#VU39802 Cross-site scripting in Node.js


Published: 2017-01-23 | Updated: 2020-08-08

Vulnerability identifier: #VU39802

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-7451

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Node.js
Server applications / Web servers

Vendor: Node.js Foundation

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

The validator module before 1.1.0 for Node.js allows remote attackers to bypass the XSS filter via a nested tag.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Node.js: 1.0.4


External links
http://www.openwall.com/lists/oss-security/2016/04/20/11
http://nodesecurity.io/advisories/41


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability