CVE

CVE-2017-1000491

CVE-2017-1000491

Shiba markdown live preview app version 1.1.0 is vulnerable to XSS which leads to code execution due to enabled node integration.

Source: CVE-2017-1000491

Exit mobile version