Lucene search

K
nodejsUnknownNODEJS:1345
HistoryNov 27, 2019 - 3:14 p.m.

Cross-Site Scripting

2019-11-2715:14:50
Unknown
www.npmjs.com
8

0.001 Low

EPSS

Percentile

33.8%

Overview

Versions of iobroker.web prior to 2.4.10 are vulnerable to Cross-Site Scripting. The package fails to escape URL parameters that may be reflected in the server response. This can be used by attackers to execute arbitrary JavaScript in the victim’s browser.

Recommendation

Upgrade to version 2.4.10 or later.

References

CPENameOperatorVersion
iobroker.weblt2.4.10

0.001 Low

EPSS

Percentile

33.8%