RSS   Vulnerabilities for 'Caret'   RSS

2021-01-26
 
CVE-2020-20269

NVD-CWE-noinfo
 

 
A specially crafted Markdown document could cause the execution of malicious JavaScript code in Caret Editor before 4.0.0-rc22.

 
2019-03-22
 
CVE-2019-9927

CWE-20
 

 
Caret before 2019-02-22 allows Remote Code Execution.

 


Copyright 2024, cxsecurity.com

 

Back to Top