XSS Vulnerability in Shiba Markdown Live Preview App v1.1.0 with Enabled Node Integration

XSS Vulnerability in Shiba Markdown Live Preview App v1.1.0 with Enabled Node Integration

CVE-2017-1000491 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Shiba markdown live preview app version 1.1.0 is vulnerable to XSS which leads to code execution due to enabled node integration.

Learn more about our Web Application Penetration Testing UK.