Description Editor.md 1.5.0 has DOM-based XSS via vectors involving the 'Remediation References https://github.com/pandao/editor.md/issues/662 Related Vulnerabilities CVE-2013-6397 Vulnerability in maven package org.apache.solr:solr-velocity CVE-2022-29237 Vulnerability in maven package org.opencastproject:opencast-ingest-service-impl CVE-2017-1000190 Vulnerability in maven package org.simpleframework:simple-xml CVE-2023-35165 Vulnerability in npm package aws-cdk-lib CVE-2019-15953 Vulnerability in npm package total.js Severity High Classification CWE-79 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Tags Exploit Third Party Advisory