CVE-2022-25069

Mark Text v0.16.3 was discovered to contain a DOM-based cross-site scripting (XSS) vulnerability which allows attackers to perform remote code execution (RCE) via injecting a crafted payload into /lib/contentState/pasteCtrl.js.
References
Link Resource
https://github.com/marktext/marktext/issues/2990 Exploit Issue Tracking
https://github.com/marktext/marktext/pull/3002 Patch Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:marktext:marktext:0.16.3:*:*:*:*:*:*:*

Information

Published : 2022-03-05 01:15

Updated : 2022-03-10 07:22


NVD link : CVE-2022-25069

Mitre link : CVE-2022-25069

Products Affected
No products.
CWE