CVE

CVE-2019-14517

CVE-2019-14517

pandao Editor.md 1.5.0 allows XSS via the Javascript: string.

Source: CVE-2019-14517

Exit mobile version