CVE-2019-10905

CVE-2019-10905

Parsedown before 1.7.2, when safe mode is used and HTML markup is disabled, might allow attackers to execute arbitrary JavaScript code if a script (already running on the affected page) executes the contents of any element with a specific class. This occurs because spaces are permitted in code block infostrings, which interferes with the intended behavior of a single class name beginning with the language- substring.

Source: CVE-2019-10905

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다