CVE-2018-5773

An issue was discovered in markdown2 (aka python-markdown2) through 2.3.5. The safe_mode feature, which is supposed to sanitize user input against XSS, is flawed and does not escape the input properly. With a crafted payload, XSS can be triggered, as demonstrated by omitting the final '>' character from an IMG tag.
References
Link Resource
https://github.com/trentm/python-markdown2/issues/285 Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:python-markdown2_project:python-markdown2:*:*:*:*:*:*:*:*

Information

Published : 2018-01-18 09:29

Updated : 2018-02-06 01:39


NVD link : CVE-2018-5773

Mitre link : CVE-2018-5773

Products Affected
No products.
CWE