CVE-2018-1000874

PHP cebe markdown parser version 1.2.0 and earlier contains a Cross Site Scripting (XSS) vulnerability in all distributed parsers allowing a malicious crafted script to be executed that can result in the lose of user data and sensitive user information. This attack can be exploited by crafting a three backtick wrapped payload with a character in front: L: "```<script>alert();</script>```". NOTE: This has been argued as a non-issue (see references) since it is not the parser's job to sanitize malicious code from a parsed document
Configurations

Configuration 1 (hide)

cpe:2.3:a:cebe:markdown:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:51

Type Values Removed Values Added
Summary ** DISPUTED ** PHP cebe markdown parser version 1.2.0 and earlier contains a Cross Site Scripting (XSS) vulnerability in all distributed parsers allowing a malicious crafted script to be executed that can result in the lose of user data and sensitive user information. This attack can be exploited by crafting a three backtick wrapped payload with a character in front: L: "```<script>alert();</script>```". NOTE: This has been argued as a non-issue (see references) since it is not the parser's job to sanitize malicious code from a parsed document. PHP cebe markdown parser version 1.2.0 and earlier contains a Cross Site Scripting (XSS) vulnerability in all distributed parsers allowing a malicious crafted script to be executed that can result in the lose of user data and sensitive user information. This attack can be exploited by crafting a three backtick wrapped payload with a character in front: L: "```<script>alert();</script>```". NOTE: This has been argued as a non-issue (see references) since it is not the parser's job to sanitize malicious code from a parsed document

Information

Published : 2018-12-20 17:29

Updated : 2024-08-05 13:15


NVD link : CVE-2018-1000874

Mitre link : CVE-2018-1000874

CVE.ORG link : CVE-2018-1000874


JSON object : View

Products Affected

cebe

  • markdown
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')