Skip to content

Materialize-css vulnerable to Improper Neutralization of Input During Web Page Generation

Moderate severity GitHub Reviewed Published Apr 9, 2019 to the GitHub Advisory Database • Updated Aug 28, 2023

Package

npm @materializecss/materialize (npm)

Affected versions

< 1.1.0-alpha

Patched versions

1.1.0-alpha
npm materialize-css (npm)
<= 1.0.0
None
Published to the GitHub Advisory Database Apr 9, 2019
Reviewed Jun 16, 2020
Last updated Aug 28, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2019-11004

GHSA ID

GHSA-rg3q-jxmp-pvjj

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.