Vulnerability CVE-2022-24123


Published: 2022-01-29   Modified: 2022-01-30

Description:
MarkText through 0.16.3 does not sanitize the input of a mermaid block before rendering. This could lead to Remote Code Execution via a .md file containing a mutation Cross-Site Scripting (XSS) payload.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Marktext -> Marktext 

 References:
https://github.com/marktext/marktext/issues/2946
https://github.com/marktext/marktext/pull/2947

Copyright 2024, cxsecurity.com

 

Back to Top