Vulnerabilities > Materializecss

DATE CVE VULNERABILITY TITLE RISK
2022-05-01 CVE-2022-25349 Cross-site Scripting vulnerability in Materializecss Materialize
All versions of package materialize-css are vulnerable to Cross-site Scripting (XSS) due to improper escape of user input (such as <not-a-tag />) that is being parsed as HTML/JavaScript, and inserted into the Document Object Model (DOM).
4.3
2019-04-08 CVE-2019-11004 Cross-site Scripting vulnerability in Materializecss Materialize 1.0.0
In Materialize through 1.0.0, XSS is possible via the Toast feature.
4.3
2019-04-08 CVE-2019-11003 Cross-site Scripting vulnerability in Materializecss Materialize 1.0.0
In Materialize through 1.0.0, XSS is possible via the Autocomplete feature.
4.3
2019-04-08 CVE-2019-11002 Cross-site Scripting vulnerability in Materializecss Materialize 1.0.0
In Materialize through 1.0.0, XSS is possible via the Tooltip feature.
4.3