CVE-2017-1000459

Leanote version <= 2.5 is vulnerable to XSS due to not sanitized input in markdown notes
References
Link Resource
https://github.com/leanote/leanote/issues/676 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:leanote:leanote:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-03 00:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-1000459

Mitre link : CVE-2017-1000459

CVE.ORG link : CVE-2017-1000459


JSON object : View

Products Affected

leanote

  • leanote
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')