2.7.4 contains a Cross Site Scripting (XSS) vulnerability in the \unicode{} macro that can result in Potentially untrusted Javascript running within a web browser. This attack appear to be exploitable via The victim must view a page where untrusted content is processed using Mathjax. This vulnerability appears to have been fixed in 2.7.4 and later.