Skip to content

Materialize-css vulnerable to Cross-site Scripting in tooltip component

Moderate severity GitHub Reviewed Published Apr 9, 2019 to the GitHub Advisory Database • Updated Aug 28, 2023

Package

npm @materializecss/materialize (npm)

Affected versions

< 1.1.0-alpha

Patched versions

1.1.0-alpha
npm materialize-css (npm)
<= 1.0.0
None

Description

All versions of materialize-css are vulnerable to Cross-Site Scripting. The tooltip component does not sufficiently sanitize user input, allowing an attacker to execute arbitrary JavaScript code if the malicious input is rendered by a user.

Recommendation

No fix is currently available. Consider using an alternative module until a fix is made available.

References

Published to the GitHub Advisory Database Apr 9, 2019
Reviewed Jun 16, 2020
Last updated Aug 28, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2019-11002

GHSA ID

GHSA-98f7-p5rc-jx67

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.