CVE

CVE-2013-7452 (node.js)

CVE-2013-7452 (node.js)

The validator module before 1.1.0 for Node.js allows remote attackers to bypass the cross-site scripting (XSS) filter via a crafted javascript URI.

Source: CVE-2013-7452 (node.js)

Exit mobile version