Vulnerabilities > Documize > Documize > 3.3.2

DATE CVE VULNERABILITY TITLE RISK
2019-12-06 CVE-2019-19619 Cross-site Scripting vulnerability in Documize
domain/section/markdown/markdown.go in Documize before 3.5.1 mishandles untrusted Markdown content.
network
documize CWE-79
4.3