Lucene search

K
githubGitHub Advisory DatabaseGHSA-RG3Q-JXMP-PVJJ
HistoryApr 09, 2019 - 7:44 p.m.

Materialize-css vulnerable to Improper Neutralization of Input During Web Page Generation

2019-04-0919:44:37
CWE-79
GitHub Advisory Database
github.com
24

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

37.3%

In Materialize through 1.0.0, XSS is possible via the Toast feature.

Affected configurations

Vulners
Node
materializecssmaterializeRange<1.1.0-alpha
OR
materializecssmaterializeRange1.0.0
VendorProductVersionCPE
materializecssmaterialize*cpe:2.3:a:materializecss:materialize:*:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

37.3%

Related for GHSA-RG3Q-JXMP-PVJJ