Lucene search

K

Morris.js Node Module Security Vulnerabilities

cve
cve

CVE-2017-16022

Morris.js creates an svg graph, with labels that appear when hovering over a point. The hovering label names are not escaped in versions 0.5.0 and earlier. If control over the labels is obtained, script can be injected. The script will run on the client side whenever that specific graph is...

6.1CVSS

6.1AI Score

0.001EPSS

2018-06-04 07:29 PM
28