Search criteria

9 vulnerabilities found for caret by caret

FKIE_CVE-2022-42967

Vulnerability from fkie_nvd - Published: 2023-01-11 13:15 - Updated: 2024-11-21 07:25
Summary
Caret is vulnerable to an XSS attack when the user opens a crafted Markdown file when preview mode is enabled. This directly leads to client-side code execution.
Impacted products
Vendor Product Version
caret caret *

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:caret:caret:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5951D18D-BBE5-49EA-B357-7429BC9E2B84",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Caret is vulnerable to an XSS attack when the user opens a crafted Markdown file when preview mode is enabled. This directly leads to client-side code execution."
    },
    {
      "lang": "es",
      "value": "Caret es vulnerable a un ataque XSS cuando el usuario abre un archivo Markdown manipulado cuando el modo de vista previa est\u00e1 habilitado. Esto conduce directamente a la ejecuci\u00f3n del c\u00f3digo del lado del cliente."
    }
  ],
  "id": "CVE-2022-42967",
  "lastModified": "2024-11-21T07:25:42.080",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "reefs@jfrog.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.6,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 6.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-11T13:15:09.197",
  "references": [
    {
      "source": "reefs@jfrog.com",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://research.jfrog.com/vulnerabilities/caret-xss-rce/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://research.jfrog.com/vulnerabilities/caret-xss-rce/"
    }
  ],
  "sourceIdentifier": "reefs@jfrog.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "reefs@jfrog.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2020-20269

Vulnerability from fkie_nvd - Published: 2021-01-26 18:15 - Updated: 2024-11-21 05:11
Severity ?
Summary
A specially crafted Markdown document could cause the execution of malicious JavaScript code in Caret Editor before 4.0.0-rc22.
Impacted products
Vendor Product Version
caret caret *
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:caret:caret:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "784E7A0E-D6AC-4FA1-9384-AF1F56027B77",
              "versionEndIncluding": "3.4.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:beta0:*:*:*:*:*:*",
              "matchCriteriaId": "4AA15514-9008-49E3-80DB-60371C0CE898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "A95468AA-C06F-4C64-A73E-AB9FBA4EFC3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "9AD7498B-0E15-4FB2-BCAB-A67D1AFBA33F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "1DD2E645-7C12-46E6-AFD0-68BC48638D5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "B098DDE4-31C5-4BD5-97FF-44A073721789",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "0C2CB740-FA87-476D-938A-893EA8AED962",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "3C624B7A-352D-4EA3-952C-6409D376429A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "BD8D8E25-365B-4CB1-89F6-0D72D6398A45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:beta8:*:*:*:*:*:*",
              "matchCriteriaId": "05F6D056-8D60-4729-84B7-ACE35EE21497",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:beta9:*:*:*:*:*:*",
              "matchCriteriaId": "71E6C137-2D57-4522-B9E0-9294CB6542A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "E08A3196-035C-4C4E-AAEB-C123F55D2F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc10:*:*:*:*:*:*",
              "matchCriteriaId": "0159CAEF-7484-425F-BF5C-8B2D5DE3F44D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc11:*:*:*:*:*:*",
              "matchCriteriaId": "BBCC25DA-A4B4-4938-A4F4-C4DA9579F5F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc12:*:*:*:*:*:*",
              "matchCriteriaId": "A2FF8273-06A9-465B-9422-9E8EAC8A688E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc13:*:*:*:*:*:*",
              "matchCriteriaId": "FCB2511F-BE3A-49B0-BACA-F9C48957F333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc14:*:*:*:*:*:*",
              "matchCriteriaId": "819EEDA8-0CD4-4A90-9972-F2D3B713CB67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc15:*:*:*:*:*:*",
              "matchCriteriaId": "12A737AC-3116-4B71-9905-DBB566F893D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc16:*:*:*:*:*:*",
              "matchCriteriaId": "30509976-03F4-4A0A-B1BB-58544F7D9E22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc17:*:*:*:*:*:*",
              "matchCriteriaId": "A7584A7C-CAB5-4915-A6F2-D9ACDC67947F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc18:*:*:*:*:*:*",
              "matchCriteriaId": "CC6CF04D-7FAA-4054-8FC6-5A014C01934F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc19:*:*:*:*:*:*",
              "matchCriteriaId": "23EB051C-42EE-4598-B3FD-26C99BEDDF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "C5E40D99-5882-4460-9D7A-8C2A2244718C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc20:*:*:*:*:*:*",
              "matchCriteriaId": "8CA23403-BCA3-4CB1-B95F-1F6D9DA4D7F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc21:*:*:*:*:*:*",
              "matchCriteriaId": "45E78DAE-74DA-4B87-9427-275A66AAE5F1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A specially crafted Markdown document could cause the execution of malicious JavaScript code in Caret Editor before 4.0.0-rc22."
    },
    {
      "lang": "es",
      "value": "Un documento Markdown especialmente dise\u00f1ado podr\u00eda causar la ejecuci\u00f3n de c\u00f3digo JavaScript malicioso en Caret Editor versi\u00f3n anterior a 4.0.0-rc22"
    }
  ],
  "id": "CVE-2020-20269",
  "lastModified": "2024-11-21T05:11:59.263",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-01-26T18:15:41.973",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/161072/Caret-Editor-4.0.0-rc21-Remote-Code-Execution.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2021/Jan/59"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product"
      ],
      "url": "https://caret.io"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://github.com/careteditor/issues/issues/841"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes",
        "Third Party Advisory"
      ],
      "url": "https://github.com/careteditor/releases-beta/releases/tag/4.0.0-rc22"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/fulldisclosure/2021/Jan/59"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/161072/Caret-Editor-4.0.0-rc21-Remote-Code-Execution.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2021/Jan/59"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product"
      ],
      "url": "https://caret.io"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://github.com/careteditor/issues/issues/841"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Third Party Advisory"
      ],
      "url": "https://github.com/careteditor/releases-beta/releases/tag/4.0.0-rc22"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/fulldisclosure/2021/Jan/59"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2019-9927

Vulnerability from fkie_nvd - Published: 2019-03-22 08:29 - Updated: 2024-11-21 04:52
Severity ?
Summary
Caret before 2019-02-22 allows Remote Code Execution.
Impacted products
Vendor Product Version
caret caret *
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0
caret caret 4.0.0

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:caret:caret:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "784E7A0E-D6AC-4FA1-9384-AF1F56027B77",
              "versionEndIncluding": "3.4.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:beta0:*:*:*:*:*:*",
              "matchCriteriaId": "4AA15514-9008-49E3-80DB-60371C0CE898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "A95468AA-C06F-4C64-A73E-AB9FBA4EFC3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "9AD7498B-0E15-4FB2-BCAB-A67D1AFBA33F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "1DD2E645-7C12-46E6-AFD0-68BC48638D5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "B098DDE4-31C5-4BD5-97FF-44A073721789",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "0C2CB740-FA87-476D-938A-893EA8AED962",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:beta6:*:*:*:*:*:*",
              "matchCriteriaId": "3C624B7A-352D-4EA3-952C-6409D376429A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:beta7:*:*:*:*:*:*",
              "matchCriteriaId": "BD8D8E25-365B-4CB1-89F6-0D72D6398A45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:beta8:*:*:*:*:*:*",
              "matchCriteriaId": "05F6D056-8D60-4729-84B7-ACE35EE21497",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:beta9:*:*:*:*:*:*",
              "matchCriteriaId": "71E6C137-2D57-4522-B9E0-9294CB6542A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "E08A3196-035C-4C4E-AAEB-C123F55D2F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc10:*:*:*:*:*:*",
              "matchCriteriaId": "0159CAEF-7484-425F-BF5C-8B2D5DE3F44D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc11:*:*:*:*:*:*",
              "matchCriteriaId": "BBCC25DA-A4B4-4938-A4F4-C4DA9579F5F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc12:*:*:*:*:*:*",
              "matchCriteriaId": "A2FF8273-06A9-465B-9422-9E8EAC8A688E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc13:*:*:*:*:*:*",
              "matchCriteriaId": "FCB2511F-BE3A-49B0-BACA-F9C48957F333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc14:*:*:*:*:*:*",
              "matchCriteriaId": "819EEDA8-0CD4-4A90-9972-F2D3B713CB67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc15:*:*:*:*:*:*",
              "matchCriteriaId": "12A737AC-3116-4B71-9905-DBB566F893D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc16:*:*:*:*:*:*",
              "matchCriteriaId": "30509976-03F4-4A0A-B1BB-58544F7D9E22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc17:*:*:*:*:*:*",
              "matchCriteriaId": "A7584A7C-CAB5-4915-A6F2-D9ACDC67947F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc18:*:*:*:*:*:*",
              "matchCriteriaId": "CC6CF04D-7FAA-4054-8FC6-5A014C01934F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc19:*:*:*:*:*:*",
              "matchCriteriaId": "23EB051C-42EE-4598-B3FD-26C99BEDDF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "C5E40D99-5882-4460-9D7A-8C2A2244718C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc20:*:*:*:*:*:*",
              "matchCriteriaId": "8CA23403-BCA3-4CB1-B95F-1F6D9DA4D7F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc21:*:*:*:*:*:*",
              "matchCriteriaId": "45E78DAE-74DA-4B87-9427-275A66AAE5F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc22:*:*:*:*:*:*",
              "matchCriteriaId": "21BED31A-55E6-4DE5-84D3-CFDF8F3FF736",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "7796058C-391F-4DB5-8C51-D98D08D86890",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc4:*:*:*:*:*:*",
              "matchCriteriaId": "E9AB890E-91B9-4780-8B00-9F313560A98B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc5:*:*:*:*:*:*",
              "matchCriteriaId": "6383FA44-6332-48B7-80ED-F62AB5F6E7A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc6:*:*:*:*:*:*",
              "matchCriteriaId": "ADB90D81-82C6-4107-A695-D1D85FE1C052",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc7:*:*:*:*:*:*",
              "matchCriteriaId": "6F9E660A-E020-4327-8AA4-8588A53E91DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc8:*:*:*:*:*:*",
              "matchCriteriaId": "31CE44BD-5411-4DCC-921D-8B44A9E36C41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:caret:caret:4.0.0:rc9:*:*:*:*:*:*",
              "matchCriteriaId": "0E00B868-B972-474B-ADCB-F3A0C0E90450",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Caret before 2019-02-22 allows Remote Code Execution."
    },
    {
      "lang": "es",
      "value": "Caret, en versiones anteriores al 22/02/2019, permite la ejecuci\u00f3n remota de c\u00f3digo."
    }
  ],
  "id": "CVE-2019-9927",
  "lastModified": "2024-11-21T04:52:35.697",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-03-22T08:29:00.577",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://github.com/careteditor/issues/issues/862"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://github.com/careteditor/issues/issues/862"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2022-42967 (GCVE-0-2022-42967)

Vulnerability from cvelistv5 – Published: 2023-01-11 00:00 – Updated: 2025-04-08 14:34
VLAI?
Title
XSS in Caret markdown editor leads to remote code execution when viewing crafted Markdown files
Summary
Caret is vulnerable to an XSS attack when the user opens a crafted Markdown file when preview mode is enabled. This directly leads to client-side code execution.
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Assigner
Impacted products
Vendor Product Version
careteditor caret Affected: 0 , < * (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:05.492Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://research.jfrog.com/vulnerabilities/caret-xss-rce/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-42967",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-08T14:34:31.049294Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-08T14:34:55.464Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "caret",
          "vendor": "careteditor",
          "versions": [
            {
              "lessThan": "*",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Caret is vulnerable to an XSS attack when the user opens a crafted Markdown file when preview mode is enabled. This directly leads to client-side code execution."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-11T00:00:00.000Z",
        "orgId": "48a46f29-ae42-4e1d-90dd-c1676c1e5e6d",
        "shortName": "JFROG"
      },
      "references": [
        {
          "url": "https://research.jfrog.com/vulnerabilities/caret-xss-rce/"
        }
      ],
      "title": "XSS in Caret markdown editor leads to remote code execution when viewing crafted Markdown files"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "48a46f29-ae42-4e1d-90dd-c1676c1e5e6d",
    "assignerShortName": "JFROG",
    "cveId": "CVE-2022-42967",
    "datePublished": "2023-01-11T00:00:00.000Z",
    "dateReserved": "2022-10-15T00:00:00.000Z",
    "dateUpdated": "2025-04-08T14:34:55.464Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-20269 (GCVE-0-2020-20269)

Vulnerability from cvelistv5 – Published: 2021-01-22 18:42 – Updated: 2024-08-04 14:15
VLAI?
Summary
A specially crafted Markdown document could cause the execution of malicious JavaScript code in Caret Editor before 4.0.0-rc22.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T14:15:29.021Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/careteditor/issues/issues/841"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/careteditor/releases-beta/releases/tag/4.0.0-rc22"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://caret.io"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://seclists.org/fulldisclosure/2021/Jan/59"
          },
          {
            "name": "20210122 CVE-2020-20269 - Caret Editor v4.0.0-rc21 Remote Code Execution",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2021/Jan/59"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/161072/Caret-Editor-4.0.0-rc21-Remote-Code-Execution.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A specially crafted Markdown document could cause the execution of malicious JavaScript code in Caret Editor before 4.0.0-rc22."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-01-25T16:06:16",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/careteditor/issues/issues/841"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/careteditor/releases-beta/releases/tag/4.0.0-rc22"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://caret.io"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://seclists.org/fulldisclosure/2021/Jan/59"
        },
        {
          "name": "20210122 CVE-2020-20269 - Caret Editor v4.0.0-rc21 Remote Code Execution",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2021/Jan/59"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/161072/Caret-Editor-4.0.0-rc21-Remote-Code-Execution.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2020-20269",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A specially crafted Markdown document could cause the execution of malicious JavaScript code in Caret Editor before 4.0.0-rc22."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/careteditor/issues/issues/841",
              "refsource": "MISC",
              "url": "https://github.com/careteditor/issues/issues/841"
            },
            {
              "name": "https://github.com/careteditor/releases-beta/releases/tag/4.0.0-rc22",
              "refsource": "MISC",
              "url": "https://github.com/careteditor/releases-beta/releases/tag/4.0.0-rc22"
            },
            {
              "name": "https://caret.io",
              "refsource": "MISC",
              "url": "https://caret.io"
            },
            {
              "name": "https://seclists.org/fulldisclosure/2021/Jan/59",
              "refsource": "MISC",
              "url": "https://seclists.org/fulldisclosure/2021/Jan/59"
            },
            {
              "name": "20210122 CVE-2020-20269 - Caret Editor v4.0.0-rc21 Remote Code Execution",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2021/Jan/59"
            },
            {
              "name": "http://packetstormsecurity.com/files/161072/Caret-Editor-4.0.0-rc21-Remote-Code-Execution.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/161072/Caret-Editor-4.0.0-rc21-Remote-Code-Execution.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2020-20269",
    "datePublished": "2021-01-22T18:42:54",
    "dateReserved": "2020-08-13T00:00:00",
    "dateUpdated": "2024-08-04T14:15:29.021Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-9927 (GCVE-0-2019-9927)

Vulnerability from cvelistv5 – Published: 2019-03-22 07:06 – Updated: 2024-08-04 22:01
VLAI?
Summary
Caret before 2019-02-22 allows Remote Code Execution.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T22:01:55.200Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/careteditor/issues/issues/862"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Caret before 2019-02-22 allows Remote Code Execution."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-03-22T07:06:20",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/careteditor/issues/issues/862"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-9927",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Caret before 2019-02-22 allows Remote Code Execution."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/careteditor/issues/issues/862",
              "refsource": "MISC",
              "url": "https://github.com/careteditor/issues/issues/862"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-9927",
    "datePublished": "2019-03-22T07:06:20",
    "dateReserved": "2019-03-22T00:00:00",
    "dateUpdated": "2024-08-04T22:01:55.200Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-42967 (GCVE-0-2022-42967)

Vulnerability from nvd – Published: 2023-01-11 00:00 – Updated: 2025-04-08 14:34
VLAI?
Title
XSS in Caret markdown editor leads to remote code execution when viewing crafted Markdown files
Summary
Caret is vulnerable to an XSS attack when the user opens a crafted Markdown file when preview mode is enabled. This directly leads to client-side code execution.
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Assigner
Impacted products
Vendor Product Version
careteditor caret Affected: 0 , < * (custom)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:05.492Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://research.jfrog.com/vulnerabilities/caret-xss-rce/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-42967",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-08T14:34:31.049294Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-08T14:34:55.464Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "caret",
          "vendor": "careteditor",
          "versions": [
            {
              "lessThan": "*",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Caret is vulnerable to an XSS attack when the user opens a crafted Markdown file when preview mode is enabled. This directly leads to client-side code execution."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-11T00:00:00.000Z",
        "orgId": "48a46f29-ae42-4e1d-90dd-c1676c1e5e6d",
        "shortName": "JFROG"
      },
      "references": [
        {
          "url": "https://research.jfrog.com/vulnerabilities/caret-xss-rce/"
        }
      ],
      "title": "XSS in Caret markdown editor leads to remote code execution when viewing crafted Markdown files"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "48a46f29-ae42-4e1d-90dd-c1676c1e5e6d",
    "assignerShortName": "JFROG",
    "cveId": "CVE-2022-42967",
    "datePublished": "2023-01-11T00:00:00.000Z",
    "dateReserved": "2022-10-15T00:00:00.000Z",
    "dateUpdated": "2025-04-08T14:34:55.464Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-20269 (GCVE-0-2020-20269)

Vulnerability from nvd – Published: 2021-01-22 18:42 – Updated: 2024-08-04 14:15
VLAI?
Summary
A specially crafted Markdown document could cause the execution of malicious JavaScript code in Caret Editor before 4.0.0-rc22.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T14:15:29.021Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/careteditor/issues/issues/841"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/careteditor/releases-beta/releases/tag/4.0.0-rc22"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://caret.io"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://seclists.org/fulldisclosure/2021/Jan/59"
          },
          {
            "name": "20210122 CVE-2020-20269 - Caret Editor v4.0.0-rc21 Remote Code Execution",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2021/Jan/59"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/161072/Caret-Editor-4.0.0-rc21-Remote-Code-Execution.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A specially crafted Markdown document could cause the execution of malicious JavaScript code in Caret Editor before 4.0.0-rc22."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-01-25T16:06:16",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/careteditor/issues/issues/841"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/careteditor/releases-beta/releases/tag/4.0.0-rc22"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://caret.io"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://seclists.org/fulldisclosure/2021/Jan/59"
        },
        {
          "name": "20210122 CVE-2020-20269 - Caret Editor v4.0.0-rc21 Remote Code Execution",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2021/Jan/59"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/161072/Caret-Editor-4.0.0-rc21-Remote-Code-Execution.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2020-20269",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A specially crafted Markdown document could cause the execution of malicious JavaScript code in Caret Editor before 4.0.0-rc22."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/careteditor/issues/issues/841",
              "refsource": "MISC",
              "url": "https://github.com/careteditor/issues/issues/841"
            },
            {
              "name": "https://github.com/careteditor/releases-beta/releases/tag/4.0.0-rc22",
              "refsource": "MISC",
              "url": "https://github.com/careteditor/releases-beta/releases/tag/4.0.0-rc22"
            },
            {
              "name": "https://caret.io",
              "refsource": "MISC",
              "url": "https://caret.io"
            },
            {
              "name": "https://seclists.org/fulldisclosure/2021/Jan/59",
              "refsource": "MISC",
              "url": "https://seclists.org/fulldisclosure/2021/Jan/59"
            },
            {
              "name": "20210122 CVE-2020-20269 - Caret Editor v4.0.0-rc21 Remote Code Execution",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2021/Jan/59"
            },
            {
              "name": "http://packetstormsecurity.com/files/161072/Caret-Editor-4.0.0-rc21-Remote-Code-Execution.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/161072/Caret-Editor-4.0.0-rc21-Remote-Code-Execution.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2020-20269",
    "datePublished": "2021-01-22T18:42:54",
    "dateReserved": "2020-08-13T00:00:00",
    "dateUpdated": "2024-08-04T14:15:29.021Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-9927 (GCVE-0-2019-9927)

Vulnerability from nvd – Published: 2019-03-22 07:06 – Updated: 2024-08-04 22:01
VLAI?
Summary
Caret before 2019-02-22 allows Remote Code Execution.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T22:01:55.200Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/careteditor/issues/issues/862"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Caret before 2019-02-22 allows Remote Code Execution."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-03-22T07:06:20",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/careteditor/issues/issues/862"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-9927",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Caret before 2019-02-22 allows Remote Code Execution."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/careteditor/issues/issues/862",
              "refsource": "MISC",
              "url": "https://github.com/careteditor/issues/issues/862"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-9927",
    "datePublished": "2019-03-22T07:06:20",
    "dateReserved": "2019-03-22T00:00:00",
    "dateUpdated": "2024-08-04T22:01:55.200Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}