XSS Vulnerability in Materialize's Toast Feature

XSS Vulnerability in Materialize's Toast Feature

CVE-2019-11004 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

In Materialize through 1.0.0, XSS is possible via the Toast feature.

Learn more about our Web Application Penetration Testing UK.