Vulnerability CVE-2016-1000237


Published: 2020-01-23

Description:
sanitize-html before 1.4.3 has XSS.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Apostrophecms -> Sanitize-html 

 References:
https://nodesecurity.io/advisories/135
https://raw.githubusercontent.com/distributedweaknessfiling/cvelist/master/2016/1000xxx/CVE-2016-1000237.json

Copyright 2024, cxsecurity.com

 

Back to Top