Cross Site Scripting (XSS) Vulnerability in sanitize-html Library (Versions 1.11.1 and below)

Cross Site Scripting (XSS) Vulnerability in sanitize-html Library (Versions 1.11.1 and below)

CVE-2017-16016 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Sanitize-html is a library for scrubbing html input of malicious values. Versions 1.11.1 and below are vulnerable to cross site scripting (XSS) in certain scenarios: If allowed at least one nonTextTags, the result is a potential XSS vulnerability.

Learn more about our Cis Benchmark Audit For Apple Ios.