Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1999024

Published: 23 July 2018

MathJax version prior to version 2.7.4 contains a Cross Site Scripting (XSS) vulnerability in the \unicode{} macro that can result in Potentially untrusted Javascript running within a web browser. This attack appear to be exploitable via The victim must view a page where untrusted content is processed using Mathjax. This vulnerability appears to have been fixed in 2.7.4 and later.

Priority

Low

Cvss 3 Severity Score

5.4

Score breakdown

Status

Package Release Status
mathjax
Launchpad, Ubuntu, Debian
hirsute Not vulnerable
(2.7.4+dfsg-1)
kinetic Not vulnerable
(2.7.4+dfsg-1)
bionic Needed

cosmic Not vulnerable
(2.7.4+dfsg-1)
disco Not vulnerable
(2.7.4+dfsg-1)
eoan Not vulnerable
(2.7.4+dfsg-1)
focal Not vulnerable
(2.7.4+dfsg-1)
groovy Not vulnerable
(2.7.4+dfsg-1)
impish Not vulnerable
(2.7.4+dfsg-1)
jammy Not vulnerable
(2.7.4+dfsg-1)
lunar Not vulnerable
(2.7.4+dfsg-1)
trusty Needed

upstream
Released (2.7.4+dfsg-1)
xenial Needed

mantic Not vulnerable
(2.7.4+dfsg-1)

Severity score breakdown

Parameter Value
Base score 5.4
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N