Lucene search

K
cvelistHackeroneCVELIST:CVE-2017-16010
HistoryMay 29, 2018 - 8:00 p.m.

CVE-2017-16010

2018-05-2920:00:00
CWE-79
hackerone
www.cve.org
3

EPSS

0.001

Percentile

41.5%

i18next is a language translation framework. When using the .init method, passing interpolation options without passing an escapeValue will default to undefined rather than the assumed true. This can result in a cross-site scripting vulnerability because user input is assumed to be escaped, but is not. This vulnerability affects i18next 2.0.0 and later.

CNA Affected

[
  {
    "product": "i18next node module",
    "vendor": "HackerOne",
    "versions": [
      {
        "status": "affected",
        "version": ">=2.0.0 <=3.4.3"
      }
    ]
  }
]

EPSS

0.001

Percentile

41.5%