Lucene search

K
osvGoogleOSV:GHSA-6RJC-4PWR-3VP7
HistoryDec 02, 2019 - 6:14 p.m.

Cross-Site Scripting in iobroker.web

2019-12-0218:14:30
Google
osv.dev
8

0.001 Low

EPSS

Percentile

33.8%

Versions of iobroker.web prior to 2.4.10 are vulnerable to Cross-Site Scripting. The package fails to escape URL parameters that may be reflected in the server response. This can be used by attackers to execute arbitrary JavaScript in the victim’s browser.

Recommendation

Upgrade to version 2.4.10 or later.

CPENameOperatorVersion
iobroker.weblt2.4.10

0.001 Low

EPSS

Percentile

33.8%