XSS Vulnerability in pandao Editor.md 1.5.0 via Javascript: String

XSS Vulnerability in pandao Editor.md 1.5.0 via Javascript: String

CVE-2019-14517 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

pandao Editor.md 1.5.0 allows XSS via the Javascript: string.

Learn more about our Web Application Penetration Testing UK.