Lucene search

K
cvelistHackeroneCVELIST:CVE-2016-10531
HistoryApr 26, 2018 - 12:00 a.m.

CVE-2016-10531

2018-04-2600:00:00
CWE-79
hackerone
www.cve.org
2

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.5%

marked is an application that is meant to parse and compile markdown. Due to the way that marked 0.3.5 and earlier parses input, specifically HTML entities, it’s possible to bypass marked’s content injection protection (sanitize: true) to inject a javascript: URL. This flaw exists because &#xNNanything; gets parsed to what it could and leaves the rest behind, resulting in just anything; being left.

CNA Affected

[
  {
    "product": "marked node module",
    "vendor": "HackerOne",
    "versions": [
      {
        "status": "affected",
        "version": "<=0.3.5"
      }
    ]
  }
]

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.5%