CVE-2018-20583

Cross-site scripting (XSS) vulnerability in the PHP League CommonMark library versions 0.15.6 through 0.18.x before 0.18.1 allows remote attackers to insert unsafe URLs into HTML (even if allow_unsafe_links is false) via a newline character (e.g., writing javascript as javascri%0apt).
References
Link Resource
https://github.com/thephpleague/commonmark/releases/tag/0.18.1 Release Notes Third Party Advisory
https://github.com/thephpleague/commonmark/issues/337 Exploit Third Party Advisory
https://commonmark.thephpleague.com/changelog/ Release Notes Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:thephpleague:commonmark:*:*:*:*:*:*:*:*

Information

Published : 2018-12-30 05:29

Updated : 2019-01-15 04:35


NVD link : CVE-2018-20583

Mitre link : CVE-2018-20583

Products Affected
No products.
CWE