RSS   Vulnerabilities for 'Valine'   RSS

2018-11-15
 
CVE-2018-19289

CWE-74
 

 
An issue was discovered in Valine v1.3.3. It allows HTML injection, which can be exploited for JavaScript execution via an EMBED element in conjunction with a .pdf file.

 


Copyright 2024, cxsecurity.com

 

Back to Top