Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Marked Project Subscribe
Filtered by product Marked
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-21681 1 Marked Project 1 Marked 2022-10-08 5.0 MEDIUM 7.5 HIGH
Marked is a markdown parser and compiler. Prior to version 4.0.10, the regular expression `inline.reflinkSearch` may cause catastrophic backtracking against some strings and lead to a denial of service (DoS). Anyone who runs untrusted markdown through a vulnerable version of marked and does not use a worker with a time limit may be affected. This issue is patched in version 4.0.10. As a workaround, avoid running untrusted markdown through marked or run marked on a worker thread and set a reasonable time limit to prevent draining resources.
CVE-2022-21680 1 Marked Project 1 Marked 2022-10-08 5.0 MEDIUM 7.5 HIGH
Marked is a markdown parser and compiler. Prior to version 4.0.10, the regular expression `block.def` may cause catastrophic backtracking against some strings and lead to a regular expression denial of service (ReDoS). Anyone who runs untrusted markdown through a vulnerable version of marked and does not use a worker with a time limit may be affected. This issue is patched in version 4.0.10. As a workaround, avoid running untrusted markdown through marked or run marked on a worker thread and set a reasonable time limit to prevent draining resources.
CVE-2021-21306 1 Marked Project 1 Marked 2021-02-11 5.0 MEDIUM 7.5 HIGH
Marked is an open-source markdown parser and compiler (npm package "marked"). In marked from version 1.1.1 and before version 2.0.0, there is a Regular expression Denial of Service vulnerability. This vulnerability can affect anyone who runs user generated code through marked. This vulnerability is fixed in version 2.0.0.
CVE-2017-1000427 1 Marked Project 1 Marked 2020-05-30 4.3 MEDIUM 6.1 MEDIUM
marked version 0.3.6 and earlier is vulnerable to an XSS attack in the data: URI parser.
CVE-2014-3743 1 Marked Project 1 Marked 2020-01-13 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in the Marked module before 0.3.1 for Node.js allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) gfm codeblocks (language) or (2) javascript url's.
CVE-2017-16114 1 Marked Project 1 Marked 2019-10-09 5.0 MEDIUM 7.5 HIGH
The marked module is vulnerable to a regular expression denial of service. Based on the information published in the public issue, 1k characters can block for around 6 seconds.
CVE-2016-10531 1 Marked Project 1 Marked 2019-10-09 4.3 MEDIUM 6.1 MEDIUM
marked is an application that is meant to parse and compile markdown. Due to the way that marked 0.3.5 and earlier parses input, specifically HTML entities, it's possible to bypass marked's content injection protection (`sanitize: true`) to inject a `javascript:` URL. This flaw exists because `&#xNNanything;` gets parsed to what it could and leaves the rest behind, resulting in just `anything;` being left.
CVE-2015-1370 1 Marked Project 1 Marked 2015-01-28 4.3 MEDIUM N/A
Incomplete blacklist vulnerability in marked 0.3.2 and earlier for Node.js allows remote attackers to conduct cross-site scripting (XSS) attacks via a vbscript tag in a link.