Description Editor.md 1.5.0 has DOM-based XSS via vectors involving the 'Remediation References https://github.com/pandao/editor.md/issues/662 Related Vulnerabilities CVE-2020-7660 Vulnerability in npm package serialize-javascript CVE-2010-3863 Vulnerability in maven package org.jsecurity:jsecurity CVE-2023-47327 Vulnerability in maven package org.silverpeas.core:silverpeas-core-web CVE-2018-11695 Vulnerability in npm package node-sass CVE-2020-7715 Vulnerability in npm package deep-get-set Severity High Classification CWE-79 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Tags Exploit Third Party Advisory