CVE

CVE-2022-24656

CVE-2022-24656

HexoEditor 1.1.8 is affected by Cross Site Scripting (XSS). By putting a common XSS payload in a markdown file, if opened with the app, will execute several times.

Source: CVE-2022-24656

Exit mobile version