Hexo versions 0.0.1 to 5.4.0 are vulnerable against stored XSS. The post “body” and “tags” don’t sanitize malicious javascript during web page generation. Local unprivileged attacker can inject arbitrary code.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Mend

Published: 2021-11-30T13:50:09

Updated: 2024-08-03T20:19:19.340Z

Reserved: 2021-01-22T00:00:00

Link: CVE-2021-25987

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-11-30T14:15:07.530

Modified: 2021-11-30T16:00:48.943

Link: CVE-2021-25987

cve-icon Redhat

No data.