CVE-2018-1999024

MathJax version prior to version 2.7.4 contains a Cross Site Scripting (XSS) vulnerability in the \unicode{} macro that can result in Potentially untrusted Javascript running within a web browser. This attack appear to be exploitable via The victim must view a page where untrusted content is processed using Mathjax. This vulnerability appears to have been fixed in 2.7.4 and later.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mathjax:mathjax:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-23 16:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-1999024

Mitre link : CVE-2018-1999024

CVE.ORG link : CVE-2018-1999024


JSON object : View

Products Affected

mathjax

  • mathjax
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')