Vulnerabilities > Shiba Project > Shiba > 1.1.0

DATE CVE VULNERABILITY TITLE RISK
2018-01-03 CVE-2017-1000491 Cross-site Scripting vulnerability in Shiba Project Shiba 1.1.0
Shiba markdown live preview app version 1.1.0 is vulnerable to XSS which leads to code execution due to enabled node integration.
4.3