Skip to content

Parsedown Class-Name Injection

High severity GitHub Reviewed Published Mar 26, 2022 to the GitHub Advisory Database • Updated Sep 11, 2023

Package

composer erusev/parsedown (Composer)

Affected versions

< 1.7.2

Patched versions

1.7.2

Description

Parsedown before 1.7.2, when safe mode is used and HTML markup is disabled, might allow attackers to execute arbitrary JavaScript code if a script (already running on the affected page) executes the contents of any element with a specific class. This occurs because spaces are permitted in code block infostrings, which interferes with the intended behavior of a single class name beginning with the language- substring.

References

Published to the GitHub Advisory Database Mar 26, 2022
Reviewed Mar 26, 2022
Last updated Sep 11, 2023

Severity

High
8.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2019-10905

GHSA ID

GHSA-62m3-fc7f-jpp8

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.