Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLTc3NTItZjRnZi05NGdj

Materialize-css vulnerable to Cross-site Scripting in autocomplete component

All versions of materialize-css are vulnerable to Cross-Site Scripting. The autocomplete component does not sufficiently sanitize user input, allowing an attacker to execute arbitrary JavaScript code if the malicious input is rendered by a user.

Recommendation

No fix is currently available. Consider using an alternative module until a fix is made available.

Permalink: https://github.com/advisories/GHSA-7752-f4gf-94gc
JSON: https://advisories.ecosyste.ms/api/v1/advisories/MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLTc3NTItZjRnZi05NGdj
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: about 5 years ago
Updated: 8 months ago


CVSS Score: 6.1
CVSS vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Identifiers: GHSA-7752-f4gf-94gc, CVE-2019-11003
References: Repository: https://github.com/Dogfalo/materialize
Blast Radius: 27.1

Affected Packages

npm:@materializecss/materialize
Dependent packages: 2
Dependent repositories: 56
Downloads: 9,324 last month
Affected Version Ranges: < 1.1.0-alpha
Fixed in: 1.1.0-alpha
All affected versions: 1.0.0
All unaffected versions: 1.1.0, 1.2.0, 1.2.1, 1.2.2, 2.0.3, 2.0.4
npm:materialize-css
Dependent packages: 379
Dependent repositories: 27,491
Downloads: 120,318 last month
Affected Version Ranges: <= 1.0.0
No known fixed version
All affected versions: 0.95.3, 0.96.1, 0.97.1, 0.97.2, 0.97.3, 0.97.4, 0.97.5, 0.97.6, 0.97.7, 0.97.8, 0.98.0, 0.98.1, 0.98.2, 0.99.0, 0.100.0, 0.100.1, 0.100.2, 1.0.0