Kategori: Təhlükəsizlik Zəiflikləri

CVE-2021-25987

Hexo versions 0.0.1 to 5.4.0 are vulnerable against stored XSS. The post “bodyâ€� and “tagsâ€� don’t sanitize malicious javascript during web page generation. Local unprivileged…

Devamını oku