CVE-2022-25349

All versions of package materialize-css are vulnerable to Cross-site Scripting (XSS) due to improper escape of user input (such as <not-a-tag />) that is being parsed as HTML/JavaScript, and inserted into the Document Object Model (DOM). This vulnerability can be exploited when the user-input is provided to the autocomplete component.
Configurations

Configuration 1

cpe:2.3:a:materializecss:materialize:*:*:*:*:*:*:node.js:*

Information

Published : 2022-05-01 04:15

Updated : 2022-05-11 03:54


NVD link : CVE-2022-25349

Mitre link : CVE-2022-25349

Products Affected
No products.
CWE