CVE Vulnerabilities

CVE-2020-20269

Published: Jan 26, 2021 | Modified: Jan 30, 2021
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

A specially crafted Markdown document could cause the execution of malicious JavaScript code in Caret Editor before 4.0.0-rc22.

Affected Software

Name Vendor Start Version End Version
Caret Caret * 3.4.6
Caret Caret 4.0.0 4.0.0
Caret Caret 4.0.0 4.0.0
Caret Caret 4.0.0 4.0.0
Caret Caret 4.0.0 4.0.0
Caret Caret 4.0.0 4.0.0
Caret Caret 4.0.0 4.0.0
Caret Caret 4.0.0 4.0.0
Caret Caret 4.0.0 4.0.0
Caret Caret 4.0.0 4.0.0
Caret Caret 4.0.0 4.0.0
Caret Caret 4.0.0 4.0.0
Caret Caret 4.0.0 4.0.0
Caret Caret 4.0.0 4.0.0
Caret Caret 4.0.0 4.0.0
Caret Caret 4.0.0 4.0.0
Caret Caret 4.0.0 4.0.0
Caret Caret 4.0.0 4.0.0
Caret Caret 4.0.0 4.0.0
Caret Caret 4.0.0 4.0.0
Caret Caret 4.0.0 4.0.0
Caret Caret 4.0.0 4.0.0
Caret Caret 4.0.0 4.0.0
Caret Caret 4.0.0 4.0.0
Caret Caret 4.0.0 4.0.0

References