Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-10531

Published: 31 May 2018

marked is an application that is meant to parse and compile markdown. Due to the way that marked 0.3.5 and earlier parses input, specifically HTML entities, it's possible to bypass marked's content injection protection (`sanitize: true`) to inject a `javascript:` URL. This flaw exists because `&#xNNanything;` gets parsed to what it could and leaves the rest behind, resulting in just `anything;` being left.

Priority

Medium

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
node-marked
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(0.3.6+dfsg-1)
cosmic Not vulnerable
(0.3.6+dfsg-1)
disco Not vulnerable
(0.3.6+dfsg-1)
eoan Not vulnerable
(0.3.6+dfsg-1)
focal Not vulnerable
(0.3.6+dfsg-1)
trusty Does not exist
(trusty was needed)
upstream
Released (0.3.6)
impish Not vulnerable
(0.3.6+dfsg-1)
groovy Not vulnerable
(0.3.6+dfsg-1)
jammy Not vulnerable
(0.3.6+dfsg-1)
hirsute Not vulnerable
(0.3.6+dfsg-1)
xenial Needed

kinetic Not vulnerable
(0.3.6+dfsg-1)
lunar Not vulnerable
(0.3.6+dfsg-1)
mantic Not vulnerable
(0.3.6+dfsg-1)

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N