CVE-2019-11004: Materialize-css vulnerable to Improper Neutralization of Input During Web Page Generation
6.1
CVSS Score
3.0
Basic Information
CVE ID
GHSA ID
EPSS Score
0.47673%
CWE
Published
4/9/2019
Updated
8/28/2023
KEV Status
No
Technology
JavaScript
Technical Details
CVSS Vector
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Package Name | Ecosystem | Vulnerable Versions | First Patched Version |
---|---|---|---|
materialize-css | npm | <= 1.0.0 | |
@materializecss/materialize | npm | < 1.1.0-alpha | 1.1.0-alpha |
Vulnerability Intelligence
Miggo AI
Root Cause Analysis
The vulnerability stems from the Toast component's handling of the 'html' parameter. The pre-patch code in js/toasts.js
directly assigned user-provided HTML to toast.innerHTML
(via this.message = options.html). The commit introduced 'text' and 'unsafeHTML' options, deprecated 'html', and added warnings about sanitization. The explicit replacement of 'html' with safer alternatives in the patch confirms this was the XSS vector. The CVE description and GitHub advisory specifically reference the Toast feature as the attack surface.