Skip to content

Macro in MathJax running untrusted Javascript within a web browser

Moderate severity GitHub Reviewed Published Jul 27, 2018 to the GitHub Advisory Database • Updated Sep 11, 2023

Package

npm mathjax (npm)

Affected versions

< 2.7.4

Patched versions

2.7.4

Description

MathJax version prior to version 2.7.4 contains a Cross Site Scripting (XSS) vulnerability in the \unicode{} macro that can result in Potentially untrusted Javascript running within a web browser. This attack appear to be exploitable via The victim must view a page where untrusted content is processed using Mathjax. This vulnerability appears to have been fixed in 2.7.4 and later.

References

Published to the GitHub Advisory Database Jul 27, 2018
Reviewed Jun 16, 2020
Last updated Sep 11, 2023

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2018-1999024

GHSA ID

GHSA-3c48-6pcv-88rm

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.