CVE-2019-14517

Published

Severity

CVSS v3:
6.1 MEDIUM
CVSS v2:
4.3 MEDIUM

Description

pandao Editor.md 1.5.0 allows XSS via the Javascript: string.

References

Configurations

CPE23Version StartVersion EndExact Version
cpe:2.3:a:editor.md_project:editor.md:1.5.0:*:*:*:*:*:*:*n/an/a1.5.0

External Links