CVE-2017-16010

CVE-2017-16010

i18next is a language translation framework. When using the .init method, passing interpolation options without passing an escapeValue will default to undefined rather than the assumed true. This can result in a cross-site scripting vulnerability because user input is assumed to be escaped, but is not. This vulnerability affects i18next 2.0.0 and later.

Source: CVE-2017-16010

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다