RSS   Vulnerabilities for 'Hexoeditor'   RSS

2022-03-21
 
CVE-2022-24656

CWE-79
 

 
HexoEditor 1.1.8 is affected by Cross Site Scripting (XSS). By putting a common XSS payload in a markdown file, if opened with the app, will execute several times.

 
2019-07-14
 
CVE-2019-1010005

CWE-79
 

 
HexoEditor v1.1.8-beta is affected by: XSS to code execution.

 


Copyright 2024, cxsecurity.com

 

Back to Top