The getTip() method of Action Columns of Sencha Ext JS 4 to 6 before 6.6.0 is vulnerable to XSS attacks, even when passed HTML-escaped data. This framework brings no built-in XSS protection, so the developer has to ensure that data is correctly sanitized. However, the getTip() method of Action Columns takes HTML-escaped data and un-escapes it. If the tooltip contains user-controlled data, an attacker could exploit this to create a cross-site scripting attack, even when developers took precautions and escaped data.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-07-05T20:00:00

Updated: 2024-08-05T06:46:12.152Z

Reserved: 2018-03-11T00:00:00

Link: CVE-2018-8046

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-07-05T20:29:00.807

Modified: 2018-09-04T18:38:37.317

Link: CVE-2018-8046

cve-icon Redhat

No data.