Skip to content

XSS in hello.js

Critical severity GitHub Reviewed Published Jan 13, 2021 to the GitHub Advisory Database • Updated Sep 12, 2023

Package

npm hellojs (npm)

Affected versions

< 1.18.6

Patched versions

1.18.6

Description

This affects the package hello.js before 1.18.6. The code get the param oauth_redirect from url and pass it to location.assign without any check and sanitisation. So we can simply pass some XSS payloads into the url param oauth_redirect, such as javascript:alert(1).

References

Published by the National Vulnerability Database Oct 6, 2020
Reviewed Jan 13, 2021
Published to the GitHub Advisory Database Jan 13, 2021
Last updated Sep 12, 2023

Severity

Critical
9.9
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:H

Weaknesses

CVE ID

CVE-2020-7741

GHSA ID

GHSA-7jh9-6cpf-h4m7

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.