Skip to content

Pandao editor.md vulnerable to DOM XSS

Moderate severity GitHub Reviewed Published Nov 9, 2018 to the GitHub Advisory Database • Updated Sep 8, 2023

Package

npm editor.md (npm)

Affected versions

= 1.5.0

Patched versions

None

Description

pandao Editor.md 1.5.0 has DOM XSS via input starting with a << substring, which is mishandled during construction of an A element.

References

Published to the GitHub Advisory Database Nov 9, 2018
Reviewed Jun 16, 2020
Last updated Sep 8, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2018-19056

GHSA ID

GHSA-x3g3-334f-q6h4

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.