CVE-2018-1999024

CVE-2018-1999024

MathJax version prior to version 2.7.4 contains a Cross Site Scripting (XSS) vulnerability in the unicode{} macro that can result in Potentially untrusted Javascript running within a web browser. This attack appear to be exploitable via The victim must view a page where untrusted content is processed using Mathjax. This vulnerability appears to have been fixed in 2.7.4 and later.

Source: CVE-2018-1999024

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다