Cross Site Scripting (XSS) Vulnerability in HexoEditor 1.1.8

Cross Site Scripting (XSS) Vulnerability in HexoEditor 1.1.8

CVE-2022-24656 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

HexoEditor 1.1.8 is affected by Cross Site Scripting (XSS). By putting a common XSS payload in a markdown file, if opened with the app, will execute several times.

Learn more about our Web Application Penetration Testing UK.