CVE

CVE-2019-11004

CVE-2019-11004

In Materialize through 1.0.0, XSS is possible via the Toast feature.

Source: CVE-2019-11004

Exit mobile version