CVE List

CVE-2021-29996

Severe 9.6

Mark Text through 0.16.3 allows attackers arbitrary command execution. This could lead to Remote Code Execution (RCE) by opening .md files containing a mutation Cross Site Scripting (XSS) payload.

Published April 5, 2021.

Affected software

Get alerts for Marktext Marktext

Reference links