CVE-2021-25987

CVE-2021-25987

Hexo versions 0.0.1 to 5.4.0 are vulnerable against stored XSS. The post “body� and “tags� don’t sanitize malicious javascript during web page generation. Local unprivileged attacker can inject arbitrary code.

Source: CVE-2021-25987

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다