Cross-site Scripting (XSS) Vulnerability in materialize-css Autocomplete Component

Cross-site Scripting (XSS) Vulnerability in materialize-css Autocomplete Component

CVE-2022-25349 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

All versions of package materialize-css are vulnerable to Cross-site Scripting (XSS) due to improper escape of user input (such as <not-a-tag />) that is being parsed as HTML/JavaScript, and inserted into the Document Object Model (DOM). This vulnerability can be exploited when the user-input is provided to the autocomplete component.

Learn more about our User Device Pen Test.