Miggo Logo

CVE-2018-16330: Pandao editor.md vulnerable to XSS in IMG attributes

6.1

CVSS Score
3.0

Basic Information

EPSS Score
0.47285%
Published
9/6/2018
Updated
9/8/2023
KEV Status
No
Technology
TechnologyJavaScript

Technical Details

CVSS Vector
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Package NameEcosystemVulnerable VersionsFirst Patched Version
editor.mdnpm= 1.5.0

Vulnerability Intelligence
Miggo AIMiggo AI

Miggo AIRoot Cause Analysis

The vulnerability manifests in how image attributes are processed during markdown-to-HTML conversion. The provided XSS payload demonstrates that event handlers in IMG attributes (like onerror) are not properly sanitized. This indicates the markdown parser's image handling function lacks adequate attribute filtering/escaping. While exact function names aren't available in public disclosures, the core issue resides in the image parsing logic of the markdown processor, as confirmed by the XSS execution through malformed IMG elements.

Vulnerable functions

Only Mi**o us*rs **n s** t*is s**tion

WAF Protection Rules

WAF Rule

P*n**o **itor.m* *.*.* *llows XSS vi* *r**t** *ttri*ut*s o* *n inv*li* IM* *l*m*nt.

Reasoning

T** vuln*r**ility m*ni**sts in *ow im*** *ttri*ut*s *r* pro**ss** *urin* m*rk*own-to-*TML *onv*rsion. T** provi*** XSS p*ylo** **monstr*t*s t**t *v*nt **n*l*rs in IM* *ttri*ut*s (lik* on*rror) *r* not prop*rly s*nitiz**. T*is in*i**t*s t** m*rk*own p