logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2019-19935

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2019-19935

Description:
Froala Editor before 3.2.3 allows XSS.
Last updated date:
10/29/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/14/2021
Reference url to background

http://packetstormsecurity.com/files/158300/Froala-WYSIWYG-HTML-Editor-3.1.1-Cross-Site-Scripting.html

Type:
exploit
Confidence:
HIGH
Date of publishing:
10/29/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/29/2022
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy