Lucene search

K

Hexo Security Vulnerabilities

cve
cve

CVE-2021-25987

Hexo versions 0.0.1 to 5.4.0 are vulnerable against stored XSS. The post “body” and “tags” don’t sanitize malicious javascript during web page generation. Local unprivileged attacker can inject arbitrary code.

5CVSS

4.7AI Score

0.0004EPSS

2021-11-30 02:15 PM
15
cve
cve

CVE-2023-39584

Hexo up to v7.0.0 (RC2) was discovered to contain an arbitrary file read vulnerability.

7.5CVSS

7.5AI Score

0.001EPSS

2023-09-08 01:15 PM
24