GHSA-VRJV-MXR7-VJF8
Vulnerability from github – Published: 2023-02-23 00:30 – Updated: 2024-09-30 20:22
VLAI?
Summary
markdown-it-py Denial of Service vulnerability
Details
Denial of service could be caused to markdown-it-py, before v2.2.0, if an attacker was allowed to force null assertions with specially crafted input.
Severity ?
{
"affected": [
{
"package": {
"ecosystem": "PyPI",
"name": "markdown-it-py"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "2.2.0"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2023-26303"
],
"database_specific": {
"cwe_ids": [
"CWE-173"
],
"github_reviewed": true,
"github_reviewed_at": "2023-02-23T19:40:55Z",
"nvd_published_at": "2023-02-23T00:15:00Z",
"severity": "HIGH"
},
"details": "Denial of service could be caused to markdown-it-py, before v2.2.0, if an attacker was allowed to force null assertions with specially crafted input.",
"id": "GHSA-vrjv-mxr7-vjf8",
"modified": "2024-09-30T20:22:35Z",
"published": "2023-02-23T00:30:39Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26303"
},
{
"type": "WEB",
"url": "https://github.com/executablebooks/markdown-it-py/pull/246"
},
{
"type": "WEB",
"url": "https://github.com/executablebooks/markdown-it-py/commit/53ca3e9c2b9e9b295f6abf7f4ad2730a9b70f68c"
},
{
"type": "WEB",
"url": "https://github.com/executablebooks/markdown-it-py/commit/ae03c6107dfa18e648f6fdd1280f5b89092d5d49"
},
{
"type": "PACKAGE",
"url": "https://github.com/executablebooks/markdown-it-py"
},
{
"type": "WEB",
"url": "https://github.com/pypa/advisory-database/tree/main/vulns/markdown-it-py/PYSEC-2023-24.yaml"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
},
{
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N",
"type": "CVSS_V4"
}
],
"summary": "markdown-it-py Denial of Service vulnerability"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…