CVE-2021-29996

CVE-2021-29996

Mark Text through 0.16.3 allows attackers arbitrary command execution. This could lead to Remote Code Execution (RCE) by opening .md files containing a mutation Cross Site Scripting (XSS) payload.

Source: CVE-2021-29996

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다