Cross-site scripting (XSS) vulnerability in the PHP League CommonMark library versions 0.15.6 through 0.18.x before 0.18.1 allows remote attackers to insert unsafe URLs into HTML (even if allow_unsafe_links is false) via a newline character (e.g., writing javascript as javascri%0apt).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-30T05:00:00Z

Updated: 2024-09-16T21:57:28.330Z

Reserved: 2018-12-29T00:00:00Z

Link: CVE-2018-20583

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-30T05:29:00.753

Modified: 2019-01-15T16:35:29.403

Link: CVE-2018-20583

cve-icon Redhat

No data.