Lucene search

K
cveHackeroneCVE-2017-16010
HistoryMay 29, 2018 - 8:29 p.m.

CVE-2017-16010

2018-05-2920:29:02
CWE-79
hackerone
web.nvd.nist.gov
37
i18next
language translation
framework
.init method
interpolation
vulnerability
cve-2017-16010
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

41.5%

i18next is a language translation framework. When using the .init method, passing interpolation options without passing an escapeValue will default to undefined rather than the assumed true. This can result in a cross-site scripting vulnerability because user input is assumed to be escaped, but is not. This vulnerability affects i18next 2.0.0 and later.

Affected configurations

Nvd
Node
i18nexti18nextRange2.0.03.4.3node.js
VendorProductVersionCPE
i18nexti18next*cpe:2.3:a:i18next:i18next:*:*:*:*:*:node.js:*:*

CNA Affected

[
  {
    "product": "i18next node module",
    "vendor": "HackerOne",
    "versions": [
      {
        "status": "affected",
        "version": ">=2.0.0 <=3.4.3"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

41.5%