Skip to content

tarteaucitron.js vulnerable to Cross-site Scripting

Moderate severity GitHub Reviewed Published Jul 11, 2023 to the GitHub Advisory Database • Updated Nov 6, 2023

Package

npm tarteaucitronjs (npm)

Affected versions

< 1.13.1

Patched versions

1.13.1
Published by the National Vulnerability Database Jul 11, 2023
Published to the GitHub Advisory Database Jul 11, 2023
Reviewed Jul 11, 2023
Last updated Nov 6, 2023

Severity

Moderate
4.6
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2023-3620

GHSA ID

GHSA-f44m-65h3-99vc
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.