CVE-2022-24656

HexoEditor 1.1.8 is affected by Cross Site Scripting (XSS). By putting a common XSS payload in a markdown file, if opened with the app, will execute several times.
References
Link Resource
https://github.com/zhuzhuyule/HexoEditor/issues/3 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:hexoeditor_project:hexoeditor:1.1.8:*:*:*:*:*:*:*

Information

Published : 2022-03-21 11:15

Updated : 2022-03-25 06:18


NVD link : CVE-2022-24656

Mitre link : CVE-2022-24656

Products Affected
No products.
CWE