Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLXJnM3EtanhtcC1wdmpq

Materialize-css vulnerable to Improper Neutralization of Input During Web Page Generation

In Materialize through 1.0.0, XSS is possible via the Toast feature.

Permalink: https://github.com/advisories/GHSA-rg3q-jxmp-pvjj
JSON: https://advisories.ecosyste.ms/api/v1/advisories/MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLXJnM3EtanhtcC1wdmpq
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: about 5 years ago
Updated: 8 months ago


CVSS Score: 6.1
CVSS vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Identifiers: GHSA-rg3q-jxmp-pvjj, CVE-2019-11004
References: Repository: https://github.com/Dogfalo/materialize
Blast Radius: 27.1

Affected Packages

npm:@materializecss/materialize
Dependent packages: 2
Dependent repositories: 56
Downloads: 9,324 last month
Affected Version Ranges: < 1.1.0-alpha
Fixed in: 1.1.0-alpha
All affected versions: 1.0.0
All unaffected versions: 1.1.0, 1.2.0, 1.2.1, 1.2.2, 2.0.3, 2.0.4
npm:materialize-css
Dependent packages: 379
Dependent repositories: 27,491
Downloads: 120,318 last month
Affected Version Ranges: <= 1.0.0
No known fixed version
All affected versions: 0.95.3, 0.96.1, 0.97.1, 0.97.2, 0.97.3, 0.97.4, 0.97.5, 0.97.6, 0.97.7, 0.97.8, 0.98.0, 0.98.1, 0.98.2, 0.99.0, 0.100.0, 0.100.1, 0.100.2, 1.0.0