CVE-2016-1000240 – c3
Package
Manager: npm
Name: c3
Vulnerable Version: >=0 <0.4.11
Severity
Level: Medium
CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
EPSS: N/A pctlN/A
Details
Cross-Site Scripting in c3 Affected versions of `c3` are vulnerable to cross-site scripting via improper sanitization of HTML in rendered tooltips. ## Recommendation Update to 0.4.11 or later.
Metadata
Created: 2020-09-01T15:59:11Z
Modified: 2021-09-23T21:36:05Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2020/09/GHSA-gvg7-pp82-cff3/GHSA-gvg7-pp82-cff3.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-gvg7-pp82-cff3
Finding: F008
Auto approve: 1