Skip to content

markdown2 is vulnerable to cross-site scripting

Moderate severity GitHub Reviewed Published Jul 12, 2018 to the GitHub Advisory Database • Updated Jan 9, 2023

Package

pip markdown2 (pip)

Affected versions

< 2.3.6

Patched versions

2.3.6

Description

An issue was discovered in markdown2 (aka python-markdown2) through 2.3.5. The safe_mode feature, which is supposed to sanitize user input against XSS, is flawed and does not escape the input properly. With a crafted payload, XSS can be triggered, as demonstrated by omitting the final > character from an IMG tag.

References

Published to the GitHub Advisory Database Jul 12, 2018
Reviewed Jun 16, 2020
Last updated Jan 9, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2018-5773

GHSA ID

GHSA-p6h9-gw49-rqm4

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.