Skip to content

Cross-Site Scripting in wangeditor

High severity GitHub Reviewed Published Sep 2, 2020 to the GitHub Advisory Database • Updated Jan 9, 2023

Package

npm wangeditor (npm)

Affected versions

>= 0

Patched versions

None

Description

All versions of wangeditor are vulnerable to Cross-Site Scripting. The package fails to properly encode output, allowing arbitrary JavaScript to be inserted in links and executed by browsers.

Recommendation

No fix is currently available. Consider using an alternative module until a fix is made available.

References

Reviewed Aug 31, 2020
Published to the GitHub Advisory Database Sep 2, 2020
Last updated Jan 9, 2023

Severity

High

Weaknesses

CVE ID

No known CVE

GHSA ID

GHSA-g7mw-5cq6-fv82
Checking history
See something to contribute? Suggest improvements for this vulnerability.