Skip to content

Cross-Site Scripting in c3

Moderate severity GitHub Reviewed Published Sep 1, 2020 to the GitHub Advisory Database • Updated Apr 5, 2023

Package

npm c3 (npm)

Affected versions

<= 0.4.10

Patched versions

0.4.11

Description

Affected versions of c3 are vulnerable to cross-site scripting via improper sanitization of HTML in rendered tooltips.

Recommendation

Update to 0.4.11 or later.

References

Reviewed Aug 31, 2020
Published to the GitHub Advisory Database Sep 1, 2020
Last updated Apr 5, 2023

Severity

Moderate

Weaknesses

CVE ID

CVE-2016-1000240

GHSA ID

GHSA-gvg7-pp82-cff3

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.