CVE-2013-7452

The validator module before 1.1.0 for Node.js allows remote attackers to bypass the cross-site scripting (XSS) filter via a crafted javascript URI.
References
Link Resource
http://www.openwall.com/lists/oss-security/2016/04/20/11 Mailing List Third Party Advisory
https://nodesecurity.io/advisories/41 VDB Entry Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-23 21:59

Updated : 2023-12-10 12:01


NVD link : CVE-2013-7452

Mitre link : CVE-2013-7452

CVE.ORG link : CVE-2013-7452


JSON object : View

Products Affected

nodejs

  • node.js
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')