Mark Text through 0.16.3 allows attackers arbitrary command execution. This could lead to Remote Code Execution (RCE) by opening .md files containing a mutation Cross Site Scripting (XSS) payload.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-04-05T07:32:40

Updated: 2024-08-03T22:24:59.160Z

Reserved: 2021-04-02T00:00:00

Link: CVE-2021-29996

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-04-05T08:15:12.257

Modified: 2021-04-12T12:03:02.317

Link: CVE-2021-29996

cve-icon Redhat

No data.