XSS Vulnerability in markdown2 (python-markdown2) through 2.3.5

XSS Vulnerability in markdown2 (python-markdown2) through 2.3.5

CVE-2018-5773 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

An issue was discovered in markdown2 (aka python-markdown2) through 2.3.5. The safe_mode feature, which is supposed to sanitize user input against XSS, is flawed and does not escape the input properly. With a crafted payload, XSS can be triggered, as demonstrated by omitting the final '>' character from an IMG tag.

Learn more about our User Device Pen Test.