snowdensb / dependabot-core

🤖 The core logic behind Dependabot's update PR creation, and the public issue tracker for all things Dependabot
https://github.com/features/security
Other
0 stars 0 forks source link

erusev/parsedown-1.6.0: 2 vulnerabilities (highest severity is: 8.1) #1125

Open mend-for-github-com[bot] opened 4 months ago

mend-for-github-com[bot] commented 4 months ago
Vulnerable Library - erusev/parsedown-1.6.0

Parser for Markdown.

Library home page: https://api.github.com/repos/erusev/parsedown/zipball/3ebbd730b5c2cf5ce78bc1bf64071407fc6674b7

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (erusev/parsedown version) Remediation Possible** Reachability
CVE-2019-10905 High 8.1 erusev/parsedown-1.6.0 Direct 1.7.2
CVE-2018-1000162 Low 3.7 erusev/parsedown-1.6.0 Direct 1.7.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2019-10905 ### Vulnerable Library - erusev/parsedown-1.6.0

Parser for Markdown.

Library home page: https://api.github.com/repos/erusev/parsedown/zipball/3ebbd730b5c2cf5ce78bc1bf64071407fc6674b7

Dependency Hierarchy: - :x: **erusev/parsedown-1.6.0** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Parsedown before 1.7.2, when safe mode is used and HTML markup is disabled, might allow attackers to execute arbitrary JavaScript code if a script (already running on the affected page) executes the contents of any element with a specific class. This occurs because spaces are permitted in code block infostrings, which interferes with the intended behavior of a single class name beginning with the language- substring.

Publish Date: 2019-04-06

URL: CVE-2019-10905

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10905

Release Date: 2019-04-06

Fix Resolution: 1.7.2

CVE-2018-1000162 ### Vulnerable Library - erusev/parsedown-1.6.0

Parser for Markdown.

Library home page: https://api.github.com/repos/erusev/parsedown/zipball/3ebbd730b5c2cf5ce78bc1bf64071407fc6674b7

Dependency Hierarchy: - :x: **erusev/parsedown-1.6.0** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Parsedown version prior to 1.7.0 contains a Cross Site Scripting (XSS) vulnerability in `setMarkupEscaped` for escaping HTML that can result in JavaScript code execution. This attack appears to be exploitable via specially crafted markdown that allows it to side step HTML escaping by breaking AST boundaries. This vulnerability appears to have been fixed in 1.7.0 and later. Mend Note: Converted from WS-2018-0027, on 2022-11-08.

Publish Date: 2018-04-18

URL: CVE-2018-1000162

### CVSS 3 Score Details (3.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-1000162

Release Date: 2018-04-18

Fix Resolution: 1.7.0