Vulnerabilities > Thephpleague > Commonmark > 0.18.0

DATE CVE VULNERABILITY TITLE RISK
2019-03-24 CVE-2019-10010 Cross-site Scripting vulnerability in Thephpleague Commonmark
Cross-site scripting (XSS) vulnerability in the PHP League CommonMark library before 0.18.3 allows remote attackers to insert unsafe links into HTML by using double-encoded HTML entities that are not properly escaped during rendering, a different vulnerability than CVE-2018-20583.
4.3
2018-12-30 CVE-2018-20583 Cross-site Scripting vulnerability in Thephpleague Commonmark
Cross-site scripting (XSS) vulnerability in the PHP League CommonMark library versions 0.15.6 through 0.18.x before 0.18.1 allows remote attackers to insert unsafe URLs into HTML (even if allow_unsafe_links is false) via a newline character (e.g., writing javascript as javascri%0apt).
4.3