Lucene search

K

Materializecss Security Vulnerabilities

cve
cve

CVE-2022-25349

All versions of package materialize-css are vulnerable to Cross-site Scripting (XSS) due to improper escape of user input (such as <not-a-tag />) that is being parsed as HTML/JavaScript, and inserted into the Document Object Model (DOM). This vulnerability can be exploited when the user-input...

5.4CVSS

5.3AI Score

0.001EPSS

2022-05-01 04:15 PM
63
2
cve
cve

CVE-2019-11004

In Materialize through 1.0.0, XSS is possible via the Toast...

6.1CVSS

6AI Score

0.001EPSS

2019-04-08 06:29 PM
22
cve
cve

CVE-2019-11002

In Materialize through 1.0.0, XSS is possible via the Tooltip...

6.1CVSS

6AI Score

0.001EPSS

2019-04-08 06:29 PM
30
cve
cve

CVE-2019-11003

In Materialize through 1.0.0, XSS is possible via the Autocomplete...

6.1CVSS

6AI Score

0.001EPSS

2019-04-08 06:29 PM
31