Skip to content

Cross-Site Scripting in iobroker.web

Moderate severity GitHub Reviewed Published Dec 2, 2019 to the GitHub Advisory Database • Updated Jan 9, 2023

Package

npm iobroker.web (npm)

Affected versions

< 2.4.10

Patched versions

2.4.10

Description

Versions of iobroker.web prior to 2.4.10 are vulnerable to Cross-Site Scripting. The package fails to escape URL parameters that may be reflected in the server response. This can be used by attackers to execute arbitrary JavaScript in the victim's browser.

Recommendation

Upgrade to version 2.4.10 or later.

References

Reviewed Dec 2, 2019
Published to the GitHub Advisory Database Dec 2, 2019
Last updated Jan 9, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2019-10771

GHSA ID

GHSA-6rjc-4pwr-3vp7

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.