CVE-2016-10531

CVE-2016-10531

marked is an application that is meant to parse and compile markdown. Due to the way that marked 0.3.5 and earlier parses input, specifically HTML entities, it’s possible to bypass marked’s content injection protection (`sanitize: true`) to inject a `javascript:` URL. This flaw exists because `&#xNNanything;` gets parsed to what it could and leaves the rest behind, resulting in just `anything;` being left.

Source: CVE-2016-10531

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다