Vulnerability CVE-2020-20269


Published: 2021-01-26

Description:
A specially crafted Markdown document could cause the execution of malicious JavaScript code in Caret Editor before 4.0.0-rc22.

Type:

NVD-CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Caret -> Caret 

 References:
http://packetstormsecurity.com/files/161072/Caret-Editor-4.0.0-rc21-Remote-Code-Execution.html
http://seclists.org/fulldisclosure/2021/Jan/59
https://caret.io
https://github.com/careteditor/issues/issues/841
https://github.com/careteditor/releases-beta/releases/tag/4.0.0-rc22
https://seclists.org/fulldisclosure/2021/Jan/59

Copyright 2024, cxsecurity.com

 

Back to Top