CVE-2022-25349

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in npm/materialize-css

Identifiers

GHSA-7jvx-f994-rfw2, CVE-2022-25349

Package Slug

npm/materialize-css

Vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Description

All versions of package materialize-css is vulnerable to Cross-site Scripting (XSS) due to improper escape of user input (such as <not-a-tag />) that is being parsed as HTML/JavaScript, and inserted into the Document Object Model (DOM). This vulnerability can be exploited when the user-input is provided to the autocomplete component.

Affected Versions

All versions up to 1.0.0

Solution

Unfortunately, there is no solution available yet.

Last Modified

2022-05-04

source