CVE-2018-1999024 – mathjax
Package
Manager: npm
Name: mathjax
Vulnerable Version: >=0 <2.7.4
Severity
Level: Medium
CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
EPSS: 0.00224 pctl0.45036
Details
Macro in MathJax running untrusted Javascript within a web browser MathJax version prior to version 2.7.4 contains a Cross Site Scripting (XSS) vulnerability in the `\unicode{}` macro that can result in Potentially untrusted Javascript running within a web browser. This attack appear to be exploitable via The victim must view a page where untrusted content is processed using Mathjax. This vulnerability appears to have been fixed in 2.7.4 and later.
Metadata
Created: 2018-07-27T17:05:27Z
Modified: 2023-09-11T16:16:25Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2018/07/GHSA-3c48-6pcv-88rm/GHSA-3c48-6pcv-88rm.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-3c48-6pcv-88rm
Finding: F008
Auto approve: 1