Content Injection Vulnerability in marked 0.3.5 and Earlier

Content Injection Vulnerability in marked 0.3.5 and Earlier

CVE-2016-10531 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

marked is an application that is meant to parse and compile markdown. Due to the way that marked 0.3.5 and earlier parses input, specifically HTML entities, it's possible to bypass marked's content injection protection (`sanitize: true`) to inject a `javascript:` URL. This flaw exists because `&#xNNanything;` gets parsed to what it could and leaves the rest behind, resulting in just `anything;` being left.

Learn more about our Web Application Penetration Testing UK.