Vulnerability CVE-2018-16330


Published: 2018-09-01   Modified: 2018-09-02

Description:
Pandao Editor.md 1.5.0 allows XSS via crafted attributes of an invalid IMG element.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ipandao -> Editor.md 

 References:
https://github.com/pandao/editor.md/issues/612

Copyright 2024, cxsecurity.com

 

Back to Top