CVE-2018-16330

Published

Severity

CVSS v3:
6.1 MEDIUM
CVSS v2:
4.3 MEDIUM

Description

Pandao Editor.md 1.5.0 allows XSS via crafted attributes of an invalid IMG element.

References

Configurations

CPE23Version StartVersion EndExact Version
cpe:2.3:a:ipandao:editor.md:1.5.0:*:*:*:*:*:*:*n/an/a1.5.0

External Links