Skip to content

Cross-Site Scripting in html-pages

Moderate severity GitHub Reviewed Published Feb 7, 2019 to the GitHub Advisory Database • Updated Sep 12, 2023

Package

npm html-pages (npm)

Affected versions

<= 3.1.0

Patched versions

None

Description

All versions of html-pages are vulnerable to Cross-Site Scripting (XSS). The package fails to sanitize folder names, allowing attackers to execute arbitrary JavaScript in the victim's browser through folders with names containing malicious code.

Recommendation

No fix is currently available. Consider using an alternative package until a fix is made available.

References

Published to the GitHub Advisory Database Feb 7, 2019
Reviewed Jun 16, 2020
Last updated Sep 12, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS score

0.087%
(38th percentile)

CVE ID

CVE-2018-16481

GHSA ID

GHSA-5p26-hw7f-3cpr

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.