231
VMScore

CVE-2020-15138

Published: 07/08/2020 Updated: 28/08/2020
CVSS v2 Base Score: 2.6 | Impact Score: 2.9 | Exploitability Score: 4.9
CVSS v3 Base Score: 7.5 | Impact Score: 5.3 | Exploitability Score: 1.6
VMScore: 231
Vector: AV:N/AC:H/Au:N/C:N/I:P/A:N

Vulnerability Summary

Prism is vulnerable to Cross-Site Scripting. The easing preview of the Previewers plugin has an XSS vulnerability that allows malicious users to execute arbitrary code in Safari and Internet Explorer. This impacts all Safari and Internet Explorer users of Prism >=v1.1.0 that use the _Previewers_ plugin (>=v1.10.0) or the _Previewer: Easing_ plugin (v1.1.0 to v1.9.0). This problem is fixed in version 1.21.0. To workaround the issue without upgrading, disable the easing preview on all impacted code blocks. You need Prism v1.10.0 or newer to apply this workaround.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

prismjs previewers

Vendor Advisories

Debian Bug report logs - #968094 node-prismjs: CVE-2020-15138 Package: src:node-prismjs; Maintainer for src:node-prismjs is Debian Javascript Maintainers <pkg-javascript-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 8 Aug 2020 12:27:04 UTC Severity: important Tags: ...