CVE

CVE-2019-19935

CVE-2019-19935

Froala Editor before 3.0.6 allows XSS.

Source: CVE-2019-19935

Exit mobile version