Skip to content

Cross-Site Scripting in public

Moderate severity GitHub Reviewed Published Oct 10, 2018 to the GitHub Advisory Database • Updated Jan 9, 2023

Package

npm public (npm)

Affected versions

< 0.1.4

Patched versions

0.1.4

Description

Versions of public prior to 0.1.4 are vulnerable to Cross-Site Scripting (XSS). The package fails to sanitize filenames, allowing attackers to execute arbitrary JavaScript in the victim's browser through files with names containing malicious code.

Recommendation

Upgrade to version 0.1.4 or later.

References

Published to the GitHub Advisory Database Oct 10, 2018
Reviewed Jun 16, 2020
Last updated Jan 9, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2018-3747

GHSA ID

GHSA-8p5p-ff7x-hw7q

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.