Lucene search

K
githubGitHub Advisory DatabaseGHSA-WFVX-FX73-3RFJ
HistoryJul 26, 2022 - 12:01 a.m.

markdown-it-toc Cross-site Scripting due to title of generated toc and contents of header not being escaped

2022-07-2600:01:05
CWE-79
GitHub Advisory Database
github.com
12
markdown-it-toc
cross-site scripting
vulnerability
header
escaping
software

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:U/RC:C

EPSS

0.001

Percentile

40.2%

This affects all versions of package markdown-it-toc. The title of the generated toc and the contents of the header are not escaped.

Affected configurations

Vulners
Node
markdown-it-toc_projectmarkdown-it-tocRange1.1.0node.js
VendorProductVersionCPE
markdown-it-toc_projectmarkdown-it-toc*cpe:2.3:a:markdown-it-toc_project:markdown-it-toc:*:*:*:*:*:node.js:*:*

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:U/RC:C

EPSS

0.001

Percentile

40.2%

Related for GHSA-WFVX-FX73-3RFJ