Skip to content

markdown-it-toc Cross-site Scripting due to title of generated toc and contents of header not being escaped

Moderate severity GitHub Reviewed Published Jul 26, 2022 to the GitHub Advisory Database • Updated Jan 27, 2023

Package

npm markdown-it-toc (npm)

Affected versions

<= 1.1.0

Patched versions

None

Description

This affects all versions of package markdown-it-toc. The title of the generated toc and the contents of the header are not escaped.

References

Published by the National Vulnerability Database Jul 25, 2022
Published to the GitHub Advisory Database Jul 26, 2022
Reviewed Aug 6, 2022
Last updated Jan 27, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2020-28455

GHSA ID

GHSA-wfvx-fx73-3rfj

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.