CVE-2019-11002 – @materializecss/materialize
Package
Manager: npm
Name: @materializecss/materialize
Vulnerable Version: >=0 <1.1.0-alpha
Severity
Level: Medium
CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
EPSS: 0.00244 pctl0.47586
Details
Materialize-css vulnerable to Cross-site Scripting in tooltip component All versions of `materialize-css` are vulnerable to Cross-Site Scripting. The `tooltip` component does not sufficiently sanitize user input, allowing an attacker to execute arbitrary JavaScript code if the malicious input is rendered by a user. ## Recommendation No fix is currently available. Consider using an alternative module until a fix is made available.
Metadata
Created: 2019-04-09T19:44:40Z
Modified: 2023-08-28T15:34:40Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2019/04/GHSA-98f7-p5rc-jx67/GHSA-98f7-p5rc-jx67.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-98f7-p5rc-jx67
Finding: F008
Auto approve: 1